Analysis

  • max time kernel
    151s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 13:00

General

  • Target

    f055aaac2e4445e7dacf3fccbc3950eb6c44464d60625fa9476e9e4e5000d8f0.exe

  • Size

    4.0MB

  • MD5

    4d1a5f5719f0b62562eb0d99f1a7baff

  • SHA1

    7455d73ee12d1ac328f3aedaf2a0f61fd9d69b0d

  • SHA256

    f055aaac2e4445e7dacf3fccbc3950eb6c44464d60625fa9476e9e4e5000d8f0

  • SHA512

    220635c140c062a8265106cb245cfe16316ba592454a66ac8c00a923bd6ea0e0482fdd2b94a9f1f4104c1f318b544f006fc5374f767b2955def208d3e99e7c6e

  • SSDEEP

    98304:MjK/i39kLrkjzYQ3mM1HXZ7sBHLJ868wOq8I9w1yPP7:MjCi39kPLQ3fpu+68JqdP7

Malware Config

Extracted

Family

danabot

Version

1765

Botnet

3

C2

79.124.78.236:443

134.119.186.199:443

192.236.162.42:443

134.119.186.198:443

Attributes
  • embedded_hash

    82C66843DE542BC5CB88F713DE39B52B

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f055aaac2e4445e7dacf3fccbc3950eb6c44464d60625fa9476e9e4e5000d8f0.exe
    "C:\Users\Admin\AppData\Local\Temp\f055aaac2e4445e7dacf3fccbc3950eb6c44464d60625fa9476e9e4e5000d8f0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\F055AA~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\F055AA~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\F055AA~1.DLL,ekczTJ8=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook accounts
        • Accesses Microsoft Outlook profiles
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:608
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpD644.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1084
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp2C22.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1628
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1352
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1664
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1548

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        2
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\F055AA~1.DLL
          Filesize

          3.8MB

          MD5

          0fa776ebc6c175716ddae5d5ce2a5894

          SHA1

          3dbb9ac31089481cdba10345889f73d9acb59a02

          SHA256

          fda53157a533ba28a067f49b29c517b1e7ac91cba890aa5bcb2ed245a036cdd7

          SHA512

          55d11b53fe9134bf8b43a017591a27bedb9d539c5bac03e93cd3cd4a8a96b3f7030b9ad9fec373a0cf6e88a0776f32a3c57388dcb6114e895733fd45a5922b9e

        • C:\Users\Admin\AppData\Local\Temp\tmp2C22.tmp.ps1
          Filesize

          80B

          MD5

          85749a26be4b95f6d507ff69bfd9b078

          SHA1

          787bc21caf33ffdeacb1b5ff6d9649cbe3aae3b3

          SHA256

          c589f558a67529d5f155bb61ee746512e2cbdcc7fbb2be053f9beb3fea0cd7dd

          SHA512

          ee427e85097f53f0ac04311d95e6e9347a359038e2f6bc6a1e7de3d07277e9cf5fb70a00a6689a63c71aef00d8844a7b2a68207b7db88d168b47c787e65f0240

        • C:\Users\Admin\AppData\Local\Temp\tmp2C23.tmp
          Filesize

          86B

          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • C:\Users\Admin\AppData\Local\Temp\tmpD644.tmp.ps1
          Filesize

          261B

          MD5

          7826ea7fd6086862168edc7304948952

          SHA1

          e11ce3f5b6d0c7ada641424efdb430a6c09eeb1d

          SHA256

          89a88b837b11b5bd6e1daa5da04d1f239fea44bbf1b7c577555728260cc9710c

          SHA512

          287afcbf139af1724d42f8100449c5a555a1e7366191947272cc9b263416563bdfaf674cbe297632b49c647594d5b49e5777ff934e368343a2388afbe20fbc34

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          efb71ff2ffd3a5a427e2513fea1bbf51

