Analysis

  • max time kernel
    70s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 04:01

General

  • Target

    ddce05fb0f69a51605f2009de5397b4a6c3bdea6cbb324ae5748a19738df5ef8.exe

  • Size

    1.2MB

  • MD5

    58b7e49112eb2459752ba27999d74418

  • SHA1

    47c8011562853bde1c16732daee476b19982ebb0

  • SHA256

    ddce05fb0f69a51605f2009de5397b4a6c3bdea6cbb324ae5748a19738df5ef8

  • SHA512

    db795b7e7ed5015f1d43af2f40f43c890e9af6508573077fb2df54012a51687e80a1c902fe5ea8f2560171a5595da14ea0ecbf8b5c798e83101b2febd8d2e430

Malware Config

Extracted

Family

danabot

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Extracted

Family

danabot

Version

2052

Botnet

4

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddce05fb0f69a51605f2009de5397b4a6c3bdea6cbb324ae5748a19738df5ef8.exe
    "C:\Users\Admin\AppData\Local\Temp\ddce05fb0f69a51605f2009de5397b4a6c3bdea6cbb324ae5748a19738df5ef8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:708
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\DDCE05~1.DLL,s C:\Users\Admin\AppData\Local\Temp\DDCE05~1.EXE
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3156
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\DDCE05~1.DLL,IxsI
        3⤵
        • Loads dropped DLL
        • Checks processor information in registry
        PID:868
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\DDCE05~1.DLL
          4⤵
            PID:1172
          • C:\Windows\SysWOW64\RUNDLL32.EXE
            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\DDCE05~1.DLL,RkQBTXA=
            4⤵
              PID:1776
              • C:\Windows\system32\rundll32.exe
                C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 19638
                5⤵
                  PID:2524
                  • C:\Windows\system32\ctfmon.exe
                    ctfmon.exe
                    6⤵
                      PID:3164
                • C:\Windows\SysWOW64\RUNDLL32.EXE
                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll,Start
                  4⤵
                    PID:2820
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpD424.tmp.ps1"
                    4⤵
                      PID:956
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp2F66.tmp.ps1"
                      4⤵
                        PID:4168
                        • C:\Windows\SysWOW64\nslookup.exe
                          "C:\Windows\system32\nslookup.exe" -type=any localhost
                          5⤵
                            PID:2704
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                          4⤵
                            PID:3880
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                            4⤵
                              PID:4376
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 708 -s 552
                          2⤵
                          • Suspicious use of NtCreateProcessExOtherParentProcess
                          • Program crash
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4044

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\PROGRA~3\zohplghndapsm.tmp
                        MD5

                        57534cbb657ab0dea653c02123387ff8

                        SHA1

                        6917ace9e9c6884201f643f19a98813120c2ece2

                        SHA256

                        0f2ce58ab4543ed4eeb478b3410a2a8775895ec7542c23c3afff9fbe0b02b0b3

                        SHA512

                        6c703d07a70ae2f4450a285eefb5f79effd5b1a2eee08502aba4c93d73138814ef8735e40334fd1307cbfd5271176ba0aecdb129e72e8e4ac29384c57ea430f4

                      • C:\PROGRA~3\zohplghndapsm.tmp
                        MD5

                        85e1bc53aa9a1b3dc2c09d931a338ef0

                        SHA1

                        52e2d21602ba8a5a147cd11dde21c66517c8941a

                        SHA256

                        7deaf87f2e06765e05ebad4c2391b969fb8f2f3716a0f9b72f3da73298471005

                        SHA512

                        c0482cde2289538213e1464826a5844d4021d91f7bc9227512233dec4ec748229b8b755966dd6d29453678473a9279c7ca16f4a6eaebe97c6835d63343607668

