Analysis

  • max time kernel
    81s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 23:34

General

  • Target

    aa34ec26ea65a5bb74b2e4c2c37b5d6b49209aeb4485185db82f81823a8f04bd.exe

  • Size

    1.1MB

  • MD5

    4ed827c1a4a300513ec83251be765f4b

  • SHA1

    631cd09db61277cdf576e6c346a2bc1ba9ddf0b4

  • SHA256

    aa34ec26ea65a5bb74b2e4c2c37b5d6b49209aeb4485185db82f81823a8f04bd

  • SHA512

    cbc7f7b920d7fb2311c7d6e4af7dd1d4894aabc8c41b4f54b35a549b4f4063e5dd1ed8ea22b2df59c49ef1b64a26acd8a6d0e8d91773f6cf3c8bcd07f7f8e740

Malware Config

Extracted

Family

danabot

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Extracted

Family

danabot

Version

2052

Botnet

4

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 27 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa34ec26ea65a5bb74b2e4c2c37b5d6b49209aeb4485185db82f81823a8f04bd.exe
    "C:\Users\Admin\AppData\Local\Temp\aa34ec26ea65a5bb74b2e4c2c37b5d6b49209aeb4485185db82f81823a8f04bd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\AA34EC~1.DLL,s C:\Users\Admin\AppData\Local\Temp\AA34EC~1.EXE
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\AA34EC~1.DLL,YAxUTXM=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\AA34EC~1.DLL
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:68
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\AA34EC~1.DLL,KhoPaG8y
          4⤵
          • Loads dropped DLL
          PID:2496
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 19638
            5⤵
              PID:2080
              • C:\Windows\system32\ctfmon.exe
                ctfmon.exe
                6⤵
                  PID:764
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 804
                5⤵
                • Program crash
                PID:3284
            • C:\Windows\SysWOW64\RUNDLL32.EXE
              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll,Start
              4⤵
                PID:2396
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp3177.tmp.ps1"
                4⤵
                  PID:3652
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp7299.tmp.ps1"
                  4⤵
                    PID:1736
                    • C:\Windows\SysWOW64\nslookup.exe
                      "C:\Windows\system32\nslookup.exe" -type=any localhost
                      5⤵
                        PID:1516
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                      4⤵
                        PID:2284
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                        4⤵
                          PID:2180

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Defense Evasion

                  Install Root Certificate

                  1
                  T1130

                  Modify Registry

                  1
                  T1112

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\PROGRA~3\zohplghndapsm.tmp
                    MD5

                    885cacc747a33506a56a8b556650dd09

                    SHA1

                    8738f61aa35029d0a6e9258233a947935ad17cc8

                    SHA256

                    530c992e88ea9129f4fbc245579c552802c15586ddefdf190b6ee01bb85468cc

                    SHA512

                    cc49dba28b9e2781b2a7ec4923fdab2e12faf338f90454810b998ecc358681ab8fd956b283a31e18cb15fd34a6c2c0eb9122729b2dfcf65d96a6f55547e4d1c0

                  • C:\PROGRA~3\zohplghndapsm.tmp
                    MD5

                    06b1324a65ea541c1b3c29dfac214203

                    SHA1

                    dcea379db1d179413e7e43ed3bf1c2f838a13867

                    SHA256

                    585f2e45552726ae68dd442a9e84d447b9912c069425a80608a642c8a29950ce

                    SHA512

                    f100d64dd12539a014d44e5ecb14a6a43b72c5c8300656c5043e2a0dd04f29288957dcd661afa813f410439355f8596d21930b0c6af0d542dbbe6e5851ed6038

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                    MD5

                    47eebe401625bbc55e75dbfb72e9e89a

                    SHA1

                    db3b2135942d2532c59b9788253638eb77e5995e

                    SHA256

                    f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

                    SHA512

                    590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    MD5

                    beb70cbcc9174b484b51d734453a6482

                    SHA1

                    54423e70db2e6739abd5cfb954ffb30b6fa65b5f

                    SHA256

                    564b1d7f7a7319bb7be2386b00287172a68408c190ca6c3b3c1580d388068c61

                    SHA512

                    7305b5bbdda6614598d87213cc675cd9cf39d3e23d15fec9ae15a9c1e59f4e7e84d8ef2982f20f80581eab7ccf2960d4d8733ef7980751a550ad6553652cfe8e

