Analysis

  • max time kernel
    76s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 03:30

General

  • Target

    985accff31e9b31ca717712c2ca1d291586378c382f5f97dfb5329f6abac0698.exe

  • Size

    1.1MB

  • MD5

    d0ce15e58772ed3b4422cbfe93b5e4d1

  • SHA1

    fa6672fc609a79b646608b6b4074cbc77c4377cf

  • SHA256

    985accff31e9b31ca717712c2ca1d291586378c382f5f97dfb5329f6abac0698

  • SHA512

    f804b8331baf6accd17887a217660b8c500bd35c80925dda2e0239acbf811679ba99d9151bf8478055e576c6dd1bc2001b4521ffbc57f58b8b02c6c784f013fc

Malware Config

Extracted

Family

danabot

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Extracted

Family

danabot

Version

2052

Botnet

4

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\985accff31e9b31ca717712c2ca1d291586378c382f5f97dfb5329f6abac0698.exe
    "C:\Users\Admin\AppData\Local\Temp\985accff31e9b31ca717712c2ca1d291586378c382f5f97dfb5329f6abac0698.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\985ACC~1.DLL,s C:\Users\Admin\AppData\Local\Temp\985ACC~1.EXE
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\985ACC~1.DLL,ikFJOE1hNUNY
        3⤵
        • Loads dropped DLL
        • Checks processor information in registry
        PID:1960
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\985ACC~1.DLL
          4⤵
            PID:2588
          • C:\Windows\SysWOW64\RUNDLL32.EXE
            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\985ACC~1.DLL,ki9iVDJMRlBX
            4⤵
              PID:796
              • C:\Windows\system32\rundll32.exe
                C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 19638
                5⤵
                  PID:1392
                  • C:\Windows\system32\ctfmon.exe
                    ctfmon.exe
                    6⤵
                      PID:2176
                • C:\Windows\SysWOW64\RUNDLL32.EXE
                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll,Start
                  4⤵
                    PID:2296
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp24C5.tmp.ps1"
                    4⤵
                      PID:1924
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp85D3.tmp.ps1"
                      4⤵
                        PID:680
                        • C:\Windows\SysWOW64\nslookup.exe
                          "C:\Windows\system32\nslookup.exe" -type=any localhost
                          5⤵
                            PID:2512
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                          4⤵
                            PID:2484
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                            4⤵
                              PID:4064

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\PROGRA~3\zohplghndapsm.tmp
                        MD5

                        885cacc747a33506a56a8b556650dd09

                        SHA1

                        8738f61aa35029d0a6e9258233a947935ad17cc8

                        SHA256

                        530c992e88ea9129f4fbc245579c552802c15586ddefdf190b6ee01bb85468cc

                        SHA512

                        cc49dba28b9e2781b2a7ec4923fdab2e12faf338f90454810b998ecc358681ab8fd956b283a31e18cb15fd34a6c2c0eb9122729b2dfcf65d96a6f55547e4d1c0

                      • C:\PROGRA~3\zohplghndapsm.tmp
                        MD5

                        5eb75cb416ae4195de39daef007a562f

                        SHA1

                        133c4256cd79a22381ad91eaa57f8f90fae1228f

                        SHA256

                        880c80f356db455dd0785a8f6f9f11de97b3a183a6c6c546d3b4bd5d141724a9

                        SHA512

                        b11c3176b6bb118623810d16412604cf4d38c7a03ef481509e480c6176af7b25f9a4a00925f10113a33272efa952137d8da8cf9541874a4ccbc4cc15965b904b

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                        MD5

                        f7a808b5711f58fb4f85476c1bb24ac3

                        SHA1

                        fbdf9670d622e8fc3446ad4f53fbbd83016f03d1

                        SHA256

                        de4aadfe00c4cf41434a12450cdc69d37cb2d9cec951b074c3b5e7bfce9e94ec

                        SHA512

                        866848d13e999e6a1a79d77c33adb642d78d0a11adee293fca411b4ed5f7bf85324f90b3031148a66ac10dccc577d3c2a7c1ab6ed4237360de9911c27516a5af