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                        MD5

                        f7a808b5711f58fb4f85476c1bb24ac3

                        SHA1

                        fbdf9670d622e8fc3446ad4f53fbbd83016f03d1

                        SHA256

                        de4aadfe00c4cf41434a12450cdc69d37cb2d9cec951b074c3b5e7bfce9e94ec

                        SHA512

                        866848d13e999e6a1a79d77c33adb642d78d0a11adee293fca411b4ed5f7bf85324f90b3031148a66ac10dccc577d3c2a7c1ab6ed4237360de9911c27516a5af

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                        MD5

                        34cbce7a86066983ddec1c5c7316fa24

                        SHA1

                        a1135a1ddbfd3ae8079f7e449d7978fdb92f3bd9

                        SHA256

                        23bf6d99f757f6728c8c896676b0707e190e1acb80ec8758696fa3efa8d6cb42

                        SHA512

                        f6537a61341ef316200de61d4185d7fdf8169fa5f01446241d34dc74ffdf9edfd520c5d06d54c9df8a8d1eb0eeab53141d75c88f157b72cbcb6b7f0bdb84e769

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        MD5

                        ef8ec2778d2da496dcc32aafa06d69ba

                        SHA1

                        d5c435bede7e54fa2b96e0eeaf1dcc8acc52283e

                        SHA256

                        771b7f637b3dae039280112cfa8fae7bfd60cde94632a413132e4ae1c8fafbee

                        SHA512

                        9ef7b862ce5795801b3b094e85cdeeceee622315503963e8bac4648f0e8cb044bedc7ef5801ac1c66a6f01b6f354cdfbcbbb11abd967c97629f21a67950187f0

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        MD5

                        df98c9e5330bdf46bf0435b8ffc9518b

                        SHA1

                        667b96f0f2e14faf413eef2fd834e275f7a6fec5

                        SHA256

                        cd79149720e87805f024f863e9ae293fd3b1734a12f3f7a314f3aa99b8a4667b

                        SHA512

                        af5f60132a83a2f8101e6f0e000404e5af3d885a7467ab98f99d8a732a2bf0d267f55deff3f0e13017c03387c5c6c2d6ac828a2e1aaac5e72e2d0329e4139050

                      • C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                        MD5

                        5951f0afa96cda14623b4cce74d58cca

                        SHA1

                        ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                        SHA256

                        8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                        SHA512

                        b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                      • C:\Users\Admin\AppData\Local\Temp\DDCE05~1.DLL
                        MD5

                        dfe49033eac220daf5b00e8f53db3366

                        SHA1

                        896522919f0f3ad5579683f04e088e256eb3eb15

                        SHA256

                        da2ff41490a3addcf47d024b1bcf68000d37de5cfdb874b0a36ca10e149f4055

                        SHA512

                        1a24374520deb3abf265c0026569479ca97690052a16e1c8728518a0c4a1ee5c7b47a93f5be89bc203b4f500328f3e87030df501329b649c0a541e26623ef4a0

                      • C:\Users\Admin\AppData\Local\Temp\tmp2F66.tmp.ps1
                        MD5

                        c1e70fa2c298d679179f60e7f048e007

                        SHA1

                        0309de0e0b24d3ab8c4b94fe006c1e3958d4cfee

                        SHA256

                        1793b19bc23a2a3541f05f0c87f795ea99afa7656bc7622b799cc34c12722619

                        SHA512

                        35172b817e217794f2c28f1bf974573c8911aebada92e8dab81924eabdad4e9f7b0ed54b1dc508474d0fbf87399a20523b52534ab926e79bb5ac51fd7a8ea007

