Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-07-2021 20:04

General

  • Target

    a28b4d44c63583f0f9f4fdf8da5615d7.exe

  • Size

    1.1MB

  • MD5

    a28b4d44c63583f0f9f4fdf8da5615d7

  • SHA1

    b0b6c2b056ea5742d8ff2dd3d40f976e112d73f2

  • SHA256

    abbbebf84a817bd400191d0f4f41bffcf85941d143849d43babfe45f1091ccc4

  • SHA512

    497e269d3dc909c273f5c0082c7d62d9014741d5003f592a2a178dcb93bbc3de6cb4646cb71fbe38c603d663960316a077d5a907ad35c0e4bb947bf6365e5057

Malware Config

Extracted

Family

danabot

Version

1987

Botnet

4

C2

142.11.244.124:443

142.11.206.50:443

Attributes
  • embedded_hash

    6AD9FE4F9E491E785665E0D144F61DAB

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 19 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a28b4d44c63583f0f9f4fdf8da5615d7.exe
    "C:\Users\Admin\AppData\Local\Temp\a28b4d44c63583f0f9f4fdf8da5615d7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\A28B4D~1.TMP,S C:\Users\Admin\AppData\Local\Temp\A28B4D~1.EXE
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\A28B4D~1.TMP,VQxJY2xYYQ==
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:656
        • C:\Windows\system32\rundll32.exe
          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 29733
          4⤵
            PID:1716
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpDD35.tmp.ps1"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1684
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpFAC5.tmp.ps1"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1152
            • C:\Windows\SysWOW64\nslookup.exe
              "C:\Windows\system32\nslookup.exe" -type=any localhost
              5⤵
                PID:1632
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:968
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                4⤵
                  PID:1692

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          Install Root Certificate

          1
          T1130

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\PROGRA~3\Jvgzbfh.tmp
            MD5

            26af65cbb11480fa1e5ce0b232dd1dfb

            SHA1

            fa17c2c3f417d80dfed9a153b20b61a595046748

            SHA256

            63ac430b3c16751c4f3d083243f13f350783196f1e108ff6c3c235b3deb3dae8

            SHA512

            b0be9f589d61e5eea42ef98ade61f445017d5d2914ba081544616eda59294d4aaccb6c180a456986d6bd9ed897fc598dd8605f23a8c2267165590422d34f725c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
            MD5

            02ff38ac870de39782aeee04d7b48231

            SHA1

            0390d39fa216c9b0ecdb38238304e518fb2b5095

            SHA256

            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

            SHA512

            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
            MD5

            75a8da7754349b38d64c87c938545b1b

            SHA1

            5c28c257d51f1c1587e29164cc03ea880c21b417

            SHA256

            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

            SHA512

            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
            MD5

            be4d72095faf84233ac17b94744f7084

            SHA1

            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

            SHA256

            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

            SHA512

            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
            MD5

            df44874327d79bd75e4264cb8dc01811

            SHA1

            1396b06debed65ea93c24998d244edebd3c0209d

            SHA256

            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

            SHA512

            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
            MD5

            597009ea0430a463753e0f5b1d1a249e

            SHA1

            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

            SHA256

            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

            SHA512

            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
            MD5

            5e3c7184a75d42dda1a83606a45001d8

            SHA1

            94ca15637721d88f30eb4b6220b805c5be0360ed

            SHA256

            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

            SHA512

            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
            MD5

            b6d38f250ccc9003dd70efd3b778117f

            SHA1

            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

            SHA256

            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

            SHA512

            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            5c51955e62f40bd3ef9a19786253040a

            SHA1

            c0da80df9b0d902b622bdbd0763eb576d378cd59

            SHA256

            d2b3babfa372298abdf1123db5b8d83ed753ee585edf8c33293b5739dbbdb080

            SHA512

            e577d42d181e5b370a7e99fe91f3b3cdc1cc33aaf1dbd13298a6fc13474a9a99acfe0d691d87764e9c6aea1c53790bbd76ed8124bdc318dd0c0d014cd16b5e87

