Analysis

  • max time kernel
    141s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-07-2021 08:19

General

  • Target

    1df80dc87cbf0939f1d693c02c538c78.exe

  • Size

    1.2MB

  • MD5

    1df80dc87cbf0939f1d693c02c538c78

  • SHA1

    1bb689f77d4548f07cd39b41d91996bf60185eac

  • SHA256

    2f13aeda87ac36d7d1ed671093fb1c713eebba7c3536ccf44486aad6ae679450

  • SHA512

    dbba7852f6d11efdc1ac05dfd9ef2b21d9c4bc8d40f6a87db2dc31c790401d33957b4579a7f1a92b5222d9d2c79e6dc6ea101cfcabc4cf53b81aebf220440efe

Malware Config

Extracted

Family

danabot

Version

1987

Botnet

4

C2

142.11.244.124:443

142.11.206.50:443

Attributes
  • embedded_hash

    6AD9FE4F9E491E785665E0D144F61DAB

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 25 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1df80dc87cbf0939f1d693c02c538c78.exe
    "C:\Users\Admin\AppData\Local\Temp\1df80dc87cbf0939f1d693c02c538c78.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\1DF80D~1.TMP,S C:\Users\Admin\AppData\Local\Temp\1DF80D~1.EXE
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\1DF80D~1.TMP,hlsrclZY
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2144
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp5228.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2680
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp664E.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3312
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1968
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1408
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:3616

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\PROGRA~3\Jvgzbfh.tmp
          MD5

          b2b4ed93d5effe209d9613e446f4bce3

          SHA1

          2ba57bce3da8428eb8b43e6e2ac2732d3f0ca0b6

          SHA256

          c33d4b03437068364751cee9c802c0639b471e555aa9c03a383c0385ecab1545

          SHA512

          0c0b1b4b339c2ecdb368d8f1d4078eabe27ffef5aff5ab0ba1c2fad2b3791b9132a6404c75cf1b5f4ad95185c9530049ebd7235d034a6602535285397fc7e080

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          c26822a764d82bceafe8fc1653d78bff

          SHA1

          ffe8b70d8e000e478f6c148ad7e658860ce054ae

          SHA256

          f0e0eee51da0526fe248599d64536d152bfc8b644bacbb5600edde23019da6e8

          SHA512

          0e22066a6bc928b875424c82788b70f57e1fc6709f5c0afb50219675db0610c29bcc09fb5aca8790540e53a18e65b32d4a05d7cfda7f35f372ae6ffc80267942

        • C:\Users\Admin\AppData\Local\Temp\1DF80D~1.TMP
          MD5

          ee13cc90fabfc6ac9c4e8a00ed3805af

          SHA1

          b50098d0e99a9f0f88624e58701c1a9570e421ae

          SHA256

          3fde70aec3497bc38df7518fcf190ae5ebbdd8c85976c28a17f7a43eaac9e92b

          SHA512

          5d0523bb8753f9bb6043df3d3e62cb0e479581e48b41efd86bc2a2c99c98654f5fcf36aa3366fbf8c30739296269b5b48b1d4d81a364d862e540fe7204ed4537

        • C:\Users\Admin\AppData\Local\Temp\tmp5228.tmp.ps1
          MD5

          7a7abad7f11db69c472da2444c5f4720

          SHA1

          61c2216b21bdaf1b1319398312e5ee41a89d14de

          SHA256

          1baaac73ef8e4f78bfb20479a672cdb5e040360422afc1923a00c731036fc8ce

          SHA512

          7f92572f8decaffc54275221bed8ab363a85490f9d195c40ad45fc0783a0098e52efbbfe28cb0ab54fff1cab2a0d8db9f9dda65c99aff610ea2acfe716bb18be

        • C:\Users\Admin\AppData\Local\Temp\tmp5229.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmp664E.tmp.ps1
          MD5

          ee9b73d14e2d20dd7d0e3e5ddeb6dad7

          SHA1

          24b5418f0ae5477d6066027981dc09bac76f35ec

          SHA256

          d170613fe614aae95e5926ace12d2c4f5302285df8b76b6d9798d9c16fc64dae

          SHA512

          ed1948bd8488707d93bd04923d23b3fc40e554728f894b198be453083cc4c94ed9284e917c32fc6f5ebf1fa185d1c767a570ff72ad8d1e5f88b93aaa05be688d

        • C:\Users\Admin\AppData\Local\Temp\tmp664F.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\1DF80D~1.TMP
          MD5

          ee13cc90fabfc6ac9c4e8a00ed3805af

          SHA1

          b50098d0e99a9f0f88624e58701c1a9570e421ae

          SHA256

          3fde70aec3497bc38df7518fcf190ae5ebbdd8c85976c28a17f7a43eaac9e92b

          SHA512

          5d0523bb8753f9bb6043df3d3e62cb0e479581e48b41efd86bc2a2c99c98654f5fcf36aa3366fbf8c30739296269b5b48b1d4d81a364d862e540fe7204ed4537

