Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    25-07-2021 07:26

General

  • Target

    b7be87f68035db926317eb59c289fcd3.exe

  • Size

    1.2MB

  • MD5

    b7be87f68035db926317eb59c289fcd3

  • SHA1

    186f7e4ea34132f74b556de4aa0bb795fb7c6eab

  • SHA256

    641ddfbeb79686d53e97f99b043550cde7d19ef91c6e611f02ad80f33daaf4ad

  • SHA512

    305a4fc92f4ca5e4e4956c69ed4f105eb2f2b460a768d9e6ed5790ce31aa2335a8573695803dff2b1ac88356d7b6c3b7a676c8912dbfa0aeca751217481b8eff

Malware Config

Extracted

Family

danabot

Version

1987

Botnet

4

C2

142.11.244.124:443

142.11.206.50:443

Attributes
  • embedded_hash

    6AD9FE4F9E491E785665E0D144F61DAB

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7be87f68035db926317eb59c289fcd3.exe
    "C:\Users\Admin\AppData\Local\Temp\b7be87f68035db926317eb59c289fcd3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\B7BE87~1.TMP,S C:\Users\Admin\AppData\Local\Temp\B7BE87~1.EXE
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\B7BE87~1.TMP,VgpMUjY4ag==
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:640
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpEA8E.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1504
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp2C1.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:824
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1064
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1528
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:952

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\PROGRA~3\Jvgzbfh.tmp
          MD5

          b2b4ed93d5effe209d9613e446f4bce3

          SHA1

          2ba57bce3da8428eb8b43e6e2ac2732d3f0ca0b6

          SHA256

          c33d4b03437068364751cee9c802c0639b471e555aa9c03a383c0385ecab1545

          SHA512

          0c0b1b4b339c2ecdb368d8f1d4078eabe27ffef5aff5ab0ba1c2fad2b3791b9132a6404c75cf1b5f4ad95185c9530049ebd7235d034a6602535285397fc7e080

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
          MD5

          75a8da7754349b38d64c87c938545b1b

          SHA1

          5c28c257d51f1c1587e29164cc03ea880c21b417

          SHA256

          bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

          SHA512

          798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
          MD5

          be4d72095faf84233ac17b94744f7084

          SHA1

          cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

          SHA256

          b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

          SHA512

          43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
          MD5

          df44874327d79bd75e4264cb8dc01811

          SHA1

          1396b06debed65ea93c24998d244edebd3c0209d

          SHA256

          55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

          SHA512

          95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
          MD5

          597009ea0430a463753e0f5b1d1a249e

          SHA1

          4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

          SHA256

          3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

          SHA512

          5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
          MD5

          5e3c7184a75d42dda1a83606a45001d8

          SHA1

          94ca15637721d88f30eb4b6220b805c5be0360ed

          SHA256

          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

          SHA512

          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
          MD5

          b6d38f250ccc9003dd70efd3b778117f

          SHA1

          d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

          SHA256

          4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

          SHA512

          67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          357b104d84bab2d9f88f0e92fc346c58

          SHA1

          1e59924f7ad21a20280f4953ff7ac936504ee044

          SHA256

          07ea017e86014c668927fe9cb5788deeac183da35ff84178c1b9475c992896ed

          SHA512

          5aad8255473dbc233de44126d034128e4a72b41247e32c3516f7539c4133a9d74c18713e4ef62caa251c8d29a7e2b3f100443e68fce64333f32e98910d176e0a

        • C:\Users\Admin\AppData\Local\Temp\B7BE87~1.TMP
          MD5

          ee13cc90fabfc6ac9c4e8a00ed3805af

          SHA1

          b50098d0e99a9f0f88624e58701c1a9570e421ae

          SHA256

          3fde70aec3497bc38df7518fcf190ae5ebbdd8c85976c28a17f7a43eaac9e92b

          SHA512

          5d0523bb8753f9bb6043df3d3e62cb0e479581e48b41efd86bc2a2c99c98654f5fcf36aa3366fbf8c30739296269b5b48b1d4d81a364d862e540fe7204ed4537

        • C:\Users\Admin\AppData\Local\Temp\tmp2C1.tmp.ps1
          MD5

          1c25c7791fa9b52b90cd264879c51c2c

          SHA1

          b8267387d270cc2ee131b00a701ac4b92c137665

          SHA256

          8a57dffa2e880b95618bb64b3f8c55005cd5e6f450ec38e20d6788ada851f6dc

          SHA512

          e6ee3522dbaf12898867dbb002e75effca1b3be3f850d7f5cb135e080c5e2dfb7b40b19e710f2616c23e9a3a361934bfb3b3983f06157ea2aba653297c99de3a

        • C:\Users\Admin\AppData\Local\Temp\tmp2C2.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • C:\Users\Admin\AppData\Local\Temp\tmpEA8E.tmp.ps1
          MD5

          092def9b482669fdc3c1da60f5fd0e28

          SHA1

          50bd32227e4d09651adc4f95aa3865b0b962e147

          SHA256

          c5a0dc6914637f7e40bc3298db4b9a877d46c3ac4671d4e1882155f5a579c14a

          SHA512

          35d2df26cbcc0c12dfcb1bad28840c969e246209f8cf6bb7badadd995bd28a1676cb09496fa5d5149f1cfaa927b1d57d55ab142e41edda324bd65d8bc6593655