          • C:\Users\Admin\AppData\Local\Temp\A28B4D~1.TMP
            MD5

            02e6a2ff71d8467f7d4113a20a66a039

            SHA1

            80c16bbcc268ee67bc149d2fd8c270eda9c1ecda

            SHA256

            d7fbb290d9f24ae5f547fe60268e636f205367104aed7fe7b9563f3996ced443

            SHA512

            030addbf66f19acb4b82446a0c3da786cb6a7080ab60418db24c335afbd26069ff26efe0b70512348db6f4404cfcfdaad4aa3874d6edf5fcb771cfab7eb872ae

          • C:\Users\Admin\AppData\Local\Temp\tmpDD35.tmp.ps1
            MD5

            1d001b1bd9b9416d773fe014eac8edce

            SHA1

            9b7be2416acaf230f44c1161042930464d2f65d4

            SHA256

            2e94b2bfd361a41f57d1305e7018ce06429fe414ce7e5dd63606bb3221ad8469

            SHA512

            3ad03487949d62eb1e46b468ccee4e953347ebc06a483934eaf1e324d6f5eef1586b9f1afa39bbfe131bb64e1addfbe1a2b3dc48645ca0db2e5b5ead389ef444

          • C:\Users\Admin\AppData\Local\Temp\tmpFAC5.tmp.ps1
            MD5

            15cf7a53d75b85ec953cdba1199bff19

            SHA1

            8f20314742cedd9c233023ab6df3e9b17c8a0cfb

            SHA256

            66b0a1fe0ab898d4f0cd4d16832a332269ea6cfc052e7462b98bf1ce05650075

            SHA512

            9ecc73b90fd92336725e9bbdf35e68459df0b2557758a8fcac3a40bca7294fc16de0fff52c68b04b2afbd1b20f275e80d672819e21df8f3b40ec93f6a1ca8af0

          • C:\Users\Admin\AppData\Local\Temp\tmpFAC6.tmp
            MD5

            1860260b2697808b80802352fe324782

            SHA1

            f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

            SHA256

            0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

            SHA512

            d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            7ef877f60d9b22bc2eaa799409a4feca

            SHA1

            1345b7270e6ae5fb332ef92fb2f017cf93796093

            SHA256

            d8fc8f360581658ef9aff41b07d50cfad990803a9a3d462856d594a49ba6df0d

            SHA512

            27baac493c5d5406ecf763703fb930e279da277c9e3de5b87bd8d1417b0e62c90c914d8ade1420d53e83fc7d26159f8e295e54c922853d7f178893d60fe9c6ff

          • \Users\Admin\AppData\Local\Temp\A28B4D~1.TMP
            MD5

            02e6a2ff71d8467f7d4113a20a66a039

            SHA1

            80c16bbcc268ee67bc149d2fd8c270eda9c1ecda

            SHA256

            d7fbb290d9f24ae5f547fe60268e636f205367104aed7fe7b9563f3996ced443

            SHA512

            030addbf66f19acb4b82446a0c3da786cb6a7080ab60418db24c335afbd26069ff26efe0b70512348db6f4404cfcfdaad4aa3874d6edf5fcb771cfab7eb872ae

          • \Users\Admin\AppData\Local\Temp\A28B4D~1.TMP
            MD5

            02e6a2ff71d8467f7d4113a20a66a039

            SHA1

            80c16bbcc268ee67bc149d2fd8c270eda9c1ecda

            SHA256

            d7fbb290d9f24ae5f547fe60268e636f205367104aed7fe7b9563f3996ced443

            SHA512

            030addbf66f19acb4b82446a0c3da786cb6a7080ab60418db24c335afbd26069ff26efe0b70512348db6f4404cfcfdaad4aa3874d6edf5fcb771cfab7eb872ae

          • memory/656-80-0x00000000002A0000-0x00000000002A1000-memory.dmp
            Filesize

