Analysis

  • max time kernel
    136s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 14:34

General

  • Target

    697a11fb5efab2c155e459623ea902409395463c379f4549cc471d806e90f783.exe

  • Size

    4.0MB

  • MD5

    817e14be1b3a0979390a8c3cc7c4f9d1

  • SHA1

    ce294e099cefdcfb41ef8463a52be5f0dcd0e992

  • SHA256

    697a11fb5efab2c155e459623ea902409395463c379f4549cc471d806e90f783

  • SHA512

    1fc1c1917b583d37ce57903c71a8b987bc3333d0cc309e933dde2f7f816ce5b8e42dd7c883eefd2cbd198952979fb38052cdb1e0756ae023263c4b85db898942

  • SSDEEP

    98304:xiFrwPbHPPquDjTdNwoTPI//JSGZoTw899Y72en:x5bnqunT7woqJpyTw899iH

Malware Config

Extracted

Family

danabot

Version

1765

Botnet

3

C2

192.236.192.241:443

134.119.186.198:443

104.168.156.222:443

192.236.192.238:443

Attributes
  • embedded_hash

    82C66843DE542BC5CB88F713DE39B52B

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 28 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\697a11fb5efab2c155e459623ea902409395463c379f4549cc471d806e90f783.exe
    "C:\Users\Admin\AppData\Local\Temp\697a11fb5efab2c155e459623ea902409395463c379f4549cc471d806e90f783.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\697A11~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\697A11~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\697A11~1.DLL,kjVdjBzPANT3
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook accounts
        • Accesses Microsoft Outlook profiles
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:860
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp6CE7.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1516
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp8691.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1112
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1996
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1612

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        2
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\697A11~1.DLL
          Filesize

          3.8MB

          MD5

          bfd6071199ed716a90c57a78b45274b4

          SHA1

          c2af91e2fee92907868eff13a39c2b3787fca4f1

          SHA256

          b64a043a5a33d465e2e8d69a087bc90be11d39b1495ca355c2e3ce4fd1824ee1

          SHA512

          cab575f60e4156923c8db09de32da40250d01ebdc932bf0333f5075f9fb62123c6d7262af63333dd4901b796a8893f49569f1e5f738cbfff2560c5e39f98d7ce

        • C:\Users\Admin\AppData\Local\Temp\tmp6CE7.tmp.ps1
          Filesize

          261B

          MD5

          bce6a37158faceca221c0517cfc9c796

          SHA1

          410b4524827f728541c62d05707175d70793d6e4

          SHA256

          e828355d5b152daac4e28e238fa9fb6c9ead5ef9024b34007c19af9e744f45ba

          SHA512

          093326467622faf1b86f25d69b5e3560daf35e15d5d26959b8f66183e7c3ba7b8d9c80ad1878828c6eea3e04846ebac24c08b0a927b6081ac0012c353f0f4404

        • C:\Users\Admin\AppData\Local\Temp\tmp8691.tmp.ps1
          Filesize

          80B

          MD5

          dda398edfc9b3920a2f808d8d529ca12

          SHA1

          6b350027a1bc0b8840a8b76bd290010f644d1cf3

          SHA256

          be83024cf3dc141f1cc02489ab55ada0db7c889bad759246dc83f0248e4366b3

          SHA512

          31fb7a76f19567c6828e0cb03dbfb9098933d230c6aa4b5e5a8230fc27a89bf23a2c1e730148f135d648cc13cf928fa0a697fe801b59a34e4348bce80531ea53

        • C:\Users\Admin\AppData\Local\Temp\tmp8692.tmp
          Filesize

          86B

          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          a790ea20fd8dab643e24529312277f9d

          SHA1

          319cef228c127193a8ec6d075cb5cb9a032a6088

          SHA256

          f628d49a55bd578d24d8ad2a3be9a67ba1399a031ca9ddacd547dc0dd0348a94

          SHA512

          c3f153249b2258e4d951fcf41b33a2abeac35044531ca5d6adfac266e851ea7c93ed5bdd7037e90f378a6edc22277de2d0bdb02da63e2be54ff0df523e7d5dd7

        • \Users\Admin\AppData\Local\Temp\697A11~1.DLL
          Filesize

          3.8MB

          MD5

          bfd6071199ed716a90c57a78b45274b4

          SHA1

          c2af91e2fee92907868eff13a39c2b3787fca4f1

          SHA256

          b64a043a5a33d465e2e8d69a087bc90be11d39b1495ca355c2e3ce4fd1824ee1

          SHA512

          cab575f60e4156923c8db09de32da40250d01ebdc932bf0333f5075f9fb62123c6d7262af63333dd4901b796a8893f49569f1e5f738cbfff2560c5e39f98d7ce

        • \Users\Admin\AppData\Local\Temp\697A11~1.DLL
          Filesize

          3.8MB

          MD5

          bfd6071199ed716a90c57a78b45274b4

          SHA1

          c2af91e2fee92907868eff13a39c2b3787fca4f1

          SHA256

          b64a043a5a33d465e2e8d69a087bc90be11d39b1495ca355c2e3ce4fd1824ee1

          SHA512

          cab575f60e4156923c8db09de32da40250d01ebdc932bf0333f5075f9fb62123c6d7262af63333dd4901b796a8893f49569f1e5f738cbfff2560c5e39f98d7ce

        • \Users\Admin\AppData\Local\Temp\697A11~1.DLL
          Filesize

          3.8MB

          MD5

          bfd6071199ed716a90c57a78b45274b4

          SHA1

          c2af91e2fee92907868eff13a39c2b3787fca4f1

          SHA256

          b64a043a5a33d465e2e8d69a087bc90be11d39b1495ca355c2e3ce4fd1824ee1

          SHA512

          cab575f60e4156923c8db09de32da40250d01ebdc932bf0333f5075f9fb62123c6d7262af63333dd4901b796a8893f49569f1e5f738cbfff2560c5e39f98d7ce