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                        MD5

                        34cbce7a86066983ddec1c5c7316fa24

                        SHA1

                        a1135a1ddbfd3ae8079f7e449d7978fdb92f3bd9

                        SHA256

                        23bf6d99f757f6728c8c896676b0707e190e1acb80ec8758696fa3efa8d6cb42

                        SHA512

                        f6537a61341ef316200de61d4185d7fdf8169fa5f01446241d34dc74ffdf9edfd520c5d06d54c9df8a8d1eb0eeab53141d75c88f157b72cbcb6b7f0bdb84e769

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        MD5

                        85a37ebfc88f5e8bc165c939eaa16396

                        SHA1

                        df8c704f3ef08d55a7e67e5bd3eada33db7e992f

                        SHA256

                        96d7c0799f75d1d9b8a8c33b37408246972f8e74ec92b9e3e036bef05dfecc35

                        SHA512

                        b6d68a3c27471dee64fa682f73b2443df73521973cc757dcee4f2bbaa0b0c46d6eb8f4795fc0f225181015f7a13e299fd95b59b5a0240ba261d34b596f0f8f1a

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        MD5

                        100453aa0de4576738ba31b7b14f4ff1

                        SHA1

                        d3f2b6343bb836e3fa3ebe2dd8a50a2739aa7f89

                        SHA256

                        0f1215f326f406b1b727494e8d2977b562f6cafb6ae7491b22120bd1083e8866

                        SHA512

                        0063be85c18744f69318e6dbdc7598cd651cbf213b1e8d3aa0a9e7098b486f860d0d4291775da90807ad52e2befef255fe94cb79969afe9e3dc21578bb7a85bb

                      • C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                        MD5

                        5951f0afa96cda14623b4cce74d58cca

                        SHA1

                        ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                        SHA256

                        8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                        SHA512

                        b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                      • C:\Users\Admin\AppData\Local\Temp\985ACC~1.DLL
                        MD5

                        626cd22e552ce2007ec4bfbf13b6be37

                        SHA1

                        dd08b91790105f17516e7482305335af98cec49e

                        SHA256

                        56b31426565da476c5f996403e6b4a2d53ee56aab2d622e94f711d35ff2c0922

                        SHA512

                        fbab7034872a5ccaaf281208761c8c94e6d1f4a147cc5dca653bdc02399874df053576669140643bdd2694ae64f1b5e8cbf3c026b495d5b5cf46e2463d38e6c3

                      • C:\Users\Admin\AppData\Local\Temp\tmp24C5.tmp.ps1
                        MD5

                        58ffe6e783b66848c1284a613742b15b

                        SHA1

                        86625fb2b3836534878e507121d77690ace0fe68

                        SHA256

                        03fcdd0d82fea3428e6015cbdba1c38b153eaff2bef28cdb9f1f6e9139719f9e

                        SHA512

                        5ba091a27851bc3bfb9fac3bec7e165e367223ef12fefc64758185900fadbc2b5ad3ab698b6c5f5d4a52ed2b2cb17aff031f0d0758f947521d314e9dcd8f1e7b

                      • C:\Users\Admin\AppData\Local\Temp\tmp24C6.tmp
                        MD5

                        c416c12d1b2b1da8c8655e393b544362

                        SHA1

                        fb1a43cd8e1c556c2d25f361f42a21293c29e447

                        SHA256

                        0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

                        SHA512

                        cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

                      • C:\Users\Admin\AppData\Local\Temp\tmp85D3.tmp.ps1
                        MD5

                        266dfae39495b8c557a581c0dfaedecd

                        SHA1

                        d46d4eacb70a38f0bf0b6d55f1eb872d6f83df4c

                        SHA256

                        95c17e349be925512b4591ad46f5a93747e7f7c2b01d8f76a8f7585bf2b0c048

                        SHA512

                        57fc90e066c9059bd3ce963762ceedd7a06ad056c03872b5892e79ca3e055498b407513933c2b1d27b854fe4bc61a065a8f5c88d27022b17fd396d49a2726232