        • \Users\Admin\AppData\Local\Temp\1DF80D~1.TMP
          MD5

          ee13cc90fabfc6ac9c4e8a00ed3805af

          SHA1

          b50098d0e99a9f0f88624e58701c1a9570e421ae

          SHA256

          3fde70aec3497bc38df7518fcf190ae5ebbdd8c85976c28a17f7a43eaac9e92b

          SHA512

          5d0523bb8753f9bb6043df3d3e62cb0e479581e48b41efd86bc2a2c99c98654f5fcf36aa3366fbf8c30739296269b5b48b1d4d81a364d862e540fe7204ed4537

        • \Users\Admin\AppData\Local\Temp\1DF80D~1.TMP
          MD5

          ee13cc90fabfc6ac9c4e8a00ed3805af

          SHA1

          b50098d0e99a9f0f88624e58701c1a9570e421ae

          SHA256

          3fde70aec3497bc38df7518fcf190ae5ebbdd8c85976c28a17f7a43eaac9e92b

          SHA512

          5d0523bb8753f9bb6043df3d3e62cb0e479581e48b41efd86bc2a2c99c98654f5fcf36aa3366fbf8c30739296269b5b48b1d4d81a364d862e540fe7204ed4537

        • memory/1408-190-0x0000000000000000-mapping.dmp
        • memory/1968-187-0x0000000000000000-mapping.dmp
        • memory/2144-127-0x0000000000000000-mapping.dmp
        • memory/2144-137-0x0000000004C50000-0x0000000005EE6000-memory.dmp
          Filesize

          18.6MB

        • memory/2680-150-0x0000000007C20000-0x0000000007C21000-memory.dmp
          Filesize

          4KB

        • memory/2680-143-0x0000000006C50000-0x0000000006C51000-memory.dmp
          Filesize

          4KB

        • memory/2680-145-0x0000000007330000-0x0000000007331000-memory.dmp
          Filesize

          4KB

        • memory/2680-146-0x0000000007660000-0x0000000007661000-memory.dmp
          Filesize

          4KB

        • memory/2680-147-0x00000000066C0000-0x00000000066C1000-memory.dmp
          Filesize

          4KB

        • memory/2680-148-0x00000000066C2000-0x00000000066C3000-memory.dmp
          Filesize

          4KB

        • memory/2680-149-0x0000000007580000-0x0000000007581000-memory.dmp
          Filesize

          4KB

        • memory/2680-138-0x0000000000000000-mapping.dmp
        • memory/2680-151-0x0000000007D30000-0x0000000007D31000-memory.dmp
          Filesize

          4KB

        • memory/2680-167-0x00000000066C3000-0x00000000066C4000-memory.dmp
          Filesize

          4KB

        • memory/2680-153-0x0000000007E50000-0x0000000007E51000-memory.dmp
          Filesize

          4KB

        • memory/2680-158-0x00000000094D0000-0x00000000094D1000-memory.dmp
          Filesize

          4KB

        • memory/2680-159-0x0000000008A50000-0x0000000008A51000-memory.dmp
          Filesize

          4KB

        • memory/2680-160-0x0000000008D30000-0x0000000008D31000-memory.dmp
          Filesize

          4KB

        • memory/2680-142-0x0000000006D00000-0x0000000006D01000-memory.dmp
          Filesize

          4KB

        • memory/2680-144-0x0000000007510000-0x0000000007511000-memory.dmp
          Filesize

          4KB

        • memory/2680-141-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
          Filesize

          4KB

        • memory/3312-163-0x0000000000000000-mapping.dmp
        • memory/3312-169-0x00000000071D0000-0x00000000071D1000-memory.dmp
          Filesize

          4KB

        • memory/3312-174-0x0000000008270000-0x0000000008271000-memory.dmp
          Filesize

          4KB

        • memory/3312-177-0x0000000008B90000-0x0000000008B91000-memory.dmp
          Filesize

          4KB

        • memory/3312-182-0x00000000071D2000-0x00000000071D3000-memory.dmp
          Filesize

          4KB

        • memory/3312-191-0x00000000071D3000-0x00000000071D4000-memory.dmp
          Filesize

          4KB

        • memory/3616-192-0x0000000000000000-mapping.dmp
        • memory/4088-136-0x0000000004A90000-0x0000000005D26000-memory.dmp
          Filesize

          18.6MB

        • memory/4088-120-0x0000000000EC0000-0x000000000101F000-memory.dmp
          Filesize

          1.4MB

        • memory/4088-115-0x0000000000000000-mapping.dmp
        • memory/4092-116-0x0000000000400000-0x0000000000546000-memory.dmp
          Filesize

          1.3MB

        • memory/4092-114-0x0000000002230000-0x0000000002330000-memory.dmp
          Filesize

          1024KB