        • \Users\Admin\AppData\Local\Temp\697A11~1.DLL
          Filesize

          3.8MB

          MD5

          bfd6071199ed716a90c57a78b45274b4

          SHA1

          c2af91e2fee92907868eff13a39c2b3787fca4f1

          SHA256

          b64a043a5a33d465e2e8d69a087bc90be11d39b1495ca355c2e3ce4fd1824ee1

          SHA512

          cab575f60e4156923c8db09de32da40250d01ebdc932bf0333f5075f9fb62123c6d7262af63333dd4901b796a8893f49569f1e5f738cbfff2560c5e39f98d7ce

        • \Users\Admin\AppData\Local\Temp\697A11~1.DLL
          Filesize

          3.8MB

          MD5

          bfd6071199ed716a90c57a78b45274b4

          SHA1

          c2af91e2fee92907868eff13a39c2b3787fca4f1

          SHA256

          b64a043a5a33d465e2e8d69a087bc90be11d39b1495ca355c2e3ce4fd1824ee1

          SHA512

          cab575f60e4156923c8db09de32da40250d01ebdc932bf0333f5075f9fb62123c6d7262af63333dd4901b796a8893f49569f1e5f738cbfff2560c5e39f98d7ce

        • \Users\Admin\AppData\Local\Temp\697A11~1.DLL
          Filesize

          3.8MB

          MD5

          bfd6071199ed716a90c57a78b45274b4

          SHA1

          c2af91e2fee92907868eff13a39c2b3787fca4f1

          SHA256

          b64a043a5a33d465e2e8d69a087bc90be11d39b1495ca355c2e3ce4fd1824ee1

          SHA512

          cab575f60e4156923c8db09de32da40250d01ebdc932bf0333f5075f9fb62123c6d7262af63333dd4901b796a8893f49569f1e5f738cbfff2560c5e39f98d7ce

        • \Users\Admin\AppData\Local\Temp\697A11~1.DLL
          Filesize

          3.8MB

          MD5

          bfd6071199ed716a90c57a78b45274b4

          SHA1

          c2af91e2fee92907868eff13a39c2b3787fca4f1

          SHA256

          b64a043a5a33d465e2e8d69a087bc90be11d39b1495ca355c2e3ce4fd1824ee1

          SHA512

          cab575f60e4156923c8db09de32da40250d01ebdc932bf0333f5075f9fb62123c6d7262af63333dd4901b796a8893f49569f1e5f738cbfff2560c5e39f98d7ce

        • \Users\Admin\AppData\Local\Temp\697A11~1.DLL
          Filesize

          3.8MB

          MD5

          bfd6071199ed716a90c57a78b45274b4

          SHA1

          c2af91e2fee92907868eff13a39c2b3787fca4f1

          SHA256

          b64a043a5a33d465e2e8d69a087bc90be11d39b1495ca355c2e3ce4fd1824ee1

          SHA512

          cab575f60e4156923c8db09de32da40250d01ebdc932bf0333f5075f9fb62123c6d7262af63333dd4901b796a8893f49569f1e5f738cbfff2560c5e39f98d7ce

        • memory/860-77-0x0000000002570000-0x0000000002BD2000-memory.dmp
          Filesize

          6.4MB

        • memory/860-68-0x0000000000000000-mapping.dmp
        • memory/860-91-0x0000000002570000-0x0000000002BD2000-memory.dmp
          Filesize

          6.4MB

        • memory/860-76-0x0000000002570000-0x0000000002BD2000-memory.dmp
          Filesize

          6.4MB

        • memory/860-75-0x0000000001DD0000-0x000000000219E000-memory.dmp
          Filesize

          3.8MB

        • memory/1112-87-0x0000000000000000-mapping.dmp
        • memory/1516-80-0x00000000728C0000-0x0000000072E6B000-memory.dmp
          Filesize

          5.7MB

        • memory/1516-78-0x0000000000000000-mapping.dmp
        • memory/1516-82-0x00000000728C0000-0x0000000072E6B000-memory.dmp
          Filesize

          5.7MB

        • memory/1612-92-0x0000000000000000-mapping.dmp
        • memory/1648-70-0x0000000002860000-0x0000000002EC2000-memory.dmp
          Filesize

          6.4MB

        • memory/1648-56-0x0000000000000000-mapping.dmp
        • memory/1648-66-0x00000000021C0000-0x000000000258E000-memory.dmp
          Filesize

          3.8MB

        • memory/1648-67-0x0000000002860000-0x0000000002EC2000-memory.dmp
          Filesize

          6.4MB

        • memory/1728-59-0x0000000000400000-0x0000000000C93000-memory.dmp
          Filesize

          8.6MB

        • memory/1728-57-0x0000000000F70000-0x000000000133D000-memory.dmp
          Filesize

          3.8MB

        • memory/1728-55-0x0000000076091000-0x0000000076093000-memory.dmp
          Filesize

          8KB

        • memory/1728-58-0x0000000001340000-0x000000000171F000-memory.dmp
          Filesize

          3.9MB

        • memory/1728-54-0x0000000000F70000-0x000000000133D000-memory.dmp
          Filesize

          3.8MB

        • memory/1736-83-0x0000000000000000-mapping.dmp
        • memory/1736-88-0x0000000072500000-0x0000000072AAB000-memory.dmp
          Filesize

          5.7MB

        • memory/1996-90-0x0000000000000000-mapping.dmp