Analysis

  • max time kernel
    131s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-04-2021 15:57

General

  • Target

    SecuriteInfo.com.Trojan.Coins.Win32.5986.15363.1750.exe

  • Size

    1.1MB

  • MD5

    845615bf78874fa55758ce6fa4b36084

  • SHA1

    57871e28d04d19bb2f99cfacdc844073418c0d7c

  • SHA256

    ec7db23abe0578993c032c1c962db58d72bc1cdcb8401d33e60e92f784defb75

  • SHA512

    7d88605095090bb6aebbd27e4ff76be4de8a85be3a33294938c2faa3151bc063b8add8f05f277642e6f8c9395a136757439943912ba704121e0fbb095462ff5d

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

23.106.123.249:443

23.106.123.141:443

23.254.225.170:443

134.119.186.216:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 8 IoCs
  • Executes dropped EXE 6 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Coins.Win32.5986.15363.1750.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Coins.Win32.5986.15363.1750.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
      "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of WriteProcessMemory
      PID:5040
      • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
        "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        PID:4344
    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
      "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Windows\SysWOW64\dllhost.exe
        "C:\Windows\System32\dllhost.exe"
        3⤵
          PID:3736
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Ecco.mui
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3188
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\System32\cmd.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3324
            • C:\Windows\SysWOW64\findstr.exe
              findstr /V /R "^SWvvNsCFdcAaTIdceXyZtHLnsGRMChPCNyOplWTraOiksPcHhKILZSslkYtuAQerGXFNUikurwHdmmiCkpnREtCUNDYjSMCCLtFzlHMumBHYkw$" Profondata.mui
              5⤵
                PID:1432
              • C:\Users\Admin\AppData\Roaming\FYmkuAFJptiVL\Osato.exe.com
                Osato.exe.com K
                5⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1696
                • C:\Users\Admin\AppData\Roaming\FYmkuAFJptiVL\Osato.exe.com
                  C:\Users\Admin\AppData\Roaming\FYmkuAFJptiVL\Osato.exe.com K
                  6⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:1872
                  • C:\Users\Admin\AppData\Local\Temp\ltkfdil.exe
                    "C:\Users\Admin\AppData\Local\Temp\ltkfdil.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:4576
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\LTKFDI~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\ltkfdil.exe
                      8⤵
                      • Loads dropped DLL
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4640
                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\LTKFDI~1.DLL,aS47LDZDBQ==
                        9⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4588
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\twuhcdllqgx.vbs"
                    7⤵
                      PID:4552
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bjtwdnk.vbs"
                      7⤵
                      • Blocklisted process makes network request
                      • Modifies system certificate store
                      PID:4376
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 30
                  5⤵
                  • Runs ping.exe
                  PID:1760

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\LTKFDI~1.DLL
          MD5

          d4010f789559c6c981ab6d80854e9576

          SHA1

          598209c8242bba79d090feb16a80c1326a5617aa

          SHA256

          10eb11561e10d9c483b9acee032cdcfb5ee6218901de951029ddb740b5a99784

          SHA512

          438f238feed48a3bab69ca918ed249e6b7e18e558855fa53283f81097754f350e6f448008d3d1a7d1710319b44fba6a2bbf6019664d09a7bc97ba915d559f0e5

        • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
          MD5

          19ca8e40307dc5017609b4c8084e629a

          SHA1

          659992217d69898aa2bbbc989227e406d335282f

          SHA256

          57e2edeb4273c17bd3cc4b86bb9c20d6b9eaecb3e0775e6a7ff9d72bec1c38a0

          SHA512

          8a3a22e5267041222fe9e69f2ba968545455d2f1b7ff31e2a20b6c7de7720ffec65799b519919012b22300dcd82b782f895d2714bcf10756a2b5dc36188309c2

        • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
          MD5

          19ca8e40307dc5017609b4c8084e629a

          SHA1

          659992217d69898aa2bbbc989227e406d335282f

          SHA256

          57e2edeb4273c17bd3cc4b86bb9c20d6b9eaecb3e0775e6a7ff9d72bec1c38a0

          SHA512

          8a3a22e5267041222fe9e69f2ba968545455d2f1b7ff31e2a20b6c7de7720ffec65799b519919012b22300dcd82b782f895d2714bcf10756a2b5dc36188309c2

        • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
          MD5

          4402cf08ffc7af71fc2fe28070fbe2e5

          SHA1

          a45a015f2a8f8206ba349350c07202edfb62de24

          SHA256

          4132c4bb6379db32fb14aab90717c9b9e8cada860656a4cda2c33f73e81f6bc0

          SHA512

          b20c651544765b8a15beaf6ff07a7814b2a4f484e13d9d7a8618b50a9428e1635aa4a018bb243145bdbf667808dfc6ce37e0fa2bb1cebdf26ac90e5770f3470d

        • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
          MD5

          4402cf08ffc7af71fc2fe28070fbe2e5

          SHA1

          a45a015f2a8f8206ba349350c07202edfb62de24

          SHA256

          4132c4bb6379db32fb14aab90717c9b9e8cada860656a4cda2c33f73e81f6bc0

          SHA512

          b20c651544765b8a15beaf6ff07a7814b2a4f484e13d9d7a8618b50a9428e1635aa4a018bb243145bdbf667808dfc6ce37e0fa2bb1cebdf26ac90e5770f3470d

        • C:\Users\Admin\AppData\Local\Temp\bjtwdnk.vbs
          MD5

          0674a9cd56548ced019e5d3a6f88793a

          SHA1

          28544732ac834305f64f77f1d42e1536d6bdd54d

          SHA256

          ad225d301b6b8d92215688ba70fd572e68d85d2d554bbb3c4626296de931ef31

          SHA512

          85809d08075574c8fadafca2b2539d4d31614a66e38ea2569bd4a627857684acb976369b9e89a9e81221af8f64a0113aacae6f53e12c24e61ff07ade7a5e0a76

        • C:\Users\Admin\AppData\Local\Temp\ltkfdil.exe
          MD5

          9b42eb3cdc45c92627443ad515f78d55

          SHA1

          d9aba4852576efbd967afe7e5e72a2cd371b4eda

          SHA256

          a428c991e0a345db62de9fb32dbfd3e2755c9460a785ff69fbc1639cd5d2b020

          SHA512

          f23998c8cfe851b719be3cf2e22dbfdb88b4e02abccdd760fa10576c2f216bedd750f502c05a646cf3152fad5dc6fac2d22267b0dbca3fbb694bfe2f9226ec55

        • C:\Users\Admin\AppData\Local\Temp\ltkfdil.exe
          MD5

          9b42eb3cdc45c92627443ad515f78d55

          SHA1

          d9aba4852576efbd967afe7e5e72a2cd371b4eda

          SHA256

          a428c991e0a345db62de9fb32dbfd3e2755c9460a785ff69fbc1639cd5d2b020

          SHA512

          f23998c8cfe851b719be3cf2e22dbfdb88b4e02abccdd760fa10576c2f216bedd750f502c05a646cf3152fad5dc6fac2d22267b0dbca3fbb694bfe2f9226ec55

        • C:\Users\Admin\AppData\Local\Temp\twuhcdllqgx.vbs
          MD5

          1bdaf67290cf4c3be4b86e85c5590e14

          SHA1

          572b35ac68bf2a706cb70ee20ed4a4e4f20b9cb4

          SHA256

          7decc3d9f42684a73bc31c3181058f7a3340c56649c7a40136ea59ba2d1b1cc5

          SHA512

          88ca745115cdb4559bf7b19424db66663c9ad0861cb6ad399d3489b21e92fbcbb43a698b32ffdb2d62acc0af065d4efd0c19e10f60b9b3443e31a97d42699c8d

        • C:\Users\Admin\AppData\Roaming\FYmkuAFJptiVL\Ecco.mui
          MD5

          a2c055692d535eeb0d41990f533ac147

          SHA1

          a9c5c92079e453ccad3c50657c9ce94584c1af2f

          SHA256

          0f7a7b1b05eeca930d60918f66bbe5a1fa83343050b9a4e8d2b55f44a4a6a3ae

          SHA512

          97d8e6ade9c8ebfcc102b37ca14324ac299256e1d09e09a55e5e764adaaf618e621aa487eca042da954cba7ba36e1636baa3fc4e5f0135a28020dead939d8c6c