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    MD5

                    4e13f51dab08b6b87cc718c1b0aa18a8

                    SHA1

                    bd233e0008be8215901c887e8fcb43864c405a91

                    SHA256

                    ae95ba2b991eb24eadf43aa7c5405a41a1f673e4a135ccb497ed47e25b8374e0

                    SHA512

                    8c4c2cbd6c0fd9bf8c41c9537a7e2e51d8129d3e803413c0e4c84537ec95c2f6d731077126304a79e186e665d68fd8dd59ab6ecd87281a2963df4d6a377ba0ed

                  • C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                    MD5

                    5951f0afa96cda14623b4cce74d58cca

                    SHA1

                    ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                    SHA256

                    8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                    SHA512

                    b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                  • C:\Users\Admin\AppData\Local\Temp\AA34EC~1.DLL
                    MD5

                    341f31de052d0ac985e6666d709e8f33

                    SHA1

                    ca89eb760d619b5b70e1286a53760178fec20f80

                    SHA256

                    6cc56af9912df7d4d7a37cc8e4818c1b8a4ae92765f229c504a37216defe78b6

                    SHA512

                    a1606293c449079bffb27da193ef3a2acade62fc9c42fe275b650b81c63054932ab17139c3e4420c506385c81add637dc99d9e0d4df2eea4adb502b958bbc1f7

                  • C:\Users\Admin\AppData\Local\Temp\tmp3177.tmp.ps1
                    MD5

                    7a6b43f8fe151755d9b1551e7db46c0a

                    SHA1

                    d0967d4d2043172f31171f13996c66b3ec402709

                    SHA256

                    000102edb2520e5765e7cb5f90d0739c23fd6afbd87aaf469bc132e5e4c4c036

                    SHA512

                    871fba22023f26dc2168b30bfb4ed881b71ffd0077e896b6a678ce257c1c550dac83ebb28c85ee6337dba358d9b2e1fb3d31006ac933eb2ed1e2c20b53ccbb64

                  • C:\Users\Admin\AppData\Local\Temp\tmp3178.tmp
                    MD5

                    c416c12d1b2b1da8c8655e393b544362

                    SHA1

                    fb1a43cd8e1c556c2d25f361f42a21293c29e447

                    SHA256

                    0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

                    SHA512

                    cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

                  • C:\Users\Admin\AppData\Local\Temp\tmp7299.tmp.ps1
                    MD5

                    13359860a2686765852084551865d8b6

                    SHA1

                    f2232e9ba467a26b672167f5423f0fbc75550237

                    SHA256

                    3b35ebbb43107a18cb5b5b82526a6a033b011511415cc7139b4fb95e0051f8f6

                    SHA512

                    55fe1da7e43c1ac7b5c4b7046e9a1c308f29f82a8c55b53cb215c82258a6e2072894b34ec59457b18b3309bc6b9e83436476210cb99b4b3fe37141b7f203da83

                  • C:\Users\Admin\AppData\Local\Temp\tmp729A.tmp
                    MD5

                    1860260b2697808b80802352fe324782

                    SHA1

                    f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

                    SHA256

                    0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

                    SHA512

                    d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

                  • \Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                    MD5

                    5951f0afa96cda14623b4cce74d58cca

                    SHA1

                    ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                    SHA256

                    8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                    SHA512

                    b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                  • \Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                    MD5

                    5951f0afa96cda14623b4cce74d58cca

                    SHA1

                    ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                    SHA256

                    8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                    SHA512

                    b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                  • \Users\Admin\AppData\Local\Temp\AA34EC~1.DLL
                    MD5