                      • C:\Users\Admin\AppData\Local\Temp\tmp85D4.tmp
                        MD5

                        1860260b2697808b80802352fe324782

                        SHA1

                        f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

                        SHA256

                        0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

                        SHA512

                        d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

                      • \Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                        MD5

                        5951f0afa96cda14623b4cce74d58cca

                        SHA1

                        ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                        SHA256

                        8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                        SHA512

                        b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                      • \Users\Admin\AppData\Local\Temp\985ACC~1.DLL
                        MD5

                        626cd22e552ce2007ec4bfbf13b6be37

                        SHA1

                        dd08b91790105f17516e7482305335af98cec49e

                        SHA256

                        56b31426565da476c5f996403e6b4a2d53ee56aab2d622e94f711d35ff2c0922

                        SHA512

                        fbab7034872a5ccaaf281208761c8c94e6d1f4a147cc5dca653bdc02399874df053576669140643bdd2694ae64f1b5e8cbf3c026b495d5b5cf46e2463d38e6c3

                      • \Users\Admin\AppData\Local\Temp\985ACC~1.DLL
                        MD5

                        626cd22e552ce2007ec4bfbf13b6be37

                        SHA1

                        dd08b91790105f17516e7482305335af98cec49e

                        SHA256

                        56b31426565da476c5f996403e6b4a2d53ee56aab2d622e94f711d35ff2c0922

                        SHA512

                        fbab7034872a5ccaaf281208761c8c94e6d1f4a147cc5dca653bdc02399874df053576669140643bdd2694ae64f1b5e8cbf3c026b495d5b5cf46e2463d38e6c3

                      • \Users\Admin\AppData\Local\Temp\985ACC~1.DLL
                        MD5

                        626cd22e552ce2007ec4bfbf13b6be37

                        SHA1

                        dd08b91790105f17516e7482305335af98cec49e

                        SHA256

                        56b31426565da476c5f996403e6b4a2d53ee56aab2d622e94f711d35ff2c0922

                        SHA512

                        fbab7034872a5ccaaf281208761c8c94e6d1f4a147cc5dca653bdc02399874df053576669140643bdd2694ae64f1b5e8cbf3c026b495d5b5cf46e2463d38e6c3

                      • \Users\Admin\AppData\Local\Temp\985ACC~1.DLL
                        MD5

                        626cd22e552ce2007ec4bfbf13b6be37

                        SHA1

                        dd08b91790105f17516e7482305335af98cec49e

                        SHA256

                        56b31426565da476c5f996403e6b4a2d53ee56aab2d622e94f711d35ff2c0922

                        SHA512

                        fbab7034872a5ccaaf281208761c8c94e6d1f4a147cc5dca653bdc02399874df053576669140643bdd2694ae64f1b5e8cbf3c026b495d5b5cf46e2463d38e6c3

                      • memory/680-401-0x0000000004272000-0x0000000004273000-memory.dmp
                        Filesize

                        4KB

                      • memory/680-380-0x0000000000000000-mapping.dmp
                      • memory/680-451-0x0000000004273000-0x0000000004274000-memory.dmp
                        Filesize

                        4KB

                      • memory/680-399-0x0000000004270000-0x0000000004271000-memory.dmp
                        Filesize

                        4KB

                      • memory/796-150-0x00000000056D0000-0x0000000005810000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/796-154-0x00000000056D0000-0x0000000005810000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/796-136-0x00000000040D0000-0x0000000004235000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/796-131-0x0000000000000000-mapping.dmp
                      • memory/796-140-0x0000000004611000-0x00000000055F5000-memory.dmp
                        Filesize

                        15.9MB

                      • memory/796-152-0x0000000005860000-0x0000000005861000-memory.dmp
                        Filesize

                        4KB

                      • memory/796-142-0x0000000005830000-0x0000000005831000-memory.dmp
                        Filesize

                        4KB

                      • memory/796-153-0x00000000056D0000-0x0000000005810000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/796-151-0x00000000056D0000-0x0000000005810000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/796-147-0x00000000056D0000-0x0000000005810000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/796-146-0x0000000005850000-0x0000000005851000-memory.dmp
                        Filesize

