Analysis

  • max time kernel
    76s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 16:30

General

  • Target

    c875b1a340febc2e1e4e723b1549046f17c03b1765737fec624d0098157637f5.exe

  • Size

    1.2MB

  • MD5

    3ebb8d7e457023cb9e14a2aa3b19faa1

  • SHA1

    ae42c910407b5f1547cf365d7d1e3cfcfc0a0a1c

  • SHA256

    c875b1a340febc2e1e4e723b1549046f17c03b1765737fec624d0098157637f5

  • SHA512

    5b635dfbbad84085b734cc0b53dfbf7d53cfe6e4c02c675f26c3d5e6119364361c2c073a1978bd52a8af56505c4d1ab4a2d978498dba7386f45f7b60924a2d90

Malware Config

Extracted

Family

danabot

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Extracted

Family

danabot

Version

2052

Botnet

4

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 50 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c875b1a340febc2e1e4e723b1549046f17c03b1765737fec624d0098157637f5.exe
    "C:\Users\Admin\AppData\Local\Temp\c875b1a340febc2e1e4e723b1549046f17c03b1765737fec624d0098157637f5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C875B1~1.DLL,s C:\Users\Admin\AppData\Local\Temp\C875B1~1.EXE
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3948
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\C875B1~1.DLL,FgQSRw==
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\C875B1~1.DLL
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1660
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\C875B1~1.DLL,cC1C
          4⤵
          • Loads dropped DLL
          • Checks processor information in registry
          PID:2372
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 19638
            5⤵
              PID:3888
              • C:\Windows\system32\ctfmon.exe
                ctfmon.exe
                6⤵
                  PID:5016
            • C:\Windows\SysWOW64\RUNDLL32.EXE
              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll,Start
              4⤵
                PID:3216
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpD4FF.tmp.ps1"
                4⤵
                  PID:5044
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp14BA.tmp.ps1"
                  4⤵
                    PID:3968
                    • C:\Windows\SysWOW64\nslookup.exe
                      "C:\Windows\system32\nslookup.exe" -type=any localhost
                      5⤵
                        PID:4936
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                      4⤵
                        PID:956
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                        4⤵
                          PID:3476
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 792
                        3⤵
                        • Suspicious use of NtCreateProcessExOtherParentProcess
                        • Program crash
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:408
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 704 -s 556
                      2⤵
                      • Suspicious use of NtCreateProcessExOtherParentProcess
                      • Program crash
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4436

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Defense Evasion

                  Install Root Certificate

                  1
                  T1130

                  Modify Registry

                  1
                  T1112

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\PROGRA~3\zohplghndapsm.tmp
                    MD5

                    ac9aa30f97cba656ecc798d1aead4410

                    SHA1

                    b220e54a401c1c1135ce0a8106c249a7b7a87c44

                    SHA256

                    de3d0be676bca261b2ce5691b55b444355dd3ba0dd7614f1dd4f2921656b24d8

                    SHA512

                    118a41f3c386a29c2833d717d7d3eeab8c1cf85b34c303dd31f5e461aa14edb0198d75329902864402621b7431dcada6d2ee999e7bb071042f13d45604614d59

                  • C:\PROGRA~3\zohplghndapsm.tmp
                    MD5

                    7f7194adccf4956afb1c99218c631fd6

                    SHA1

                    12cc503f507083db9b7c1d38ec8b16a6f74afbb7

                    SHA256

                    d9bf1de3b3a21a13b725f43045c45c608217bd1b438545014d18fe0cc686ba42

                    SHA512

                    e37d56876c11fc953fab43a1d5e3e944f4beda43a55d6f71fa2c03704bb11bf459a42f12a5ebd427c9bc14f6d081a7d8d041949cdfe28a3c6910ca336f9b8345

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                    MD5

                    f7a808b5711f58fb4f85476c1bb24ac3

                    SHA1

                    fbdf9670d622e8fc3446ad4f53fbbd83016f03d1

                    SHA256

                    de4aadfe00c4cf41434a12450cdc69d37cb2d9cec951b074c3b5e7bfce9e94ec

                    SHA512

                    866848d13e999e6a1a79d77c33adb642d78d0a11adee293fca411b4ed5f7bf85324f90b3031148a66ac10dccc577d3c2a7c1ab6ed4237360de9911c27516a5af

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    MD5

                    f2c260e9fd9d00efcf36deb0146ef71e

                    SHA1

                    7b425f6f3b58a10efb8bfd3eef37d2e662c6b157

                    SHA256

                    3370e56fb550e5f85618c7824d07b3480a2195c70b8c16097cff2e3cc0780227

                    SHA512

                    22b6ddbb889922432a06a0befdd48ad5d7f77e447904c643d9010debf48e103cadbe10b73c154de1a97c75a57f62654c9469215074c160d02c531b56eed13c06