            4KB

          • memory/656-78-0x0000000002550000-0x00000000037E6000-memory.dmp
            Filesize

            18.6MB

          • memory/656-76-0x00000000021E0000-0x00000000021E1000-memory.dmp
            Filesize

            4KB

          • memory/656-73-0x00000000009F0000-0x0000000000B4D000-memory.dmp
            Filesize

            1.4MB

          • memory/656-70-0x0000000000000000-mapping.dmp
          • memory/968-132-0x0000000000000000-mapping.dmp
          • memory/1152-118-0x0000000004A10000-0x0000000004A11000-memory.dmp
            Filesize

            4KB

          • memory/1152-114-0x0000000004A50000-0x0000000004A51000-memory.dmp
            Filesize

            4KB

          • memory/1152-129-0x0000000005720000-0x0000000005721000-memory.dmp
            Filesize

            4KB

          • memory/1152-119-0x0000000004A12000-0x0000000004A13000-memory.dmp
            Filesize

            4KB

          • memory/1152-116-0x0000000005300000-0x0000000005301000-memory.dmp
            Filesize

            4KB

          • memory/1152-110-0x0000000000000000-mapping.dmp
          • memory/1152-115-0x0000000002640000-0x0000000002641000-memory.dmp
            Filesize

            4KB

          • memory/1152-113-0x0000000000A40000-0x0000000000A41000-memory.dmp
            Filesize

            4KB

          • memory/1616-61-0x0000000000000000-mapping.dmp
          • memory/1616-65-0x00000000009D0000-0x0000000000B2D000-memory.dmp
            Filesize

            1.4MB

          • memory/1616-75-0x0000000002580000-0x0000000003816000-memory.dmp
            Filesize

            18.6MB

          • memory/1632-130-0x0000000000000000-mapping.dmp
          • memory/1684-87-0x0000000001050000-0x0000000001051000-memory.dmp
            Filesize

            4KB

          • memory/1684-89-0x0000000002620000-0x0000000002621000-memory.dmp
            Filesize

            4KB

          • memory/1684-109-0x000000007EF30000-0x000000007EF31000-memory.dmp
            Filesize

            4KB

          • memory/1684-90-0x0000000005240000-0x0000000005241000-memory.dmp
            Filesize

            4KB

          • memory/1684-99-0x0000000005790000-0x0000000005791000-memory.dmp
            Filesize

            4KB

          • memory/1684-108-0x0000000006360000-0x0000000006361000-memory.dmp
            Filesize

            4KB

          • memory/1684-86-0x0000000004760000-0x0000000004761000-memory.dmp
            Filesize

            4KB

          • memory/1684-85-0x0000000000E60000-0x0000000000E61000-memory.dmp
            Filesize

            4KB

          • memory/1684-83-0x0000000000000000-mapping.dmp
          • memory/1684-88-0x0000000001052000-0x0000000001053000-memory.dmp
            Filesize

            4KB

          • memory/1684-100-0x00000000062D0000-0x00000000062D1000-memory.dmp
            Filesize

            4KB

          • memory/1684-94-0x0000000005720000-0x0000000005721000-memory.dmp
            Filesize

            4KB

          • memory/1684-107-0x00000000058A0000-0x00000000058A1000-memory.dmp
            Filesize

            4KB

          • memory/1692-133-0x0000000000000000-mapping.dmp
          • memory/1716-82-0x0000000001EC0000-0x0000000002071000-memory.dmp
            Filesize

            1.7MB

          • memory/1716-79-0x00000000FF7A3CEC-mapping.dmp
          • memory/1716-81-0x0000000000130000-0x00000000002D0000-memory.dmp
            Filesize

            1.6MB

          • memory/1724-67-0x0000000000400000-0x000000000097F000-memory.dmp
            Filesize

            5.5MB

          • memory/1724-66-0x00000000021D0000-0x00000000022CF000-memory.dmp
            Filesize

            1020KB

          • memory/1724-60-0x0000000075161000-0x0000000075163000-memory.dmp
            Filesize

            8KB