                      • C:\Users\Admin\AppData\Local\Temp\tmp2F67.tmp
                        MD5

                        1860260b2697808b80802352fe324782

                        SHA1

                        f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

                        SHA256

                        0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

                        SHA512

                        d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

                      • C:\Users\Admin\AppData\Local\Temp\tmpD424.tmp.ps1
                        MD5

                        47eb0e5fafa5ae06b7def4f705f722f4

                        SHA1

                        55a5b10b9c8a42021b312f0b20d081cbc456eea5

                        SHA256

                        bd9e249e1dcf863a3bdc264cd83c3dc17b5a1c4e437dcb41fbc2307f7b89cc2d

                        SHA512

                        f43ef23941f4236a5851745509975ab02949d429159c20ebf57c9771d29214c034d9daf0a17fe4ac68ab3c56cd4829e01ebcf780f94a1d933ed8d245217d2a90

                      • C:\Users\Admin\AppData\Local\Temp\tmpD425.tmp
                        MD5

                        c416c12d1b2b1da8c8655e393b544362

                        SHA1

                        fb1a43cd8e1c556c2d25f361f42a21293c29e447

                        SHA256

                        0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

                        SHA512

                        cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

                      • \Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                        MD5

                        5951f0afa96cda14623b4cce74d58cca

                        SHA1

                        ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                        SHA256

                        8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                        SHA512

                        b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                      • \Users\Admin\AppData\Local\Temp\DDCE05~1.DLL
                        MD5

                        dfe49033eac220daf5b00e8f53db3366

                        SHA1

                        896522919f0f3ad5579683f04e088e256eb3eb15

                        SHA256

                        da2ff41490a3addcf47d024b1bcf68000d37de5cfdb874b0a36ca10e149f4055

                        SHA512

                        1a24374520deb3abf265c0026569479ca97690052a16e1c8728518a0c4a1ee5c7b47a93f5be89bc203b4f500328f3e87030df501329b649c0a541e26623ef4a0

                      • \Users\Admin\AppData\Local\Temp\DDCE05~1.DLL
                        MD5

                        dfe49033eac220daf5b00e8f53db3366

                        SHA1

                        896522919f0f3ad5579683f04e088e256eb3eb15

                        SHA256

                        da2ff41490a3addcf47d024b1bcf68000d37de5cfdb874b0a36ca10e149f4055

                        SHA512

                        1a24374520deb3abf265c0026569479ca97690052a16e1c8728518a0c4a1ee5c7b47a93f5be89bc203b4f500328f3e87030df501329b649c0a541e26623ef4a0

                      • \Users\Admin\AppData\Local\Temp\DDCE05~1.DLL
                        MD5

                        dfe49033eac220daf5b00e8f53db3366

                        SHA1

                        896522919f0f3ad5579683f04e088e256eb3eb15

                        SHA256

                        da2ff41490a3addcf47d024b1bcf68000d37de5cfdb874b0a36ca10e149f4055

                        SHA512

                        1a24374520deb3abf265c0026569479ca97690052a16e1c8728518a0c4a1ee5c7b47a93f5be89bc203b4f500328f3e87030df501329b649c0a541e26623ef4a0

                      • memory/708-115-0x0000000000E05000-0x0000000000EF5000-memory.dmp
                        Filesize

                        960KB

                      • memory/708-119-0x0000000000400000-0x0000000000957000-memory.dmp
                        Filesize

                        5.3MB

                      • memory/708-118-0x0000000000F80000-0x0000000001087000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/868-126-0x0000000004E41000-0x0000000005E25000-memory.dmp
                        Filesize

                        15.9MB

                      • memory/868-127-0x0000000000570000-0x0000000000571000-memory.dmp
                        Filesize

                        4KB

                      • memory/868-123-0x0000000000000000-mapping.dmp
                      • memory/956-202-0x0000000006980000-0x0000000006981000-memory.dmp
                        Filesize

                        4KB

                      • memory/956-260-0x00000000068A3000-0x00000000068A4000-memory.dmp
                        Filesize

                        4KB

                      • memory/956-172-0x00000000068A2000-0x00000000068A3000-memory.dmp
                        Filesize