                        4KB

                      • memory/796-148-0x00000000056D0000-0x0000000005810000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1392-158-0x000001DA93550000-0x000001DA93552000-memory.dmp
                        Filesize

                        8KB

                      • memory/1392-162-0x00000000003D0000-0x0000000000570000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1392-163-0x000001DA93750000-0x000001DA93902000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/1392-159-0x000001DA93550000-0x000001DA93552000-memory.dmp
                        Filesize

                        8KB

                      • memory/1392-156-0x00007FF79F145FD0-mapping.dmp
                      • memory/1924-170-0x00000000032D0000-0x00000000032D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1924-168-0x0000000000000000-mapping.dmp
                      • memory/1924-278-0x0000000007103000-0x0000000007104000-memory.dmp
                        Filesize

                        4KB

                      • memory/1924-169-0x00000000032D0000-0x00000000032D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1924-176-0x0000000007102000-0x0000000007103000-memory.dmp
                        Filesize

                        4KB

                      • memory/1924-174-0x0000000007100000-0x0000000007101000-memory.dmp
                        Filesize

                        4KB

                      • memory/1924-206-0x0000000008870000-0x0000000008871000-memory.dmp
                        Filesize

                        4KB

                      • memory/1960-126-0x0000000004B31000-0x0000000005B15000-memory.dmp
                        Filesize

                        15.9MB

                      • memory/1960-127-0x0000000000570000-0x0000000000571000-memory.dmp
                        Filesize

                        4KB

                      • memory/1960-123-0x0000000000000000-mapping.dmp
                      • memory/2136-120-0x0000000000400000-0x0000000002FE9000-memory.dmp
                        Filesize

                        43.9MB

                      • memory/2136-119-0x0000000004E00000-0x0000000004F08000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/2136-115-0x0000000004D10000-0x0000000004E00000-memory.dmp
                        Filesize

                        960KB

                      • memory/2176-164-0x0000000000000000-mapping.dmp
                      • memory/2284-122-0x0000000000570000-0x0000000000571000-memory.dmp
                        Filesize

                        4KB

                      • memory/2284-116-0x0000000000000000-mapping.dmp
                      • memory/2284-121-0x0000000005171000-0x0000000006155000-memory.dmp
                        Filesize

                        15.9MB

                      • memory/2296-155-0x0000000000000000-mapping.dmp
                      • memory/2484-453-0x0000000000000000-mapping.dmp
                      • memory/2512-449-0x0000000000000000-mapping.dmp
                      • memory/2588-173-0x0000000004890000-0x0000000004891000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-145-0x0000000007D60000-0x0000000007D61000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-202-0x00000000095D0000-0x00000000095D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-203-0x0000000009790000-0x0000000009791000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-132-0x0000000006D10000-0x0000000006D11000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-189-0x000000007E3A0000-0x000000007E3A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-205-0x0000000006E93000-0x0000000006E94000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-130-0x0000000004890000-0x0000000004891000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-186-0x00000000094A0000-0x00000000094D3000-memory.dmp
                        Filesize

                        204KB

                      • memory/2588-129-0x0000000004890000-0x0000000004891000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-128-0x0000000000000000-mapping.dmp
                      • memory/2588-196-0x0000000008230000-0x0000000008231000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-167-0x00000000084B0000-0x00000000084B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-166-0x00000000086D0000-0x00000000086D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-165-0x0000000007CE0000-0x0000000007CE1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-133-0x00000000074D0000-0x00000000074D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-139-0x0000000006E92000-0x0000000006E93000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-137-0x0000000006E90000-0x0000000006E91000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-141-0x0000000007400000-0x0000000007401000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-143-0x0000000007B00000-0x0000000007B01000-memory.dmp
                        Filesize

                        4KB

                      • memory/2588-144-0x0000000007B70000-0x0000000007B71000-memory.dmp
                        Filesize

                        4KB

                      • memory/4064-454-0x0000000000000000-mapping.dmp