        • C:\Users\Admin\AppData\Roaming\FYmkuAFJptiVL\Frecce.mui
          MD5

          857644237e15045a0978acd8f64070ce

          SHA1

          8406170f63641693ce0b11e89418cc52701872a7

          SHA256

          a189fc90d382efdb3c00d396d60be8ed7b5e6f7db9bdda96bb21b95b002586dc

          SHA512

          72e2d51673c930d21b5437981f4b4f8ce3c0810a4675f59452a002471111884060f3e93e008892b280604e585b8fdd0939646d7e374ecbab85cfcb8456ed85c6

        • C:\Users\Admin\AppData\Roaming\FYmkuAFJptiVL\K
          MD5

          3ab81fd892c2b701a1d284c85718209b

          SHA1

          10219f3f01c527012581f26b2c980050eb04e2a5

          SHA256

          13b302300f48ee0e50fdddf343676e7717e0bc434225d2d4c39f315c7fe666e4

          SHA512

          eba34b5712b1cc902bf8d75cf3a16a966e05782258a3dc0ecd4e783fb1c990fbc9e651d305ab12a6557bb8d86756216901849cd226df67813147e5fda7f2447b

        • C:\Users\Admin\AppData\Roaming\FYmkuAFJptiVL\Osato.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\FYmkuAFJptiVL\Osato.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\FYmkuAFJptiVL\Osato.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\FYmkuAFJptiVL\Profondata.mui
          MD5

          768cb44a2b75023b582663503484dd71

          SHA1

          f7188b5b4313d5d4fa8191f66ac2cc5e13ae4553

          SHA256

          0c85dba919ca891dafc7c5d8519bcf43ef4a56ed55159b4bb79c93da47ae3f1c

          SHA512

          f25efae17b6e7f0eef89d38c73c67413912d077db97fbb1acf372bfa84c8c84a41340db7f33e7667d5fbfbea97d56ec3b27f158132291267aea0304833267707

        • C:\Users\Admin\AppData\Roaming\FYmkuAFJptiVL\Rete.mui
          MD5

          3ab81fd892c2b701a1d284c85718209b

          SHA1

          10219f3f01c527012581f26b2c980050eb04e2a5

          SHA256

          13b302300f48ee0e50fdddf343676e7717e0bc434225d2d4c39f315c7fe666e4

          SHA512

          eba34b5712b1cc902bf8d75cf3a16a966e05782258a3dc0ecd4e783fb1c990fbc9e651d305ab12a6557bb8d86756216901849cd226df67813147e5fda7f2447b

        • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
          MD5

          19ca8e40307dc5017609b4c8084e629a

          SHA1

          659992217d69898aa2bbbc989227e406d335282f

          SHA256

          57e2edeb4273c17bd3cc4b86bb9c20d6b9eaecb3e0775e6a7ff9d72bec1c38a0

          SHA512

          8a3a22e5267041222fe9e69f2ba968545455d2f1b7ff31e2a20b6c7de7720ffec65799b519919012b22300dcd82b782f895d2714bcf10756a2b5dc36188309c2

        • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
          MD5

          19ca8e40307dc5017609b4c8084e629a

          SHA1

          659992217d69898aa2bbbc989227e406d335282f

          SHA256

          57e2edeb4273c17bd3cc4b86bb9c20d6b9eaecb3e0775e6a7ff9d72bec1c38a0

          SHA512

          8a3a22e5267041222fe9e69f2ba968545455d2f1b7ff31e2a20b6c7de7720ffec65799b519919012b22300dcd82b782f895d2714bcf10756a2b5dc36188309c2

        • \Users\Admin\AppData\Local\Temp\LTKFDI~1.DLL
          MD5

          d4010f789559c6c981ab6d80854e9576

          SHA1

          598209c8242bba79d090feb16a80c1326a5617aa

          SHA256

          10eb11561e10d9c483b9acee032cdcfb5ee6218901de951029ddb740b5a99784

          SHA512

          438f238feed48a3bab69ca918ed249e6b7e18e558855fa53283f81097754f350e6f448008d3d1a7d1710319b44fba6a2bbf6019664d09a7bc97ba915d559f0e5

        • \Users\Admin\AppData\Local\Temp\LTKFDI~1.DLL
          MD5

          d4010f789559c6c981ab6d80854e9576

          SHA1

          598209c8242bba79d090feb16a80c1326a5617aa

          SHA256

          10eb11561e10d9c483b9acee032cdcfb5ee6218901de951029ddb740b5a99784

          SHA512

          438f238feed48a3bab69ca918ed249e6b7e18e558855fa53283f81097754f350e6f448008d3d1a7d1710319b44fba6a2bbf6019664d09a7bc97ba915d559f0e5