                    341f31de052d0ac985e6666d709e8f33

                    SHA1

                    ca89eb760d619b5b70e1286a53760178fec20f80

                    SHA256

                    6cc56af9912df7d4d7a37cc8e4818c1b8a4ae92765f229c504a37216defe78b6

                    SHA512

                    a1606293c449079bffb27da193ef3a2acade62fc9c42fe275b650b81c63054932ab17139c3e4420c506385c81add637dc99d9e0d4df2eea4adb502b958bbc1f7

                  • \Users\Admin\AppData\Local\Temp\AA34EC~1.DLL
                    MD5

                    341f31de052d0ac985e6666d709e8f33

                    SHA1

                    ca89eb760d619b5b70e1286a53760178fec20f80

                    SHA256

                    6cc56af9912df7d4d7a37cc8e4818c1b8a4ae92765f229c504a37216defe78b6

                    SHA512

                    a1606293c449079bffb27da193ef3a2acade62fc9c42fe275b650b81c63054932ab17139c3e4420c506385c81add637dc99d9e0d4df2eea4adb502b958bbc1f7

                  • \Users\Admin\AppData\Local\Temp\AA34EC~1.DLL
                    MD5

                    341f31de052d0ac985e6666d709e8f33

                    SHA1

                    ca89eb760d619b5b70e1286a53760178fec20f80

                    SHA256

                    6cc56af9912df7d4d7a37cc8e4818c1b8a4ae92765f229c504a37216defe78b6

                    SHA512

                    a1606293c449079bffb27da193ef3a2acade62fc9c42fe275b650b81c63054932ab17139c3e4420c506385c81add637dc99d9e0d4df2eea4adb502b958bbc1f7

                  • \Users\Admin\AppData\Local\Temp\AA34EC~1.DLL
                    MD5

                    341f31de052d0ac985e6666d709e8f33

                    SHA1

                    ca89eb760d619b5b70e1286a53760178fec20f80

                    SHA256

                    6cc56af9912df7d4d7a37cc8e4818c1b8a4ae92765f229c504a37216defe78b6

                    SHA512

                    a1606293c449079bffb27da193ef3a2acade62fc9c42fe275b650b81c63054932ab17139c3e4420c506385c81add637dc99d9e0d4df2eea4adb502b958bbc1f7

                  • \Users\Admin\AppData\Local\Temp\AA34EC~1.DLL
                    MD5

                    341f31de052d0ac985e6666d709e8f33

                    SHA1

                    ca89eb760d619b5b70e1286a53760178fec20f80

                    SHA256

                    6cc56af9912df7d4d7a37cc8e4818c1b8a4ae92765f229c504a37216defe78b6

                    SHA512

                    a1606293c449079bffb27da193ef3a2acade62fc9c42fe275b650b81c63054932ab17139c3e4420c506385c81add637dc99d9e0d4df2eea4adb502b958bbc1f7

                  • memory/68-205-0x00000000090E0000-0x00000000090E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-152-0x0000000007960000-0x0000000007961000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-140-0x0000000004510000-0x0000000004511000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-136-0x0000000004510000-0x0000000004511000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-134-0x0000000000000000-mapping.dmp
                  • memory/68-143-0x0000000007080000-0x0000000007081000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-142-0x0000000004640000-0x0000000004641000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-210-0x0000000009230000-0x0000000009231000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-195-0x0000000009100000-0x0000000009133000-memory.dmp
                    Filesize

                    204KB

                  • memory/68-147-0x00000000045F2000-0x00000000045F3000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-146-0x00000000045F0000-0x00000000045F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-149-0x00000000076E0000-0x00000000076E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-175-0x00000000081A0000-0x00000000081A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-214-0x00000000045F3000-0x00000000045F4000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-174-0x0000000007F10000-0x0000000007F11000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-200-0x000000007F9D0000-0x000000007F9D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-172-0x0000000006CF0000-0x0000000006CF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-154-0x0000000007780000-0x0000000007781000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-156-0x0000000007A80000-0x0000000007A81000-memory.dmp
                    Filesize