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    MD5

                    0fef7d1a7b9181c29b0e44da8889c104

                    SHA1

                    53e776b04456ff2a4b25943bc3d4908d38cf405f

                    SHA256

                    38bfdb82496724c2f6e30dd61d720184947172bb538587b2c3eaac5e1e745a34

                    SHA512

                    5ffa0a9dec49134470a28508d6cc3168b06256f1eabe7ab25137fa7d79931e23b8c4c4f8c85be598fd1ec125b755f8066daa0b4ee1119e2cdf7619bb256bbb45

                  • C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                    MD5

                    5951f0afa96cda14623b4cce74d58cca

                    SHA1

                    ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                    SHA256

                    8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                    SHA512

                    b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                  • C:\Users\Admin\AppData\Local\Temp\C875B1~1.DLL
                    MD5

                    a1cd7ed6c9181e9ba991d64efd0bc840

                    SHA1

                    ded0252ce0feb7689d281394d95b9ebcf64b8bcb

                    SHA256

                    3e0e9d391ff59261a4b86b1206b37eb3046e00bcfb802e5e82bc3a41c83fd0c0

                    SHA512

                    944a3146be57d9fae0239e5c97dc16b3387435e1a064962af1b3279d58312499e12c1bf7cad863b55b1f70c309a9aacb455e48bd5a6f2fcfd8d419f7096047a0

                  • C:\Users\Admin\AppData\Local\Temp\tmp14BA.tmp.ps1
                    MD5

                    1bf57bef80d56f997c11c4afd9deb9e8

                    SHA1

                    c346ad50a09a0be0e651203913205346bd10559c

                    SHA256

                    3f48556f9b78541e8caa1641dd49210ec0a5a9be5d6a8a60f35ab0636a2ce87d

                    SHA512

                    9be541d4e4cd113e96a222b70d3caab9404eefebba06330adb0b42f38e5d07aafb1c1c413a1c500c8e9071f3219f3adeac151c5f42add042196e81ccfed594fb

                  • C:\Users\Admin\AppData\Local\Temp\tmp14CA.tmp
                    MD5

                    1860260b2697808b80802352fe324782

                    SHA1

                    f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

                    SHA256

                    0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

                    SHA512

                    d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

                  • C:\Users\Admin\AppData\Local\Temp\tmpD4FF.tmp.ps1
                    MD5

                    c644afe4943a7432cc93e0a5bcffe0e0

                    SHA1

                    085ecde8200f787ac21a840948bc57a56e0ac0e5

                    SHA256

                    e7c70546fc70c87607b422b4fa7e2c191a4ceab1cea5c4bcbdf3ca2d4d034145

                    SHA512

                    56fb4dcca8f29b1834ffe5751ee096e08641e07626c632e76526fb6f75de5168002baf3209bc08d5b71c03100401a48b51472287102b21c7d487006fc94af58f

                  • C:\Users\Admin\AppData\Local\Temp\tmpD500.tmp
                    MD5

                    c416c12d1b2b1da8c8655e393b544362

                    SHA1

                    fb1a43cd8e1c556c2d25f361f42a21293c29e447

                    SHA256

                    0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

                    SHA512

                    cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

                  • \Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                    MD5

                    5951f0afa96cda14623b4cce74d58cca

                    SHA1

                    ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                    SHA256

                    8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                    SHA512

                    b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                  • \Users\Admin\AppData\Local\Temp\C875B1~1.DLL
                    MD5

                    a1cd7ed6c9181e9ba991d64efd0bc840

                    SHA1

                    ded0252ce0feb7689d281394d95b9ebcf64b8bcb

                    SHA256

                    3e0e9d391ff59261a4b86b1206b37eb3046e00bcfb802e5e82bc3a41c83fd0c0

                    SHA512

                    944a3146be57d9fae0239e5c97dc16b3387435e1a064962af1b3279d58312499e12c1bf7cad863b55b1f70c309a9aacb455e48bd5a6f2fcfd8d419f7096047a0

                  • \Users\Admin\AppData\Local\Temp\C875B1~1.DLL
                    MD5

                    a1cd7ed6c9181e9ba991d64efd0bc840

                    SHA1

                    ded0252ce0feb7689d281394d95b9ebcf64b8bcb

                    SHA256

                    3e0e9d391ff59261a4b86b1206b37eb3046e00bcfb802e5e82bc3a41c83fd0c0

                    SHA512

                    944a3146be57d9fae0239e5c97dc16b3387435e1a064962af1b3279d58312499e12c1bf7cad863b55b1f70c309a9aacb455e48bd5a6f2fcfd8d419f7096047a0

                  • \Users\Admin\AppData\Local\Temp\C875B1~1.DLL
                    MD5

                    a1cd7ed6c9181e9ba991d64efd0bc840

                    SHA1

                    ded0252ce0feb7689d281394d95b9ebcf64b8bcb

                    SHA256

                    3e0e9d391ff59261a4b86b1206b37eb3046e00bcfb802e5e82bc3a41c83fd0c0

                    SHA512

                    944a3146be57d9fae0239e5c97dc16b3387435e1a064962af1b3279d58312499e12c1bf7cad863b55b1f70c309a9aacb455e48bd5a6f2fcfd8d419f7096047a0

                  • memory/704-117-0x0000000000400000-0x0000000000966000-memory.dmp
                    Filesize

