Resubmissions

22-07-2021 09:18

210722-ydretqbwr2 10

15-06-2021 07:10

210615-6bq6v53l4a 10

Analysis

  • max time kernel
    136s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-06-2021 07:10

General

  • Target

    3df0a041551e82f2c84e56c36de75c3f.exe

  • Size

    6.0MB

  • MD5

    3df0a041551e82f2c84e56c36de75c3f

  • SHA1

    d3e0a9050e3d11e3b76b491338e42a3655b280cd

  • SHA256

    f01d195f4dbf1e4be25a170eba29671d2d7923888028bceb3895cdcb3641b216

  • SHA512

    ccb5ed9af4da5e67eda57864a336eb9f58a3c259a4c8cf526c8e2fec2cb5f75b81aa65047250ea62b4d0440e6494dd28ac4104ec780adb148a7748fe70383e54

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3df0a041551e82f2c84e56c36de75c3f.exe
    "C:\Users\Admin\AppData\Local\Temp\3df0a041551e82f2c84e56c36de75c3f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\3DF0A0~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL,XxdIjBxEA3D4
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp5AAE.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:744
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp83B3.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1860
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:864
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1588
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1944

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
          MD5

          df44874327d79bd75e4264cb8dc01811

          SHA1

          1396b06debed65ea93c24998d244edebd3c0209d

          SHA256

          55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

          SHA512

          95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
          MD5

          be4d72095faf84233ac17b94744f7084

          SHA1

          cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

          SHA256

          b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

          SHA512

          43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
          MD5

          b6d38f250ccc9003dd70efd3b778117f

          SHA1

          d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

          SHA256

          4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

          SHA512

          67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
          MD5

          597009ea0430a463753e0f5b1d1a249e

          SHA1

          4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

          SHA256

          3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

          SHA512

          5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
          MD5

          75a8da7754349b38d64c87c938545b1b

          SHA1

          5c28c257d51f1c1587e29164cc03ea880c21b417

          SHA256

          bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

          SHA512

          798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
          MD5

          5e3c7184a75d42dda1a83606a45001d8

          SHA1

          94ca15637721d88f30eb4b6220b805c5be0360ed

          SHA256

          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

          SHA512

          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
          MD5

          5e3c7184a75d42dda1a83606a45001d8

          SHA1

          94ca15637721d88f30eb4b6220b805c5be0360ed

          SHA256

          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

          SHA512

          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          d27924a44d405c6b07914fa56927458b

          SHA1

          82773a5fff92d1d0435da1523ee213c8b5b3ebb2

          SHA256

          908d717713e39ad68c191d6d7f269a4334a5a8256f542ca264f0f3b1afc08dc5

          SHA512

          634353c21173ebadfe3c5fdbe6e790c3dcbadc248bce24b655517057cab8fba2ef952fefa3d7c31f207fdd819ec1d75f7794f83cff7d409720327e725f899a3b

        • C:\Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmp5AAE.tmp.ps1
          MD5

          eab96782703f932e7005d9296681063a

          SHA1

          32262be37845c2c25f6e761758cd3bcddd2260a4

          SHA256

          9b3da7fec0387657ba213dec492ab06f2cb72c070db73cda249858eefa9897c1

          SHA512

          d9cc3e50791da8f8a41a6fe41f4611c523e2c5938d6b3b1ac0a18372ff511bf7bb4600dd39337aeeb58ed3eac3be3365ba8211b884197641441fc9a6b4dbaf61

        • C:\Users\Admin\AppData\Local\Temp\tmp83B3.tmp.ps1
          MD5

          79878ef6b49fbb372721fccfb3c190ce

          SHA1

          6d5038bd1f09e86979b8c3adaa173599bdc55a6b

          SHA256

          b3a17874662f95fde4a9bffe8914b3262e5addb5b76c19ac30be3c5a24e39289

          SHA512

          d96440eeedfc8783704decc511c98725a5862c65d82f14c451c690926e195625acf41bfbacd00db49a8318929e803c31fe74f42c4b287dfa1dac09fd1b0ae0fb

        • C:\Users\Admin\AppData\Local\Temp\tmp83B4.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          cf7f912c117a236dded68478729dafc8