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          f429f676d3d7fd35f3f367d8eb6a790c

          SHA1

          1b4715df071e1a5f914adb991a4be98e5218319f

          SHA256

          b08fc52e18cbe2b0f5620cf5fc663520deb6be6d3d07ccdbfe05dec5bbefdf71

          SHA512

          07452671249bbcde5f235f5f20b8086f18c983d9ccd7ee7ff43421763973a514074957490fe0cae93813a908c25c9795992cc7dbd2c1856828697c674eaeef73

        • \Users\Admin\AppData\Local\Temp\B7BE87~1.TMP
          MD5

          ee13cc90fabfc6ac9c4e8a00ed3805af

          SHA1

          b50098d0e99a9f0f88624e58701c1a9570e421ae

          SHA256

          3fde70aec3497bc38df7518fcf190ae5ebbdd8c85976c28a17f7a43eaac9e92b

          SHA512

          5d0523bb8753f9bb6043df3d3e62cb0e479581e48b41efd86bc2a2c99c98654f5fcf36aa3366fbf8c30739296269b5b48b1d4d81a364d862e540fe7204ed4537

        • \Users\Admin\AppData\Local\Temp\B7BE87~1.TMP
          MD5

          ee13cc90fabfc6ac9c4e8a00ed3805af

          SHA1

          b50098d0e99a9f0f88624e58701c1a9570e421ae

          SHA256

          3fde70aec3497bc38df7518fcf190ae5ebbdd8c85976c28a17f7a43eaac9e92b

          SHA512

          5d0523bb8753f9bb6043df3d3e62cb0e479581e48b41efd86bc2a2c99c98654f5fcf36aa3366fbf8c30739296269b5b48b1d4d81a364d862e540fe7204ed4537

        • memory/640-73-0x0000000000A30000-0x0000000000B8F000-memory.dmp
          Filesize

          1.4MB

        • memory/640-78-0x00000000024A0000-0x0000000003736000-memory.dmp
          Filesize

          18.6MB

        • memory/640-70-0x0000000000000000-mapping.dmp
        • memory/824-113-0x0000000002650000-0x0000000002651000-memory.dmp
          Filesize

          4KB

        • memory/824-110-0x0000000004760000-0x0000000004761000-memory.dmp
          Filesize

          4KB

        • memory/824-114-0x0000000005300000-0x0000000005301000-memory.dmp
          Filesize

          4KB

        • memory/824-125-0x0000000006100000-0x0000000006101000-memory.dmp
          Filesize

          4KB

        • memory/824-112-0x0000000001FC0000-0x0000000002C0A000-memory.dmp
          Filesize

          12.3MB

        • memory/824-111-0x0000000001FC0000-0x0000000002C0A000-memory.dmp
          Filesize

          12.3MB

        • memory/824-106-0x0000000000000000-mapping.dmp
        • memory/824-109-0x00000000024C0000-0x00000000024C1000-memory.dmp
          Filesize

          4KB

        • memory/952-129-0x0000000000000000-mapping.dmp
        • memory/1064-126-0x0000000000000000-mapping.dmp
        • memory/1104-75-0x00000000024A0000-0x0000000003736000-memory.dmp
          Filesize

          18.6MB

        • memory/1104-61-0x0000000000000000-mapping.dmp
        • memory/1104-65-0x0000000000950000-0x0000000000AAF000-memory.dmp
          Filesize

          1.4MB

        • memory/1208-60-0x0000000076281000-0x0000000076283000-memory.dmp
          Filesize

          8KB

        • memory/1208-67-0x0000000000400000-0x0000000000546000-memory.dmp
          Filesize

          1.3MB

        • memory/1208-66-0x0000000001E60000-0x0000000001F60000-memory.dmp
          Filesize

          1024KB

        • memory/1504-83-0x0000000004A80000-0x0000000004A81000-memory.dmp
          Filesize

          4KB

        • memory/1504-79-0x0000000000000000-mapping.dmp
        • memory/1504-85-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1504-105-0x000000007EF30000-0x000000007EF31000-memory.dmp
          Filesize

          4KB

        • memory/1504-84-0x0000000004A82000-0x0000000004A83000-memory.dmp
          Filesize

          4KB

        • memory/1504-82-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
          Filesize

          4KB

        • memory/1504-81-0x0000000000600000-0x0000000000601000-memory.dmp
          Filesize

          4KB

        • memory/1504-86-0x0000000002710000-0x0000000002711000-memory.dmp
          Filesize

          4KB

        • memory/1504-90-0x00000000056A0000-0x00000000056A1000-memory.dmp
          Filesize

          4KB

        • memory/1504-95-0x0000000005760000-0x0000000005761000-memory.dmp
          Filesize

          4KB

        • memory/1504-96-0x00000000061E0000-0x00000000061E1000-memory.dmp
          Filesize

          4KB

        • memory/1504-103-0x0000000006290000-0x0000000006291000-memory.dmp
          Filesize

          4KB

        • memory/1504-104-0x0000000006340000-0x0000000006341000-memory.dmp
          Filesize

          4KB

        • memory/1528-128-0x0000000000000000-mapping.dmp