                    5.4MB

                  • memory/704-115-0x0000000000F83000-0x0000000001073000-memory.dmp
                    Filesize

                    960KB

                  • memory/704-116-0x0000000001080000-0x0000000001187000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/908-127-0x0000000000570000-0x0000000000571000-memory.dmp
                    Filesize

                    4KB

                  • memory/908-126-0x00000000050B1000-0x0000000006095000-memory.dmp
                    Filesize

                    15.9MB

                  • memory/908-123-0x0000000000000000-mapping.dmp
                  • memory/956-449-0x0000000000000000-mapping.dmp
                  • memory/1660-196-0x0000000009A00000-0x0000000009A01000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-167-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-139-0x00000000082D0000-0x00000000082D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-141-0x0000000004E30000-0x0000000004E31000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-128-0x0000000000000000-mapping.dmp
                  • memory/1660-142-0x0000000004E32000-0x0000000004E33000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-129-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-144-0x0000000007A80000-0x0000000007A81000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-145-0x0000000008A40000-0x0000000008A41000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-130-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-131-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-212-0x0000000004E33000-0x0000000004E34000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-132-0x0000000007BA0000-0x0000000007BA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-200-0x0000000009BD0000-0x0000000009BD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-138-0x0000000007AA0000-0x0000000007AA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-137-0x00000000077E0000-0x00000000077E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-199-0x000000007F500000-0x000000007F501000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-191-0x00000000098B0000-0x00000000098B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-158-0x0000000008920000-0x0000000008921000-memory.dmp
                    Filesize

                    4KB

                  • memory/1660-184-0x00000000098D0000-0x0000000009903000-memory.dmp
                    Filesize

                    204KB

                  • memory/1660-136-0x0000000007740000-0x0000000007741000-memory.dmp
                    Filesize

                    4KB

                  • memory/2372-152-0x0000000005CD0000-0x0000000005E10000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2372-143-0x0000000000570000-0x0000000000571000-memory.dmp
                    Filesize

                    4KB

                  • memory/2372-140-0x0000000004C11000-0x0000000005BF5000-memory.dmp
                    Filesize

                    15.9MB

                  • memory/2372-146-0x0000000005E40000-0x0000000005E41000-memory.dmp
                    Filesize

                    4KB

                  • memory/2372-147-0x0000000005CD0000-0x0000000005E10000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2372-148-0x0000000005CD0000-0x0000000005E10000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2372-150-0x0000000005CD0000-0x0000000005E10000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2372-156-0x0000000005CD0000-0x0000000005E10000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2372-133-0x0000000000000000-mapping.dmp
                  • memory/2372-154-0x0000000005E50000-0x0000000005E51000-memory.dmp
                    Filesize

                    4KB

                  • memory/2372-157-0x0000000005CD0000-0x0000000005E10000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/3216-151-0x0000000000000000-mapping.dmp
                  • memory/3476-451-0x0000000000000000-mapping.dmp
                  • memory/3888-162-0x000001EAB3000000-0x000001EAB3002000-memory.dmp
                    Filesize

                    8KB

                  • memory/3888-159-0x00007FF7441A5FD0-mapping.dmp
                  • memory/3888-165-0x000001EAB3090000-0x000001EAB3242000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/3888-164-0x0000000000D80000-0x0000000000F20000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/3888-161-0x000001EAB3000000-0x000001EAB3002000-memory.dmp
                    Filesize

                    8KB

                  • memory/3948-118-0x0000000000000000-mapping.dmp
                  • memory/3948-121-0x0000000004FD1000-0x0000000005FB5000-memory.dmp
                    Filesize

                    15.9MB

                  • memory/3948-122-0x0000000000570000-0x0000000000571000-memory.dmp
                    Filesize

                    4KB

                  • memory/3968-450-0x0000000000D53000-0x0000000000D54000-memory.dmp
                    Filesize

                    4KB

                  • memory/3968-365-0x0000000000000000-mapping.dmp
                  • memory/3968-395-0x0000000000D50000-0x0000000000D51000-memory.dmp
                    Filesize

                    4KB

                  • memory/3968-396-0x0000000000D52000-0x0000000000D53000-memory.dmp
                    Filesize

                    4KB

                  • memory/4936-446-0x0000000000000000-mapping.dmp
                  • memory/5016-163-0x0000000000000000-mapping.dmp
                  • memory/5044-174-0x0000000000D10000-0x0000000000D11000-memory.dmp
                    Filesize

                    4KB

                  • memory/5044-169-0x0000000000460000-0x0000000000461000-memory.dmp
                    Filesize

                    4KB

                  • memory/5044-272-0x0000000000D13000-0x0000000000D14000-memory.dmp
                    Filesize

                    4KB

                  • memory/5044-166-0x0000000000000000-mapping.dmp
                  • memory/5044-175-0x0000000000D12000-0x0000000000D13000-memory.dmp
                    Filesize

                    4KB

                  • memory/5044-170-0x0000000000460000-0x0000000000461000-memory.dmp
                    Filesize

                    4KB