                        4KB

                      • memory/956-171-0x00000000068A0000-0x00000000068A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/956-167-0x00000000002C0000-0x00000000002C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/956-168-0x00000000002C0000-0x00000000002C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/956-165-0x0000000000000000-mapping.dmp
                      • memory/1172-194-0x0000000007E30000-0x0000000007E31000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-130-0x0000000000980000-0x0000000000981000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-128-0x0000000000000000-mapping.dmp
                      • memory/1172-129-0x0000000000980000-0x0000000000981000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-133-0x0000000006E30000-0x0000000006E31000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-204-0x0000000009090000-0x0000000009091000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-203-0x0000000004453000-0x0000000004454000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-132-0x00000000042C0000-0x00000000042C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-200-0x0000000008EB0000-0x0000000008EB1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-138-0x0000000004452000-0x0000000004453000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-188-0x000000007F150000-0x000000007F151000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-184-0x0000000008D80000-0x0000000008DB3000-memory.dmp
                        Filesize

                        204KB

                      • memory/1172-143-0x0000000007660000-0x0000000007661000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-173-0x0000000000980000-0x0000000000981000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-137-0x0000000004450000-0x0000000004451000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-139-0x0000000006D10000-0x0000000006D11000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-142-0x00000000075D0000-0x00000000075D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-163-0x00000000079B0000-0x00000000079B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-164-0x0000000007F10000-0x0000000007F11000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-141-0x0000000006DB0000-0x0000000006DB1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1172-166-0x0000000007D90000-0x0000000007D91000-memory.dmp
                        Filesize

                        4KB

                      • memory/1776-151-0x0000000005E10000-0x0000000005F50000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1776-140-0x0000000000570000-0x0000000000571000-memory.dmp
                        Filesize

                        4KB

                      • memory/1776-146-0x0000000005E10000-0x0000000005F50000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1776-145-0x0000000005E10000-0x0000000005F50000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1776-131-0x0000000000000000-mapping.dmp
                      • memory/1776-144-0x0000000005F80000-0x0000000005F81000-memory.dmp
                        Filesize

                        4KB

                      • memory/1776-149-0x0000000005E10000-0x0000000005F50000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1776-150-0x0000000005F90000-0x0000000005F91000-memory.dmp
                        Filesize

                        4KB

                      • memory/1776-148-0x0000000005E10000-0x0000000005F50000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1776-136-0x0000000004D51000-0x0000000005D35000-memory.dmp
                        Filesize

                        15.9MB

                      • memory/1776-152-0x0000000005E10000-0x0000000005F50000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2524-153-0x00007FF6767B5FD0-mapping.dmp
                      • memory/2524-155-0x000001E858AB0000-0x000001E858AB2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2524-158-0x0000000000930000-0x0000000000AD0000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2524-159-0x000001E858D70000-0x000001E858F22000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/2524-157-0x000001E858AB0000-0x000001E858AB2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2704-447-0x0000000000000000-mapping.dmp
                      • memory/2820-156-0x0000000000000000-mapping.dmp
                      • memory/3156-122-0x0000000000570000-0x0000000000571000-memory.dmp
                        Filesize

                        4KB

                      • memory/3156-121-0x0000000004C21000-0x0000000005C05000-memory.dmp
                        Filesize

                        15.9MB

                      • memory/3156-116-0x0000000000000000-mapping.dmp
                      • memory/3164-162-0x0000000000000000-mapping.dmp
                      • memory/3880-451-0x0000000000000000-mapping.dmp
                      • memory/4168-386-0x0000000004342000-0x0000000004343000-memory.dmp
                        Filesize

                        4KB

                      • memory/4168-384-0x0000000004340000-0x0000000004341000-memory.dmp
                        Filesize

                        4KB

                      • memory/4168-358-0x0000000000000000-mapping.dmp
                      • memory/4168-450-0x0000000004343000-0x0000000004344000-memory.dmp
                        Filesize

                        4KB

                      • memory/4376-452-0x0000000000000000-mapping.dmp