                    4KB

                  • memory/68-182-0x0000000004510000-0x0000000004511000-memory.dmp
                    Filesize

                    4KB

                  • memory/764-171-0x0000000000000000-mapping.dmp
                  • memory/1516-456-0x0000000000000000-mapping.dmp
                  • memory/1680-120-0x0000000000400000-0x0000000002FE9000-memory.dmp
                    Filesize

                    43.9MB

                  • memory/1680-119-0x0000000004FA0000-0x00000000050A8000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/1680-118-0x0000000004EB0000-0x0000000004FA0000-memory.dmp
                    Filesize

                    960KB

                  • memory/1736-460-0x0000000002EA3000-0x0000000002EA4000-memory.dmp
                    Filesize

                    4KB

                  • memory/1736-354-0x0000000000000000-mapping.dmp
                  • memory/1736-385-0x0000000002EA2000-0x0000000002EA3000-memory.dmp
                    Filesize

                    4KB

                  • memory/1736-383-0x0000000002EA0000-0x0000000002EA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2080-164-0x000001F65FC80000-0x000001F65FC82000-memory.dmp
                    Filesize

                    8KB

                  • memory/2080-161-0x00007FF7283A5FD0-mapping.dmp
                  • memory/2080-166-0x000001F65FC80000-0x000001F65FC82000-memory.dmp
                    Filesize

                    8KB

                  • memory/2080-165-0x0000000000B00000-0x0000000000CA0000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/2080-173-0x000001F65FE80000-0x000001F660032000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/2180-461-0x0000000000000000-mapping.dmp
                  • memory/2284-459-0x0000000000000000-mapping.dmp
                  • memory/2396-170-0x0000000000440000-0x000000000046F000-memory.dmp
                    Filesize

                    188KB

                  • memory/2396-163-0x0000000000000000-mapping.dmp
                  • memory/2432-115-0x0000000000000000-mapping.dmp
                  • memory/2432-122-0x0000000000570000-0x0000000000571000-memory.dmp
                    Filesize

                    4KB

                  • memory/2432-121-0x0000000005151000-0x0000000006135000-memory.dmp
                    Filesize

                    15.9MB

                  • memory/2496-159-0x0000000005990000-0x0000000005AD0000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2496-155-0x0000000005990000-0x0000000005AD0000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2496-135-0x0000000000000000-mapping.dmp
                  • memory/2496-139-0x00000000042B0000-0x0000000004415000-memory.dmp
                    Filesize

                    1.4MB

                  • memory/2496-144-0x00000000048E1000-0x00000000058C5000-memory.dmp
                    Filesize

                    15.9MB

                  • memory/2496-145-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2496-160-0x0000000005990000-0x0000000005AD0000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2496-150-0x0000000005990000-0x0000000005AD0000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2496-158-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2496-151-0x0000000005990000-0x0000000005AD0000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2496-157-0x0000000005990000-0x0000000005AD0000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2496-148-0x0000000005BC0000-0x0000000005BC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2552-129-0x0000000005CA0000-0x0000000005CA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2552-128-0x0000000004AA1000-0x0000000005A85000-memory.dmp
                    Filesize

                    15.9MB

                  • memory/2552-126-0x00000000044B0000-0x0000000004615000-memory.dmp
                    Filesize

                    1.4MB

                  • memory/2552-123-0x0000000000000000-mapping.dmp
                  • memory/3652-188-0x00000000068F2000-0x00000000068F3000-memory.dmp
                    Filesize

                    4KB

                  • memory/3652-272-0x00000000068F3000-0x00000000068F4000-memory.dmp
                    Filesize

                    4KB

                  • memory/3652-212-0x0000000008180000-0x0000000008181000-memory.dmp
                    Filesize

                    4KB

                  • memory/3652-176-0x0000000000000000-mapping.dmp
                  • memory/3652-177-0x00000000043E0000-0x00000000043E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3652-178-0x00000000043E0000-0x00000000043E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3652-186-0x00000000068F0000-0x00000000068F1000-memory.dmp
                    Filesize

                    4KB