Analysis

  • max time kernel
    130s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-04-2021 18:55

General

  • Target

    SecuriteInfo.com.W32.AIDetect.malware1.12135.10971.exe

  • Size

    5MB

  • MD5

    a1d41370fa33850a53da98f69c4bf735

  • SHA1

    0bdab47ba112c6639077c740d5d659e53edb6ea7

  • SHA256

    11ad6a2816687b70968f90ef3c5489f98cb38d04be064d1834ed7d23ed3338fc

  • SHA512

    a37006945a93f2555b870c24f35600c50477c162d2ef7a66e5ca65f7384075b9259e0bcd4f5e66d46914e5b38e295be837fa54e5c4073f0887bbc61e14f6ebe1

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

193.34.167.88:443

192.210.198.12:443

23.81.246.201:443

192.3.26.107:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.12135.10971.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.12135.10971.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\SECURI~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3292
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,KAImZI0=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3304
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpD3E0.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1044
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE6FC.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4400
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:2720
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:3024
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:3932

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          971328bc93ccf1484642e5bc60ffd204

          SHA1

          a929025e63962d8a2f004f719195392b3546318c

          SHA256

          1c2ff40bf9206427d12eabb9f8588c3e74d23fcda1d417c4f60d4e6de2b2fe94

          SHA512

          5dbaf78beeac2b12860d1acbda95cb80c4b8dae2dd90ebcd294629ade4a3d327087a31fd40006247ac639fddb93db64e79fc1327676df975492cce1952529dbd

        • C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          07ecd403f1e0b9e81a47d17645141689

          SHA1

          0bd93f3a401700aeef580573e74ed36ab83b5c90

          SHA256

          1be2574e619386b8c9e1e9172c8336a0dce30d33d465e1ffe6762068060d54b4

          SHA512

          27f64bd02a436dc1eaa54dc5202e27d971f0f256607ba2ac4a77d78551696d33cadcf1dc94ef4115030e0899ab2d3be2458548357261b2c6417d76f1d9039b51

        • C:\Users\Admin\AppData\Local\Temp\tmpD3E0.tmp.ps1
          MD5

          4af30d72a3ba7fd391648188b89e13ff

          SHA1

          68b5468fffef73aaa8f3a0494a8b19892fef2085

          SHA256

          93cfcc83808917f88b93e77b207c4be979968056832599bf4ecaabf7d194c7d6

          SHA512

          a03bbd80f63a5e8e4603f96b959d85c746a41e0455e4e02180061d87cc63547d3e7cfa48a5b8c5cfd694ce6b92d14163b073fae98e71bd650b435423e4249c11

        • C:\Users\Admin\AppData\Local\Temp\tmpD3E1.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmpE6FC.tmp.ps1
          MD5

          371d2dd038a7c2d8b8021d7e79409367

          SHA1

          0bc3ef60228439fe64caa3fc8f8b53a8c1e125fe

          SHA256

          afb6c6bb989835cfc050f8af28935183845c38e0375887593e3e7d2492f08c71

          SHA512

          73b08e832361491cc3de3707956f31ac906297d2d09f087fab592e24b28b2ddf1e3a43700ddf7f43346b6fd39420cf4e753bff66a4049ff84ab10e2e246d6e23

        • C:\Users\Admin\AppData\Local\Temp\tmpE6FD.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          07ecd403f1e0b9e81a47d17645141689

          SHA1

          0bd93f3a401700aeef580573e74ed36ab83b5c90

          SHA256

          1be2574e619386b8c9e1e9172c8336a0dce30d33d465e1ffe6762068060d54b4

          SHA512

          27f64bd02a436dc1eaa54dc5202e27d971f0f256607ba2ac4a77d78551696d33cadcf1dc94ef4115030e0899ab2d3be2458548357261b2c6417d76f1d9039b51

        • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          07ecd403f1e0b9e81a47d17645141689

          SHA1

          0bd93f3a401700aeef580573e74ed36ab83b5c90

          SHA256

          1be2574e619386b8c9e1e9172c8336a0dce30d33d465e1ffe6762068060d54b4

          SHA512

          27f64bd02a436dc1eaa54dc5202e27d971f0f256607ba2ac4a77d78551696d33cadcf1dc94ef4115030e0899ab2d3be2458548357261b2c6417d76f1d9039b51

        • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          07ecd403f1e0b9e81a47d17645141689

          SHA1

          0bd93f3a401700aeef580573e74ed36ab83b5c90

          SHA256

          1be2574e619386b8c9e1e9172c8336a0dce30d33d465e1ffe6762068060d54b4

          SHA512

          27f64bd02a436dc1eaa54dc5202e27d971f0f256607ba2ac4a77d78551696d33cadcf1dc94ef4115030e0899ab2d3be2458548357261b2c6417d76f1d9039b51

        • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          07ecd403f1e0b9e81a47d17645141689

          SHA1

          0bd93f3a401700aeef580573e74ed36ab83b5c90

          SHA256

          1be2574e619386b8c9e1e9172c8336a0dce30d33d465e1ffe6762068060d54b4

          SHA512

          27f64bd02a436dc1eaa54dc5202e27d971f0f256607ba2ac4a77d78551696d33cadcf1dc94ef4115030e0899ab2d3be2458548357261b2c6417d76f1d9039b51

        • memory/1044-164-0x0000000007183000-0x0000000007184000-memory.dmp
          Filesize

          4KB

        • memory/1044-154-0x00000000089A0000-0x00000000089A1000-memory.dmp
          Filesize

          4KB

        • memory/1044-161-0x00000000073B0000-0x00000000073B1000-memory.dmp
          Filesize

          4KB

        • memory/1044-160-0x00000000095A0000-0x00000000095A1000-memory.dmp
          Filesize

          4KB

        • memory/1044-159-0x000000000A010000-0x000000000A011000-memory.dmp
          Filesize

          4KB

        • memory/1044-152-0x0000000008820000-0x0000000008821000-memory.dmp
          Filesize

          4KB

        • memory/1044-139-0x0000000000000000-mapping.dmp
        • memory/1044-142-0x00000000070B0000-0x00000000070B1000-memory.dmp
          Filesize

          4KB

        • memory/1044-143-0x00000000077C0000-0x00000000077C1000-memory.dmp
          Filesize

          4KB

        • memory/1044-144-0x0000000007790000-0x0000000007791000-memory.dmp
          Filesize

          4KB

        • memory/1044-145-0x0000000007E60000-0x0000000007E61000-memory.dmp
          Filesize

          4KB

        • memory/1044-146-0x00000000080B0000-0x00000000080B1000-memory.dmp
          Filesize

          4KB

        • memory/1044-147-0x0000000008120000-0x0000000008121000-memory.dmp
          Filesize

          4KB

        • memory/1044-148-0x0000000007180000-0x0000000007181000-memory.dmp
          Filesize

          4KB

        • memory/1044-149-0x0000000007182000-0x0000000007183000-memory.dmp
          Filesize

          4KB

        • memory/1044-150-0x0000000008060000-0x0000000008061000-memory.dmp
          Filesize

          4KB

        • memory/1044-151-0x0000000008950000-0x0000000008951000-memory.dmp
          Filesize

          4KB

        • memory/2720-189-0x0000000000000000-mapping.dmp
        • memory/3024-192-0x0000000000000000-mapping.dmp
        • memory/3292-121-0x0000000004910000-0x0000000004EC9000-memory.dmp
          Filesize

          5MB

        • memory/3292-132-0x0000000003050000-0x0000000003051000-memory.dmp
          Filesize

          4KB

        • memory/3292-131-0x0000000005681000-0x0000000005CDF000-memory.dmp
          Filesize

          6MB

        • memory/3292-122-0x0000000004F20000-0x0000000004F21000-memory.dmp
          Filesize

          4KB

        • memory/3292-117-0x0000000000000000-mapping.dmp
        • memory/3304-133-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
          Filesize

          4KB

        • memory/3304-130-0x0000000004890000-0x0000000004E49000-memory.dmp
          Filesize

          5MB

        • memory/3304-178-0x0000000002D20000-0x0000000002DCE000-memory.dmp
          Filesize

          696KB

        • memory/3304-138-0x0000000005331000-0x000000000598F000-memory.dmp
          Filesize

          6MB

        • memory/3304-127-0x0000000000000000-mapping.dmp
        • memory/3932-194-0x0000000000000000-mapping.dmp
        • memory/4400-174-0x0000000007C60000-0x0000000007C61000-memory.dmp
          Filesize

          4KB

        • memory/4400-179-0x0000000004A50000-0x0000000004A51000-memory.dmp
          Filesize

          4KB

        • memory/4400-180-0x0000000004A52000-0x0000000004A53000-memory.dmp
          Filesize

          4KB

        • memory/4400-177-0x0000000008220000-0x0000000008221000-memory.dmp
          Filesize

          4KB

        • memory/4400-165-0x0000000000000000-mapping.dmp
        • memory/4400-193-0x0000000004A53000-0x0000000004A54000-memory.dmp
          Filesize

          4KB

        • memory/4708-116-0x0000000002BC0000-0x0000000002BC1000-memory.dmp
          Filesize

          4KB

        • memory/4708-115-0x0000000000400000-0x0000000000FC4000-memory.dmp
          Filesize

          11MB

        • memory/4708-114-0x0000000003210000-0x0000000003905000-memory.dmp
          Filesize

          6MB