          SHA1

          5494f2818bfcec20f7dc8549aa3c705e92760681

          SHA256

          d96b3365fc629d09eae3d91ebad909f5e2fc790f788f402ddd903e4d8ad5f4ac

          SHA512

          97b831ba4d85e4cf313fb346252b014089ff49fe9b31166186038385b63b89d77ecbd42321f1b2ec6c8720cf8d6aa6a7c7491bc23a2ef41673205ce85f6b83ee

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Users\Admin\AppData\Local\Temp\F055AA~1.DLL
          Filesize

          3.8MB

          MD5

          0fa776ebc6c175716ddae5d5ce2a5894

          SHA1

          3dbb9ac31089481cdba10345889f73d9acb59a02

          SHA256

          fda53157a533ba28a067f49b29c517b1e7ac91cba890aa5bcb2ed245a036cdd7

          SHA512

          55d11b53fe9134bf8b43a017591a27bedb9d539c5bac03e93cd3cd4a8a96b3f7030b9ad9fec373a0cf6e88a0776f32a3c57388dcb6114e895733fd45a5922b9e

        • \Users\Admin\AppData\Local\Temp\F055AA~1.DLL
          Filesize

          3.8MB

          MD5

          0fa776ebc6c175716ddae5d5ce2a5894

          SHA1

          3dbb9ac31089481cdba10345889f73d9acb59a02

          SHA256

          fda53157a533ba28a067f49b29c517b1e7ac91cba890aa5bcb2ed245a036cdd7

          SHA512

          55d11b53fe9134bf8b43a017591a27bedb9d539c5bac03e93cd3cd4a8a96b3f7030b9ad9fec373a0cf6e88a0776f32a3c57388dcb6114e895733fd45a5922b9e

        • \Users\Admin\AppData\Local\Temp\F055AA~1.DLL
          Filesize

          3.8MB

          MD5

          0fa776ebc6c175716ddae5d5ce2a5894

          SHA1

          3dbb9ac31089481cdba10345889f73d9acb59a02

          SHA256

          fda53157a533ba28a067f49b29c517b1e7ac91cba890aa5bcb2ed245a036cdd7

          SHA512

          55d11b53fe9134bf8b43a017591a27bedb9d539c5bac03e93cd3cd4a8a96b3f7030b9ad9fec373a0cf6e88a0776f32a3c57388dcb6114e895733fd45a5922b9e

        • \Users\Admin\AppData\Local\Temp\F055AA~1.DLL
          Filesize

          3.8MB

          MD5

          0fa776ebc6c175716ddae5d5ce2a5894

          SHA1

          3dbb9ac31089481cdba10345889f73d9acb59a02

          SHA256

          fda53157a533ba28a067f49b29c517b1e7ac91cba890aa5bcb2ed245a036cdd7

          SHA512

          55d11b53fe9134bf8b43a017591a27bedb9d539c5bac03e93cd3cd4a8a96b3f7030b9ad9fec373a0cf6e88a0776f32a3c57388dcb6114e895733fd45a5922b9e

        • \Users\Admin\AppData\Local\Temp\F055AA~1.DLL
          Filesize

          3.8MB

          MD5

          0fa776ebc6c175716ddae5d5ce2a5894

          SHA1

          3dbb9ac31089481cdba10345889f73d9acb59a02

          SHA256

          fda53157a533ba28a067f49b29c517b1e7ac91cba890aa5bcb2ed245a036cdd7

          SHA512

          55d11b53fe9134bf8b43a017591a27bedb9d539c5bac03e93cd3cd4a8a96b3f7030b9ad9fec373a0cf6e88a0776f32a3c57388dcb6114e895733fd45a5922b9e

        • \Users\Admin\AppData\Local\Temp\F055AA~1.DLL
          Filesize

          3.8MB

          MD5

          0fa776ebc6c175716ddae5d5ce2a5894

          SHA1

          3dbb9ac31089481cdba10345889f73d9acb59a02

          SHA256

          fda53157a533ba28a067f49b29c517b1e7ac91cba890aa5bcb2ed245a036cdd7

          SHA512

          55d11b53fe9134bf8b43a017591a27bedb9d539c5bac03e93cd3cd4a8a96b3f7030b9ad9fec373a0cf6e88a0776f32a3c57388dcb6114e895733fd45a5922b9e

