Resubmissions

29-09-2021 10:05

210929-l4j75aefbp 10

Analysis

  • max time kernel
    117s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    29-09-2021 10:05

General

  • Target

    baabe38154bc2271d603513346457154.exe

  • Size

    1.1MB

  • MD5

    baabe38154bc2271d603513346457154

  • SHA1

    86ebdcd4ba7e7985c80f3897d5adba2d2c923d52

  • SHA256

    0c1978c1bc51c425f13e670074ddfd36d3e6e458dab5bcb1527c2b37953e13d6

  • SHA512

    149c353564df264c5d7f32f072fdcdc91e0c0ee12fe0508968003a887412fa9d47204abadc9d8c61cb955bdc1e3335db8f6f334a7838f62f95d3f28d8d576502

Malware Config

Extracted

Family

danabot

Version

2052

Botnet

4

C2

142.11.192.232:443

192.119.110.73:443

142.11.242.31:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 6 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 50 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\baabe38154bc2271d603513346457154.exe
    "C:\Users\Admin\AppData\Local\Temp\baabe38154bc2271d603513346457154.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\BAABE3~1.DLL,s C:\Users\Admin\AppData\Local\Temp\BAABE3~1.EXE
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\BAABE3~1.DLL,eihSSkVu
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3144
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\BAABE3~1.DLL
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3864
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\BAABE3~1.DLL,UBc4NTdw
          4⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2024
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17897
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2548
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              6⤵
                PID:4056
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpB869.tmp.ps1"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3792
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE0D.tmp.ps1"
            4⤵
              PID:1088
              • C:\Windows\SysWOW64\nslookup.exe
                "C:\Windows\system32\nslookup.exe" -type=any localhost
                5⤵
                  PID:2288
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                4⤵
                  PID:1700
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                  4⤵
                    PID:1724

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Modify Registry

            2
            T1112

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            2
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\PROGRA~3\zohplghndapsm.tmp
              MD5

              aec87fecfbe4c28a20785190d467eae2

              SHA1

              c4041106e4cb1933686063aeee22b3e9773e9dbe

              SHA256

              39aa2148e53e8690b5fa5f5ab5750c0b6b4c840cacaf1cd2cc32c6096b150fa4

              SHA512

              97af13d45a450feb92d3b34ec679a606e152caa0876933fc465f7c60f66aa5a43914e85c3075c9f96c5181bae12db499069817ea802d7902a02b499002e9dd99

            • C:\PROGRA~3\zohplghndapsm.tmp
              MD5

              aec87fecfbe4c28a20785190d467eae2

              SHA1

              c4041106e4cb1933686063aeee22b3e9773e9dbe

              SHA256

              39aa2148e53e8690b5fa5f5ab5750c0b6b4c840cacaf1cd2cc32c6096b150fa4

              SHA512

              97af13d45a450feb92d3b34ec679a606e152caa0876933fc465f7c60f66aa5a43914e85c3075c9f96c5181bae12db499069817ea802d7902a02b499002e9dd99

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
              MD5

              47eebe401625bbc55e75dbfb72e9e89a

              SHA1

              db3b2135942d2532c59b9788253638eb77e5995e

              SHA256

              f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

              SHA512

              590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
              MD5

              40dd3c38e47e8cd3f18da88e42c315f3

              SHA1

              e6e30230f3903b7e93d840019ff3af4de3a6e357

              SHA256

              d15114305fbfa1497d802d790042022f41723df9123158a6e55757252a329570

              SHA512

              e7cb4e9a71bced489d410d4f00b4ee5a87869d4861670b57be704108fbe6cede327c5a76ab89e365d15fbe6cedc4a82ab0338440538cd2f8c73d1c18f449bf9b

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
              MD5

              7fe807cbdd3edc9efbfa2b4d6152e627

              SHA1

              42ae8fed58ec6110f11b9aead728e967a305bee4

              SHA256

              a439ca1637d059415caaaeda9396083b14212e0996e47ce9ccb23f78035f2063

              SHA512

              51f13077dc8f92a5d3bb32db3bbcdff9e58e7639582f1911ba295e31390667afa9ba83a90e329967f850fcb88597c86ace037c7568f0f7ca6885f0ef46504a0f

            • C:\Users\Admin\AppData\Local\Temp\BAABE3~1.DLL
              MD5

              527ac6be622e9ef832c42ed5fd661b1f

              SHA1

              9f2dca33e861b7a70c130e700536d23ee8665ee0

              SHA256

              19be78491504d7204e50594d52c8307a713d9491287a47b7d37ccb38ef2e7ceb

              SHA512

              3ef5fb5272fcfd7a0eeb8313802a44ad1e715f84510e59c52f88731c5912feb2444d364cd6d508595c5c6268588fb832601b661db026b16fabfdd3c1d8185683

