Analysis

  • max time kernel
    135s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-04-2021 11:24

General

  • Target

    SecuriteInfo.com.W32.AIDetect.malware2.22585.8898.exe

  • Size

    5.8MB

  • MD5

    9b42eb3cdc45c92627443ad515f78d55

  • SHA1

    d9aba4852576efbd967afe7e5e72a2cd371b4eda

  • SHA256

    a428c991e0a345db62de9fb32dbfd3e2755c9460a785ff69fbc1639cd5d2b020

  • SHA512

    f23998c8cfe851b719be3cf2e22dbfdb88b4e02abccdd760fa10576c2f216bedd750f502c05a646cf3152fad5dc6fac2d22267b0dbca3fbb694bfe2f9226ec55

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

23.106.123.249:443

23.106.123.141:443

23.254.225.170:443

134.119.186.216:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware2.22585.8898.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware2.22585.8898.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\SECURI~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3480
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,LCUHLDbyAA==
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpB0C7.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2136
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpCACA.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:912
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1132
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1804
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:2960

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          b2df29d0cca1c1bb9a40205566cc7aa8

          SHA1

          de3ae653abd48d988471b906ef2d966fbfbd630d

          SHA256

          45ee795cbfd88c9fac12b755ce945352c2222ecb6dc0a56436dcfe0eff65ee42

          SHA512

          f659f165d5954a9405aa340d255a563b759105de73272d6c0744a21d4c9a0eb94417fa65d1d768ea0e94d6931b4150d4a8198aeb61fbc4b37d3766245369541f

        • C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          d4010f789559c6c981ab6d80854e9576

          SHA1

          598209c8242bba79d090feb16a80c1326a5617aa

          SHA256

          10eb11561e10d9c483b9acee032cdcfb5ee6218901de951029ddb740b5a99784

          SHA512

          438f238feed48a3bab69ca918ed249e6b7e18e558855fa53283f81097754f350e6f448008d3d1a7d1710319b44fba6a2bbf6019664d09a7bc97ba915d559f0e5

        • C:\Users\Admin\AppData\Local\Temp\tmpB0C7.tmp.ps1
          MD5

          e1243db129b1a0c27ec198df5890d6c3

          SHA1

          54260cae9f1edade67875ea49bfef47b2cee969a

          SHA256

          dd20d04e45fcd40ceef73beffcdbbfc7e63644ea62df9fbbdf0bfd8674c580ab

          SHA512

          a075216748b637ff5fa7a33e051a809245e02592ac45da3c1e535e8a13c6f1e801239babc1c4f73389b63612db91134f31afa4492f7fd80171e6d74cf57fb1e2

        • C:\Users\Admin\AppData\Local\Temp\tmpB0C8.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmpCACA.tmp.ps1
          MD5

          1019bd62f3536074baa9caad970ac088

          SHA1

          7f1c87a1a7bdb9243e70852b53b7d257b69f6e2c

          SHA256

          0d67586486d4a81c9f8089579d8716fe7b7212b58c8a939cca41b746f0e73148

          SHA512

          dfae5c879864d89cf42affeae4449c70127a7f815ab2e3dca1efd4171c7ce2ba959bd4e1c60b2301256e454563b4f764da50f4f4626b82b216dc830c7f3aa55d

        • C:\Users\Admin\AppData\Local\Temp\tmpCACB.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          d4010f789559c6c981ab6d80854e9576

          SHA1

          598209c8242bba79d090feb16a80c1326a5617aa

          SHA256

          10eb11561e10d9c483b9acee032cdcfb5ee6218901de951029ddb740b5a99784

          SHA512

          438f238feed48a3bab69ca918ed249e6b7e18e558855fa53283f81097754f350e6f448008d3d1a7d1710319b44fba6a2bbf6019664d09a7bc97ba915d559f0e5

        • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          d4010f789559c6c981ab6d80854e9576

          SHA1

          598209c8242bba79d090feb16a80c1326a5617aa

          SHA256

          10eb11561e10d9c483b9acee032cdcfb5ee6218901de951029ddb740b5a99784

          SHA512

          438f238feed48a3bab69ca918ed249e6b7e18e558855fa53283f81097754f350e6f448008d3d1a7d1710319b44fba6a2bbf6019664d09a7bc97ba915d559f0e5

        • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          d4010f789559c6c981ab6d80854e9576

          SHA1

          598209c8242bba79d090feb16a80c1326a5617aa

          SHA256

          10eb11561e10d9c483b9acee032cdcfb5ee6218901de951029ddb740b5a99784

          SHA512

          438f238feed48a3bab69ca918ed249e6b7e18e558855fa53283f81097754f350e6f448008d3d1a7d1710319b44fba6a2bbf6019664d09a7bc97ba915d559f0e5

        • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          d4010f789559c6c981ab6d80854e9576

          SHA1

          598209c8242bba79d090feb16a80c1326a5617aa

          SHA256

          10eb11561e10d9c483b9acee032cdcfb5ee6218901de951029ddb740b5a99784

          SHA512

          438f238feed48a3bab69ca918ed249e6b7e18e558855fa53283f81097754f350e6f448008d3d1a7d1710319b44fba6a2bbf6019664d09a7bc97ba915d559f0e5

        • memory/360-116-0x0000000003240000-0x000000000338A000-memory.dmp
          Filesize

          1.3MB

        • memory/360-114-0x0000000005530000-0x0000000005C25000-memory.dmp
          Filesize

          7.0MB

        • memory/360-115-0x0000000000400000-0x0000000003149000-memory.dmp
          Filesize

          45.3MB

        • memory/912-157-0x0000000000000000-mapping.dmp
        • memory/912-185-0x0000000004E23000-0x0000000004E24000-memory.dmp
          Filesize

          4KB

        • memory/912-172-0x0000000004E22000-0x0000000004E23000-memory.dmp
          Filesize

          4KB

        • memory/912-171-0x0000000004E20000-0x0000000004E21000-memory.dmp
          Filesize

          4KB

        • memory/912-169-0x00000000089B0000-0x00000000089B1000-memory.dmp
          Filesize

          4KB

        • memory/912-166-0x00000000081D0000-0x00000000081D1000-memory.dmp
          Filesize

          4KB

        • memory/1132-181-0x0000000000000000-mapping.dmp
        • memory/1804-184-0x0000000000000000-mapping.dmp
        • memory/2000-128-0x00000000044E0000-0x0000000004A9A000-memory.dmp
          Filesize

          5.7MB

        • memory/2000-129-0x00000000050F1000-0x000000000574F000-memory.dmp
          Filesize

          6.4MB

        • memory/2000-170-0x0000000000A90000-0x0000000000A91000-memory.dmp
          Filesize

          4KB

        • memory/2000-124-0x0000000000000000-mapping.dmp
        • memory/2000-130-0x0000000004C20000-0x0000000004C21000-memory.dmp
          Filesize

          4KB

        • memory/2136-151-0x0000000009CA0000-0x0000000009CA1000-memory.dmp
          Filesize

          4KB

        • memory/2136-140-0x0000000004982000-0x0000000004983000-memory.dmp
          Filesize

          4KB

        • memory/2136-143-0x0000000008520000-0x0000000008521000-memory.dmp
          Filesize

          4KB

        • memory/2136-146-0x0000000008580000-0x0000000008581000-memory.dmp
          Filesize

          4KB

        • memory/2136-142-0x0000000007C60000-0x0000000007C61000-memory.dmp
          Filesize

          4KB

        • memory/2136-152-0x0000000009230000-0x0000000009231000-memory.dmp
          Filesize

          4KB

        • memory/2136-153-0x0000000007040000-0x0000000007041000-memory.dmp
          Filesize

          4KB

        • memory/2136-131-0x0000000000000000-mapping.dmp
        • memory/2136-156-0x0000000004983000-0x0000000004984000-memory.dmp
          Filesize

          4KB

        • memory/2136-141-0x0000000007DC0000-0x0000000007DC1000-memory.dmp
          Filesize

          4KB

        • memory/2136-134-0x00000000049D0000-0x00000000049D1000-memory.dmp
          Filesize

          4KB

        • memory/2136-144-0x00000000085C0000-0x00000000085C1000-memory.dmp
          Filesize

          4KB

        • memory/2136-135-0x00000000073C0000-0x00000000073C1000-memory.dmp
          Filesize

          4KB

        • memory/2136-139-0x0000000004980000-0x0000000004981000-memory.dmp
          Filesize

          4KB

        • memory/2136-138-0x0000000007B70000-0x0000000007B71000-memory.dmp
          Filesize

          4KB

        • memory/2136-137-0x0000000007B00000-0x0000000007B01000-memory.dmp
          Filesize

          4KB

        • memory/2136-136-0x0000000007A60000-0x0000000007A61000-memory.dmp
          Filesize

          4KB

        • memory/2960-186-0x0000000000000000-mapping.dmp
        • memory/3480-121-0x0000000004800000-0x0000000004DBA000-memory.dmp
          Filesize

          5.7MB

        • memory/3480-122-0x0000000005470000-0x0000000005471000-memory.dmp
          Filesize

          4KB

        • memory/3480-117-0x0000000000000000-mapping.dmp
        • memory/3480-123-0x0000000004E01000-0x000000000545F000-memory.dmp
          Filesize

          6.4MB

        • memory/3480-125-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
          Filesize

          4KB