        • \Users\Admin\AppData\Local\Temp\F055AA~1.DLL
          Filesize

          3.8MB

          MD5

          0fa776ebc6c175716ddae5d5ce2a5894

          SHA1

          3dbb9ac31089481cdba10345889f73d9acb59a02

          SHA256

          fda53157a533ba28a067f49b29c517b1e7ac91cba890aa5bcb2ed245a036cdd7

          SHA512

          55d11b53fe9134bf8b43a017591a27bedb9d539c5bac03e93cd3cd4a8a96b3f7030b9ad9fec373a0cf6e88a0776f32a3c57388dcb6114e895733fd45a5922b9e

        • \Users\Admin\AppData\Local\Temp\F055AA~1.DLL
          Filesize

          3.8MB

          MD5

          0fa776ebc6c175716ddae5d5ce2a5894

          SHA1

          3dbb9ac31089481cdba10345889f73d9acb59a02

          SHA256

          fda53157a533ba28a067f49b29c517b1e7ac91cba890aa5bcb2ed245a036cdd7

          SHA512

          55d11b53fe9134bf8b43a017591a27bedb9d539c5bac03e93cd3cd4a8a96b3f7030b9ad9fec373a0cf6e88a0776f32a3c57388dcb6114e895733fd45a5922b9e

        • memory/608-78-0x00000000024C0000-0x0000000002B22000-memory.dmp
          Filesize

          6.4MB

        • memory/608-76-0x0000000001CE0000-0x00000000020AD000-memory.dmp
          Filesize

          3.8MB

        • memory/608-68-0x0000000000000000-mapping.dmp
        • memory/608-77-0x00000000024C0000-0x0000000002B22000-memory.dmp
          Filesize

          6.4MB

        • memory/608-81-0x00000000024C0000-0x0000000002B22000-memory.dmp
          Filesize

          6.4MB

        • memory/1084-84-0x0000000072340000-0x00000000728EB000-memory.dmp
          Filesize

          5.7MB

        • memory/1084-82-0x0000000072340000-0x00000000728EB000-memory.dmp
          Filesize

          5.7MB

        • memory/1084-79-0x0000000000000000-mapping.dmp
        • memory/1352-90-0x0000000000000000-mapping.dmp
        • memory/1548-95-0x0000000000000000-mapping.dmp
        • memory/1628-85-0x0000000000000000-mapping.dmp
        • memory/1628-91-0x0000000071F40000-0x00000000724EB000-memory.dmp
          Filesize

          5.7MB

        • memory/1628-92-0x0000000071F40000-0x00000000724EB000-memory.dmp
          Filesize

          5.7MB

        • memory/1664-94-0x0000000000000000-mapping.dmp
        • memory/1684-54-0x0000000002450000-0x000000000281C000-memory.dmp
          Filesize

          3.8MB

        • memory/1684-66-0x0000000000400000-0x0000000000C49000-memory.dmp
          Filesize

          8.3MB

        • memory/1684-59-0x0000000002820000-0x0000000002BFF000-memory.dmp
          Filesize

          3.9MB

        • memory/1684-57-0x0000000002450000-0x000000000281C000-memory.dmp
          Filesize

          3.8MB

        • memory/1684-55-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
          Filesize

          8KB

        • memory/1732-71-0x00000000026A0000-0x0000000002D02000-memory.dmp
          Filesize

          6.4MB

        • memory/1732-67-0x00000000026A0000-0x0000000002D02000-memory.dmp
          Filesize

          6.4MB

        • memory/1732-56-0x0000000000000000-mapping.dmp
        • memory/1732-65-0x0000000002000000-0x00000000023CD000-memory.dmp
          Filesize

          3.8MB

        • memory/1732-69-0x00000000026A0000-0x0000000002D02000-memory.dmp
          Filesize

          6.4MB