Analysis

  • max time kernel
    136s
  • max time network
    77s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-06-2021 07:02

General

  • Target

    bc91ae20933a3e6607d8891bbcfca332.exe

  • Size

    6.0MB

  • MD5

    bc91ae20933a3e6607d8891bbcfca332

  • SHA1

    bf48801924d51878a908b69de23897a28bf474ee

  • SHA256

    4b97736ce9304016dbfeb4a508f27917214899717df3578ef74813e73b283ffe

  • SHA512

    f032c70c669a3d360551a9652acfedb62fc89def2b7afa98b8098d0e87b3e6b592bd21c523feb1deea6d14acde5563a64ad7ab1b06ac440bea7f65f48a3a47d2

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc91ae20933a3e6607d8891bbcfca332.exe
    "C:\Users\Admin\AppData\Local\Temp\bc91ae20933a3e6607d8891bbcfca332.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\BC91AE~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\BC91AE~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\BC91AE~1.DLL,kUFQLDabBQ==
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpFA82.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3476
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp1C55.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3908
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1452
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1860
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:3808

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          0e606394bf994e6fdbc903605875f851

          SHA1

          b3e580187655dcc9bb50cdd737b9c02f1f4f0270

          SHA256

          9a6e15bd6d32a243d2e1bc52bb6dab3b5d33b060dc6cfce3eaa87b2592470a94

          SHA512

          556c02406a18510113a7f5fbf0662e0a045f9319534812c54f0409664bef25afbc04fc1c64c6725d0349d0fc7db1a2edb06a6bb49e9fa79b31032ac76f0afd66

        • C:\Users\Admin\AppData\Local\Temp\BC91AE~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmp1C55.tmp.ps1
          MD5

          bf3305aca214ce2e9f57679d7d96875f

          SHA1

          27c17d2ebc04605f12f7e98ebdc0c3bf900756c8

          SHA256

          956eb39a478db5172e0dc9ce5f0fd379f05b3e3e7343ac9a5cd8791ac4f94431

          SHA512

          648116ca3489e28a8d322e8c76b0d4d26a01983a176da78596aa7b379b48b942ff272e8199aff4204315664a15abb9a5ac72e356c80e2d52edbc047fc3f5a95d

        • C:\Users\Admin\AppData\Local\Temp\tmp1C56.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • C:\Users\Admin\AppData\Local\Temp\tmpFA82.tmp.ps1
          MD5

          26eb4c0fc4d1c1f4d6dd671ce4c960a7

          SHA1

          fda6a0beae7fb9de4136550d645166248810b563

          SHA256

          501ab04546034eb156bf206c35b9bd743e70b7ab7487da53d59bde791ebc6107

          SHA512

          11f0abed5ba37326a98bcb2d2d13275a3299f42e0604e817ead4529a27f6126c469e579a68c1710ca88d16050f83c20021987167a9295d504f0994f1b95e54ac

        • C:\Users\Admin\AppData\Local\Temp\tmpFA83.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • \Users\Admin\AppData\Local\Temp\BC91AE~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\BC91AE~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/856-114-0x0000000002F40000-0x0000000003647000-memory.dmp
          Filesize

          7.0MB

        • memory/856-116-0x0000000002870000-0x0000000002871000-memory.dmp
          Filesize

          4KB

        • memory/856-115-0x0000000000400000-0x0000000000B13000-memory.dmp
          Filesize

          7.1MB

        • memory/1452-179-0x0000000000000000-mapping.dmp
        • memory/1860-183-0x0000000000000000-mapping.dmp
        • memory/2640-128-0x00000000053A1000-0x0000000005A00000-memory.dmp
          Filesize

          6.4MB

        • memory/2640-122-0x0000000000000000-mapping.dmp
        • memory/2640-156-0x00000000031F0000-0x00000000031F1000-memory.dmp
          Filesize

          4KB

        • memory/2844-124-0x0000000005171000-0x00000000057D0000-memory.dmp
          Filesize

          6.4MB

        • memory/2844-125-0x0000000001000000-0x00000000010AE000-memory.dmp
          Filesize

          696KB

        • memory/2844-117-0x0000000000000000-mapping.dmp
        • memory/3476-142-0x0000000007E40000-0x0000000007E41000-memory.dmp
          Filesize

          4KB

        • memory/3476-137-0x00000000076A0000-0x00000000076A1000-memory.dmp
          Filesize

          4KB

        • memory/3476-140-0x0000000007B20000-0x0000000007B21000-memory.dmp
          Filesize

          4KB

        • memory/3476-139-0x0000000007710000-0x0000000007711000-memory.dmp
          Filesize

          4KB

        • memory/3476-144-0x0000000007F60000-0x0000000007F61000-memory.dmp
          Filesize

          4KB

        • memory/3476-149-0x0000000009410000-0x0000000009411000-memory.dmp
          Filesize

          4KB

        • memory/3476-150-0x0000000008BA0000-0x0000000008BA1000-memory.dmp
          Filesize

          4KB

        • memory/3476-151-0x00000000069D0000-0x00000000069D1000-memory.dmp
          Filesize

          4KB

        • memory/3476-138-0x0000000006E30000-0x0000000006E31000-memory.dmp
          Filesize

          4KB

        • memory/3476-154-0x0000000006A33000-0x0000000006A34000-memory.dmp
          Filesize

          4KB

        • memory/3476-129-0x0000000000000000-mapping.dmp
        • memory/3476-141-0x0000000007F80000-0x0000000007F81000-memory.dmp
          Filesize

          4KB

        • memory/3476-136-0x0000000006C90000-0x0000000006C91000-memory.dmp
          Filesize

          4KB

        • memory/3476-132-0x0000000006A30000-0x0000000006A31000-memory.dmp
          Filesize

          4KB

        • memory/3476-135-0x0000000006A32000-0x0000000006A33000-memory.dmp
          Filesize

          4KB

        • memory/3476-133-0x0000000004340000-0x0000000004341000-memory.dmp
          Filesize

          4KB

        • memory/3476-134-0x0000000007070000-0x0000000007071000-memory.dmp
          Filesize

          4KB

        • memory/3808-184-0x0000000000000000-mapping.dmp
        • memory/3908-171-0x0000000006E60000-0x0000000006E61000-memory.dmp
          Filesize

          4KB

        • memory/3908-172-0x0000000006E62000-0x0000000006E63000-memory.dmp
          Filesize

          4KB

        • memory/3908-168-0x00000000088C0000-0x00000000088C1000-memory.dmp
          Filesize

          4KB

        • memory/3908-165-0x0000000007FA0000-0x0000000007FA1000-memory.dmp
          Filesize

          4KB

        • memory/3908-182-0x0000000006E63000-0x0000000006E64000-memory.dmp
          Filesize

          4KB

        • memory/3908-155-0x0000000000000000-mapping.dmp