          SHA1

          83c67e801d8850383b33474da04c1622d7c560ca

          SHA256

          6ddd5b218696529ceba03ccfa9efae5fdcba3d964a2fa17bcecd289291e60d05

          SHA512

          d59ad364b681dd4307e3a0c6158a65524b896a09739ee3f64c0209eb46f40327229ded8b7005fda1b61284794133ed82ff48d1cd887b697083514818decb4dd1

        • \Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/744-94-0x0000000006070000-0x0000000006071000-memory.dmp
          Filesize

          4KB

        • memory/744-85-0x0000000002240000-0x0000000002241000-memory.dmp
          Filesize

          4KB

        • memory/744-88-0x00000000048B2000-0x00000000048B3000-memory.dmp
          Filesize

          4KB

        • memory/744-89-0x0000000002450000-0x0000000002451000-memory.dmp
          Filesize

          4KB

        • memory/744-90-0x0000000004850000-0x0000000004851000-memory.dmp
          Filesize

          4KB

        • memory/744-86-0x00000000048F0000-0x00000000048F1000-memory.dmp
          Filesize

          4KB

        • memory/744-87-0x00000000048B0000-0x00000000048B1000-memory.dmp
          Filesize

          4KB

        • memory/744-99-0x00000000060E0000-0x00000000060E1000-memory.dmp
          Filesize

          4KB

        • memory/744-100-0x000000007EF30000-0x000000007EF31000-memory.dmp
          Filesize

          4KB

        • memory/744-111-0x0000000006360000-0x0000000006361000-memory.dmp
          Filesize

          4KB

        • memory/744-102-0x00000000062D0000-0x00000000062D1000-memory.dmp
          Filesize

          4KB

        • memory/744-109-0x0000000006270000-0x0000000006271000-memory.dmp
          Filesize

          4KB

        • memory/744-83-0x0000000000000000-mapping.dmp
        • memory/864-132-0x0000000000000000-mapping.dmp
        • memory/1232-82-0x00000000024C0000-0x00000000024C1000-memory.dmp
          Filesize

          4KB

        • memory/1232-81-0x00000000029F1000-0x0000000003050000-memory.dmp
          Filesize

          6.4MB

        • memory/1232-72-0x0000000000000000-mapping.dmp
        • memory/1232-80-0x0000000001DF0000-0x00000000023B5000-memory.dmp
          Filesize

          5.8MB

        • memory/1588-134-0x0000000000000000-mapping.dmp
        • memory/1708-70-0x0000000002410000-0x00000000029D5000-memory.dmp
          Filesize

          5.8MB

        • memory/1708-63-0x0000000000000000-mapping.dmp
        • memory/1708-74-0x0000000000160000-0x0000000000161000-memory.dmp
          Filesize

          4KB

        • memory/1708-73-0x0000000002CB1000-0x0000000003310000-memory.dmp
          Filesize

          6.4MB

        • memory/1708-71-0x0000000003460000-0x0000000003461000-memory.dmp
          Filesize

          4KB

        • memory/1832-59-0x0000000075801000-0x0000000075803000-memory.dmp
          Filesize

          8KB

        • memory/1832-60-0x0000000003230000-0x0000000003937000-memory.dmp
          Filesize

          7.0MB

        • memory/1832-61-0x0000000000400000-0x00000000011C9000-memory.dmp
          Filesize

          13.8MB

        • memory/1832-62-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1860-115-0x00000000023C0000-0x00000000023C1000-memory.dmp
          Filesize

          4KB

        • memory/1860-118-0x0000000005400000-0x0000000005401000-memory.dmp
          Filesize

          4KB

        • memory/1860-116-0x0000000004B10000-0x0000000004B11000-memory.dmp
          Filesize

          4KB

        • memory/1860-117-0x00000000025D0000-0x00000000025D1000-memory.dmp
          Filesize

          4KB

        • memory/1860-131-0x0000000006130000-0x0000000006131000-memory.dmp
          Filesize

          4KB

        • memory/1860-112-0x0000000000000000-mapping.dmp
        • memory/1860-121-0x0000000004AD2000-0x0000000004AD3000-memory.dmp
          Filesize

          4KB

        • memory/1860-119-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
          Filesize

          4KB

        • memory/1944-135-0x0000000000000000-mapping.dmp