Analysis

  • max time kernel
    131s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-06-2021 06:57

General

  • Target

    bc91ae20933a3e6607d8891bbcfca332.exe

  • Size

    6.0MB

  • MD5

    bc91ae20933a3e6607d8891bbcfca332

  • SHA1

    bf48801924d51878a908b69de23897a28bf474ee

  • SHA256

    4b97736ce9304016dbfeb4a508f27917214899717df3578ef74813e73b283ffe

  • SHA512

    f032c70c669a3d360551a9652acfedb62fc89def2b7afa98b8098d0e87b3e6b592bd21c523feb1deea6d14acde5563a64ad7ab1b06ac440bea7f65f48a3a47d2

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc91ae20933a3e6607d8891bbcfca332.exe
    "C:\Users\Admin\AppData\Local\Temp\bc91ae20933a3e6607d8891bbcfca332.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\BC91AE~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\BC91AE~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\BC91AE~1.DLL,ZVsKZI3A
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp44EE.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3948
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp5878.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2468
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1092
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:848
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:2436

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          7da45fd9cc63f8c5ce309111f40d7abb

          SHA1

          6685de97d91e958e50946913f309df2e9040c823

          SHA256

          6c8274e8058efed8ddce15065d6a570d5a474d712d95a8d2d749482eb8729eb5

          SHA512

          a29d68541dbc7ef03c20d49d2e664b706aea943acb7669fc22f3d891932cbd9fde65f6703267785f300af6827f387268f2c02c8db2ab8554fc671a39b4b76f2e

        • C:\Users\Admin\AppData\Local\Temp\BC91AE~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmp44EE.tmp.ps1
          MD5

          a2f93177604d5a53e0d7dfe462fe42e6

          SHA1

          bea81610e704698066b52cff12863e88a1652e83

          SHA256

          a84e07f1de9d8bca76be6eeabafc343502c8dfc4a7e7ed01e7a959daa24f4b5f

          SHA512

          e322db9036beb3d0255c737734456ad10303e73e98f2d4334d3fcc0ff0bedb421547e88d2e1d8e58e9c549d1d239d2b2575d37a3118e678a34dfb176927778a1

        • C:\Users\Admin\AppData\Local\Temp\tmp44EF.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmp5878.tmp.ps1
          MD5

          bb61fbe9dbdebd403baf7ff1267b2823

          SHA1

          052e0d8e12b7f17a080db664357edc67792f1b34

          SHA256

          e8e704e5f589df137e198df8990fc76facb8749c43b74307bb5514b7941aacd6

          SHA512

          77cf4ec0e0c3cf31f16875204b09d9a48076e775864c1d7504629269d4fe2d2c837a0b8f5bef75f228fd260086bcb21dc7d8d4f6c9bb38407905955ca41c2139

        • C:\Users\Admin\AppData\Local\Temp\tmp5879.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\BC91AE~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\BC91AE~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\BC91AE~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/848-183-0x0000000000000000-mapping.dmp
        • memory/1092-180-0x0000000000000000-mapping.dmp
        • memory/2100-127-0x0000000003430000-0x0000000003431000-memory.dmp
          Filesize

          4KB

        • memory/2100-115-0x0000000000000000-mapping.dmp
        • memory/2100-126-0x00000000054C1000-0x0000000005B20000-memory.dmp
          Filesize

          6.4MB

        • memory/2436-185-0x0000000000000000-mapping.dmp
        • memory/2440-125-0x0000000004040000-0x0000000004605000-memory.dmp
          Filesize

          5.8MB

        • memory/2440-122-0x0000000000000000-mapping.dmp
        • memory/2440-129-0x0000000004BC1000-0x0000000005220000-memory.dmp
          Filesize

          6.4MB

        • memory/2440-166-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2440-128-0x00000000047C0000-0x00000000047C1000-memory.dmp
          Filesize

          4KB

        • memory/2468-171-0x0000000007B80000-0x0000000007B81000-memory.dmp
          Filesize

          4KB

        • memory/2468-155-0x0000000000000000-mapping.dmp
        • memory/2468-168-0x00000000068F2000-0x00000000068F3000-memory.dmp
          Filesize

          4KB

        • memory/2468-167-0x00000000068F0000-0x00000000068F1000-memory.dmp
          Filesize

          4KB

        • memory/2468-165-0x0000000007680000-0x0000000007681000-memory.dmp
          Filesize

          4KB

        • memory/2468-184-0x00000000068F3000-0x00000000068F4000-memory.dmp
          Filesize

          4KB

        • memory/3948-139-0x00000000012B0000-0x00000000012B1000-memory.dmp
          Filesize

          4KB

        • memory/3948-141-0x00000000078A0000-0x00000000078A1000-memory.dmp
          Filesize

          4KB

        • memory/3948-151-0x0000000008F70000-0x0000000008F71000-memory.dmp
          Filesize

          4KB

        • memory/3948-152-0x0000000009230000-0x0000000009231000-memory.dmp
          Filesize

          4KB

        • memory/3948-130-0x0000000000000000-mapping.dmp
        • memory/3948-145-0x0000000008310000-0x0000000008311000-memory.dmp
          Filesize

          4KB

        • memory/3948-143-0x00000000081E0000-0x00000000081E1000-memory.dmp
          Filesize

          4KB

        • memory/3948-164-0x00000000012B3000-0x00000000012B4000-memory.dmp
          Filesize

          4KB

        • memory/3948-142-0x0000000008320000-0x0000000008321000-memory.dmp
          Filesize

          4KB

        • memory/3948-150-0x00000000099D0000-0x00000000099D1000-memory.dmp
          Filesize

          4KB

        • memory/3948-140-0x00000000012B2000-0x00000000012B3000-memory.dmp
          Filesize

          4KB

        • memory/3948-138-0x0000000007B80000-0x0000000007B81000-memory.dmp
          Filesize

          4KB

        • memory/3948-137-0x0000000007B10000-0x0000000007B11000-memory.dmp
          Filesize

          4KB

        • memory/3948-136-0x0000000007A30000-0x0000000007A31000-memory.dmp
          Filesize

          4KB

        • memory/3948-135-0x00000000077B0000-0x00000000077B1000-memory.dmp
          Filesize

          4KB

        • memory/3948-133-0x00000000012C0000-0x00000000012C1000-memory.dmp
          Filesize

          4KB

        • memory/3948-134-0x0000000007150000-0x0000000007151000-memory.dmp
          Filesize

          4KB

        • memory/4024-118-0x0000000000400000-0x0000000000B13000-memory.dmp
          Filesize

          7.1MB

        • memory/4024-119-0x0000000000B20000-0x0000000000BCE000-memory.dmp
          Filesize

          696KB

        • memory/4024-114-0x0000000002EF0000-0x00000000035F7000-memory.dmp
          Filesize

          7.0MB