            • C:\Users\Admin\AppData\Local\Temp\tmpB869.tmp.ps1
              MD5

              b327c381e9b43e72bec6bb57a52567a3

              SHA1

              6dbf30069268feba6ee2f7af15ce2a6d86eb37e6

              SHA256

              88fa6e066a4053ee687573c116759bbd894a3bca68c02c21985fa1bf66602042

              SHA512

              962415428356a5857a6e4046fe63eb55fe8095396e2664b5b5a82ef358587aa83d948d59dfd2370c7bce972009cae9486a11bd9339da3908f4beb3b613e72346

            • C:\Users\Admin\AppData\Local\Temp\tmpB86A.tmp
              MD5

              c416c12d1b2b1da8c8655e393b544362

              SHA1

              fb1a43cd8e1c556c2d25f361f42a21293c29e447

              SHA256

              0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

              SHA512

              cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

            • C:\Users\Admin\AppData\Local\Temp\tmpE0D.tmp.ps1
              MD5

              9a2da7ac3cd11d53f332b979d86da786

              SHA1

              fc71edfbca7b84e72d9ed2e6add14f2f847d67a4

              SHA256

              e9969686634ae46871bbb423828400f56790ac51f432895b36dc916971eb2940

              SHA512

              da2cbc76d6481a5a2775541180ace2c175fece9d923907b7676b7368548837b955f95c5db327dc9bbc91069d3d8f15351f0c470454c4efa6f65474e804fc9e8b

            • C:\Users\Admin\AppData\Local\Temp\tmpE0E.tmp
              MD5

              1860260b2697808b80802352fe324782

              SHA1

              f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

              SHA256

              0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

              SHA512

              d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

            • \Users\Admin\AppData\Local\Temp\BAABE3~1.DLL
              MD5

              527ac6be622e9ef832c42ed5fd661b1f

              SHA1

              9f2dca33e861b7a70c130e700536d23ee8665ee0

              SHA256

              19be78491504d7204e50594d52c8307a713d9491287a47b7d37ccb38ef2e7ceb

              SHA512

              3ef5fb5272fcfd7a0eeb8313802a44ad1e715f84510e59c52f88731c5912feb2444d364cd6d508595c5c6268588fb832601b661db026b16fabfdd3c1d8185683

            • \Users\Admin\AppData\Local\Temp\BAABE3~1.DLL
              MD5

              527ac6be622e9ef832c42ed5fd661b1f

              SHA1

              9f2dca33e861b7a70c130e700536d23ee8665ee0

              SHA256

              19be78491504d7204e50594d52c8307a713d9491287a47b7d37ccb38ef2e7ceb

              SHA512

              3ef5fb5272fcfd7a0eeb8313802a44ad1e715f84510e59c52f88731c5912feb2444d364cd6d508595c5c6268588fb832601b661db026b16fabfdd3c1d8185683

            • \Users\Admin\AppData\Local\Temp\BAABE3~1.DLL
              MD5

              527ac6be622e9ef832c42ed5fd661b1f

              SHA1

              9f2dca33e861b7a70c130e700536d23ee8665ee0

              SHA256

              19be78491504d7204e50594d52c8307a713d9491287a47b7d37ccb38ef2e7ceb

              SHA512

              3ef5fb5272fcfd7a0eeb8313802a44ad1e715f84510e59c52f88731c5912feb2444d364cd6d508595c5c6268588fb832601b661db026b16fabfdd3c1d8185683

            • \Users\Admin\AppData\Local\Temp\BAABE3~1.DLL
              MD5

              527ac6be622e9ef832c42ed5fd661b1f

              SHA1

              9f2dca33e861b7a70c130e700536d23ee8665ee0

              SHA256

              19be78491504d7204e50594d52c8307a713d9491287a47b7d37ccb38ef2e7ceb

              SHA512

              3ef5fb5272fcfd7a0eeb8313802a44ad1e715f84510e59c52f88731c5912feb2444d364cd6d508595c5c6268588fb832601b661db026b16fabfdd3c1d8185683

            • memory/652-115-0x0000000000400000-0x0000000000521000-memory.dmp
              Filesize

              1.1MB

            • memory/652-114-0x0000000002490000-0x0000000002597000-memory.dmp
              Filesize

              1.0MB

            • memory/860-116-0x0000000000000000-mapping.dmp
            • memory/860-125-0x0000000004FA0000-0x0000000005F85000-memory.dmp
              Filesize

              15.9MB

            • memory/1088-321-0x0000000004DA2000-0x0000000004DA3000-memory.dmp
              Filesize

              4KB

            • memory/1088-422-0x0000000004DA3000-0x0000000004DA4000-memory.dmp
              Filesize

