Analysis

  • max time kernel
    136s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-06-2021 06:33

General

  • Target

    650c7f3d80b1727d98ecdddfb80a4325.exe

  • Size

    6.1MB

  • MD5

    650c7f3d80b1727d98ecdddfb80a4325

  • SHA1

    287a83aefe7a0f9df55490934d9ee90f9255f09f

  • SHA256

    9a474c4103304066f985404de874352eb3ad3bd4a313494373a3c296b088ae88

  • SHA512

    010aa6732ac8adde1f3c4281c7d50312e561cdddc191846448877cefac8538358ba7c1ada411004be722b517ab14e3d04b93041d353a0a21fc9ef4d1151cac4b

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\650c7f3d80b1727d98ecdddfb80a4325.exe
    "C:\Users\Admin\AppData\Local\Temp\650c7f3d80b1727d98ecdddfb80a4325.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\650C7F~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\650C7F~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\650C7F~1.DLL,Rj8HLDaIBZw=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE526.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3860
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpF93.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3676
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:3304
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:512
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:2740

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          e48cfedb3c896c49a202b3b6c2d9939b

          SHA1

          29110b9c6f60e7badd84095967c9451a205dba1f

          SHA256

          4f8da008d60df5b19ac8672169d1a7a4be04f635aa07f84ab71aa9eafcc1c960

          SHA512

          ec6c2aa13b97bc1eb4972fc60d6e1ccf2f9d3eb1c03c6b01a7618a9f414077a925ef547afebe776038b925b88497652ebe57046ba3edaf8a74fe83c345ce66d0

        • C:\Users\Admin\AppData\Local\Temp\650C7F~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmpE526.tmp.ps1
          MD5

          6f351e1e8653cadef9aa8952a6c92e23

          SHA1

          510f1ae6b3799e62ee435aada41ef098be2a8211

          SHA256

          3c97cea7af634f9a6c532fdd7b5adf61faf9a0ab276bde3a717eeae6feb97471

          SHA512

          fb49f9696fb561b1fc53c2dc928031dbf31c110626da8dd102bc5a475521c2b12e597169bf269e4a23fc2e7d9ee1666abad0ff0bbb4e86f80f25a4fddc17be52

        • C:\Users\Admin\AppData\Local\Temp\tmpE527.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmpF93.tmp.ps1
          MD5

          07f49695f0f4f4f7500c1d240d5b4b3d

          SHA1

          c95c7a52b2754ad503d66c3763d7caa290ee4f44

          SHA256

          2b418a5a4c4f7c4b724b25348c229b489d269a7b8af7426fa87aee5685338fa2

          SHA512

          d1dd6b40172849bec88aac511c4fbfc7dca03ef50dd50e194af494775ac9762a503a99f66f9845494080430b8092d18599b93b8073b6f8423546fd43e5ed5db7

        • C:\Users\Admin\AppData\Local\Temp\tmpF94.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\650C7F~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\650C7F~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\650C7F~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/512-184-0x0000000000000000-mapping.dmp
        • memory/772-125-0x0000000004630000-0x0000000004BF5000-memory.dmp
          Filesize

          5.8MB

        • memory/772-128-0x0000000004F00000-0x0000000004F01000-memory.dmp
          Filesize

          4KB

        • memory/772-129-0x0000000005271000-0x00000000058D0000-memory.dmp
          Filesize

          6.4MB

        • memory/772-122-0x0000000000000000-mapping.dmp
        • memory/772-156-0x0000000000C80000-0x0000000000C81000-memory.dmp
          Filesize

          4KB

        • memory/808-114-0x0000000003600000-0x0000000003D07000-memory.dmp
          Filesize

          7.0MB

        • memory/808-115-0x0000000000400000-0x00000000011D7000-memory.dmp
          Filesize

          13.8MB

        • memory/808-116-0x0000000001370000-0x0000000001371000-memory.dmp
          Filesize

          4KB

        • memory/2300-127-0x0000000003090000-0x00000000031DA000-memory.dmp
          Filesize

          1.3MB

        • memory/2300-117-0x0000000000000000-mapping.dmp
        • memory/2300-126-0x0000000005041000-0x00000000056A0000-memory.dmp
          Filesize

          6.4MB

        • memory/2740-185-0x0000000000000000-mapping.dmp
        • memory/3304-180-0x0000000000000000-mapping.dmp
        • memory/3676-157-0x0000000000000000-mapping.dmp
        • memory/3676-183-0x00000000070A3000-0x00000000070A4000-memory.dmp
          Filesize

          4KB

        • memory/3676-173-0x00000000070A2000-0x00000000070A3000-memory.dmp
          Filesize

          4KB

        • memory/3676-172-0x00000000070A0000-0x00000000070A1000-memory.dmp
          Filesize

          4KB

        • memory/3676-169-0x0000000008B10000-0x0000000008B11000-memory.dmp
          Filesize

          4KB

        • memory/3676-166-0x00000000081F0000-0x00000000081F1000-memory.dmp
          Filesize

          4KB

        • memory/3860-137-0x0000000006F10000-0x0000000006F11000-memory.dmp
          Filesize

          4KB

        • memory/3860-130-0x0000000000000000-mapping.dmp
        • memory/3860-155-0x0000000001063000-0x0000000001064000-memory.dmp
          Filesize

          4KB

        • memory/3860-135-0x0000000007100000-0x0000000007101000-memory.dmp
          Filesize

          4KB

        • memory/3860-152-0x0000000008140000-0x0000000008141000-memory.dmp
          Filesize

          4KB

        • memory/3860-134-0x0000000001020000-0x0000000001021000-memory.dmp
          Filesize

          4KB

        • memory/3860-151-0x0000000008D10000-0x0000000008D11000-memory.dmp
          Filesize

          4KB

        • memory/3860-133-0x0000000001060000-0x0000000001061000-memory.dmp
          Filesize

          4KB

        • memory/3860-150-0x0000000009790000-0x0000000009791000-memory.dmp
          Filesize

          4KB

        • memory/3860-136-0x0000000001062000-0x0000000001063000-memory.dmp
          Filesize

          4KB

        • memory/3860-145-0x0000000006BA0000-0x0000000006BA1000-memory.dmp
          Filesize

          4KB

        • memory/3860-138-0x0000000006FB0000-0x0000000006FB1000-memory.dmp
          Filesize

          4KB

        • memory/3860-143-0x0000000008010000-0x0000000008011000-memory.dmp
          Filesize

          4KB

        • memory/3860-142-0x0000000007D60000-0x0000000007D61000-memory.dmp
          Filesize

          4KB

        • memory/3860-141-0x0000000007BA0000-0x0000000007BA1000-memory.dmp
          Filesize

          4KB

        • memory/3860-140-0x0000000007830000-0x0000000007831000-memory.dmp
          Filesize

          4KB

        • memory/3860-139-0x0000000007020000-0x0000000007021000-memory.dmp
          Filesize

          4KB