        • \Users\Admin\AppData\Local\Temp\LTKFDI~1.DLL
          MD5

          d4010f789559c6c981ab6d80854e9576

          SHA1

          598209c8242bba79d090feb16a80c1326a5617aa

          SHA256

          10eb11561e10d9c483b9acee032cdcfb5ee6218901de951029ddb740b5a99784

          SHA512

          438f238feed48a3bab69ca918ed249e6b7e18e558855fa53283f81097754f350e6f448008d3d1a7d1710319b44fba6a2bbf6019664d09a7bc97ba915d559f0e5

        • \Users\Admin\AppData\Local\Temp\LTKFDI~1.DLL
          MD5

          d4010f789559c6c981ab6d80854e9576

          SHA1

          598209c8242bba79d090feb16a80c1326a5617aa

          SHA256

          10eb11561e10d9c483b9acee032cdcfb5ee6218901de951029ddb740b5a99784

          SHA512

          438f238feed48a3bab69ca918ed249e6b7e18e558855fa53283f81097754f350e6f448008d3d1a7d1710319b44fba6a2bbf6019664d09a7bc97ba915d559f0e5

        • \Users\Admin\AppData\Local\Temp\nsc7371.tmp\UAC.dll
          MD5

          adb29e6b186daa765dc750128649b63d

          SHA1

          160cbdc4cb0ac2c142d361df138c537aa7e708c9

          SHA256

          2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

          SHA512

          b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

        • memory/1432-132-0x0000000000000000-mapping.dmp
        • memory/1696-135-0x0000000000000000-mapping.dmp
        • memory/1760-141-0x0000000000000000-mapping.dmp
        • memory/1872-138-0x0000000000000000-mapping.dmp
        • memory/1872-142-0x0000000001260000-0x0000000001261000-memory.dmp
          Filesize

          4KB

        • memory/3188-122-0x0000000000000000-mapping.dmp
        • memory/3324-124-0x0000000000000000-mapping.dmp
        • memory/3736-121-0x0000000000000000-mapping.dmp
        • memory/4344-125-0x0000000000000000-mapping.dmp
        • memory/4344-130-0x0000000002BB0000-0x0000000002C5E000-memory.dmp
          Filesize

          696KB

        • memory/4344-131-0x0000000000400000-0x0000000002BA1000-memory.dmp
          Filesize

          39.6MB

        • memory/4376-166-0x0000000000000000-mapping.dmp
        • memory/4552-147-0x0000000000000000-mapping.dmp
        • memory/4576-149-0x00000000055F0000-0x0000000005CE5000-memory.dmp
          Filesize

          7.0MB

        • memory/4576-155-0x0000000000400000-0x0000000003149000-memory.dmp
          Filesize

          45.3MB

        • memory/4576-162-0x0000000003150000-0x00000000031FE000-memory.dmp
          Filesize

          696KB

        • memory/4576-144-0x0000000000000000-mapping.dmp
        • memory/4588-165-0x0000000005460000-0x0000000005461000-memory.dmp
          Filesize

          4KB

        • memory/4588-157-0x0000000000000000-mapping.dmp
        • memory/4640-156-0x0000000005460000-0x0000000005461000-memory.dmp
          Filesize

          4KB

        • memory/4640-150-0x0000000000000000-mapping.dmp
        • memory/4640-163-0x00000000005D0000-0x00000000005D1000-memory.dmp
          Filesize

          4KB

        • memory/4640-158-0x0000000004CB1000-0x000000000530F000-memory.dmp
          Filesize

          6.4MB

        • memory/4640-154-0x00000000043B0000-0x000000000496A000-memory.dmp
          Filesize

          5.7MB

        • memory/5040-128-0x0000000004670000-0x0000000004696000-memory.dmp
          Filesize

          152KB

        • memory/5040-129-0x0000000000400000-0x0000000002BA1000-memory.dmp
          Filesize

          39.6MB

        • memory/5040-115-0x0000000000000000-mapping.dmp
        • memory/5076-117-0x0000000000000000-mapping.dmp