              4KB

            • memory/1088-295-0x0000000000000000-mapping.dmp
            • memory/1088-319-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
              Filesize

              4KB

            • memory/1700-437-0x0000000000000000-mapping.dmp
            • memory/1724-453-0x0000000000000000-mapping.dmp
            • memory/2024-148-0x00000000051F0000-0x00000000061D5000-memory.dmp
              Filesize

              15.9MB

            • memory/2024-157-0x00000000064B0000-0x00000000064B1000-memory.dmp
              Filesize

              4KB

            • memory/2024-141-0x0000000000000000-mapping.dmp
            • memory/2288-410-0x0000000000000000-mapping.dmp
            • memory/2548-154-0x00007FF7FC925FD0-mapping.dmp
            • memory/2548-158-0x0000000000C30000-0x0000000000DD0000-memory.dmp
              Filesize

              1.6MB

            • memory/2548-159-0x000001ADEDF00000-0x000001ADEE0B2000-memory.dmp
              Filesize

              1.7MB

            • memory/3144-131-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
              Filesize

              4KB

            • memory/3144-129-0x00000000042B0000-0x0000000004414000-memory.dmp
              Filesize

              1.4MB

            • memory/3144-136-0x00000000048A0000-0x0000000005885000-memory.dmp
              Filesize

              15.9MB

            • memory/3144-126-0x0000000000000000-mapping.dmp
            • memory/3792-173-0x0000000007480000-0x0000000007481000-memory.dmp
              Filesize

              4KB

            • memory/3792-211-0x0000000008C80000-0x0000000008C81000-memory.dmp
              Filesize

              4KB

            • memory/3792-165-0x0000000000000000-mapping.dmp
            • memory/3792-184-0x0000000008A60000-0x0000000008A61000-memory.dmp
              Filesize

              4KB

            • memory/3792-194-0x000000000A290000-0x000000000A291000-memory.dmp
              Filesize

              4KB

            • memory/3792-175-0x0000000007482000-0x0000000007483000-memory.dmp
              Filesize

              4KB

            • memory/3792-196-0x0000000009840000-0x0000000009841000-memory.dmp
              Filesize

              4KB

            • memory/3792-214-0x0000000007483000-0x0000000007484000-memory.dmp
              Filesize

              4KB

            • memory/3864-207-0x000000007F2E0000-0x000000007F2E1000-memory.dmp
              Filesize

              4KB

            • memory/3864-162-0x0000000008070000-0x0000000008071000-memory.dmp
              Filesize

              4KB

            • memory/3864-180-0x0000000008A20000-0x0000000008A21000-memory.dmp
              Filesize

              4KB

            • memory/3864-212-0x0000000009CF0000-0x0000000009CF1000-memory.dmp
              Filesize

              4KB

            • memory/3864-213-0x0000000007393000-0x0000000007394000-memory.dmp
              Filesize

              4KB

            • memory/3864-204-0x0000000008B00000-0x0000000008B01000-memory.dmp
              Filesize

              4KB

            • memory/3864-176-0x00000000085E0000-0x00000000085E1000-memory.dmp
              Filesize

              4KB

            • memory/3864-197-0x00000000099F0000-0x0000000009A23000-memory.dmp
              Filesize

              204KB

            • memory/3864-178-0x0000000008B40000-0x0000000008B41000-memory.dmp
              Filesize

              4KB

            • memory/3864-164-0x0000000008290000-0x0000000008291000-memory.dmp
              Filesize

              4KB

            • memory/3864-163-0x0000000008220000-0x0000000008221000-memory.dmp
              Filesize

              4KB

            • memory/3864-210-0x0000000009B20000-0x0000000009B21000-memory.dmp
              Filesize

              4KB

            • memory/3864-161-0x0000000007950000-0x0000000007951000-memory.dmp
              Filesize

              4KB

            • memory/3864-137-0x0000000000000000-mapping.dmp
            • memory/3864-146-0x0000000007392000-0x0000000007393000-memory.dmp
              Filesize

              4KB

            • memory/3864-145-0x0000000007390000-0x0000000007391000-memory.dmp
              Filesize

              4KB

            • memory/3864-144-0x00000000079D0000-0x00000000079D1000-memory.dmp
              Filesize

              4KB

            • memory/3864-436-0x0000000009BF0000-0x0000000009BF1000-memory.dmp
              Filesize

              4KB

            • memory/3864-443-0x0000000009BE0000-0x0000000009BE1000-memory.dmp
              Filesize

              4KB

            • memory/3864-140-0x0000000007240000-0x0000000007241000-memory.dmp
              Filesize

              4KB

            • memory/4056-160-0x0000000000000000-mapping.dmp