Analysis

  • max time kernel
    142s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-04-2021 16:52

General

  • Target

    SecuriteInfo.com.Trojan.Agent.FFIJ.17175.13295.exe

  • Size

    1.3MB

  • MD5

    625f3b9a2f255d228cb4b4d8a75f6f82

  • SHA1

    13053846128c57a07c42ee0c5340d185a82a1644

  • SHA256

    97d497e3e5e60db871dfde169070847b7067fcd409f9dbed19584c3b64ac9ac9

  • SHA512

    a8e5c64217ded4a00e81ecff3c37fef79042d5f003a0b40d5584ef66c7e5834ccd352eebbe69866b7adae3a8c658b270e2e41acecb5ed25005ee82989cbfd3ba

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

193.34.167.88:443

192.210.198.12:443

23.81.246.201:443

192.3.26.107:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 8 IoCs
  • Executes dropped EXE 6 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Agent.FFIJ.17175.13295.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Agent.FFIJ.17175.13295.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
      "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
        "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        PID:576
    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
      "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5104
      • C:\Windows\SysWOW64\dllhost.exe
        "C:\Windows\System32\dllhost.exe"
        3⤵
          PID:816
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Poi.vsd
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4276
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\System32\cmd.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4084
            • C:\Windows\SysWOW64\findstr.exe
              findstr /V /R "^nZwSZJdQSZwKBWJCtpbfZHNwzsXALugVPsbikcLGmlTQMSJGkUUtRoHQkZmHLQyLLuVpnCdInRQPNWfBIsgQkprGKGWkWrUJtiyFXmiJDkGqaSrgKXZxBgABegmS$" Che.vsd
              5⤵
                PID:876
              • C:\Users\Admin\AppData\Roaming\tsLWsQFLKAdMCdAplE\Calore.exe.com
                Calore.exe.com D
                5⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:640
                • C:\Users\Admin\AppData\Roaming\tsLWsQFLKAdMCdAplE\Calore.exe.com
                  C:\Users\Admin\AppData\Roaming\tsLWsQFLKAdMCdAplE\Calore.exe.com D
                  6⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:1184
                  • C:\Users\Admin\AppData\Local\Temp\cbrjwgwrjkag.exe
                    "C:\Users\Admin\AppData\Local\Temp\cbrjwgwrjkag.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3084
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\CBRJWG~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\CBRJWG~1.EXE
                      8⤵
                      • Loads dropped DLL
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4044
                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\CBRJWG~1.DLL,WSM2fI1j
                        9⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4480
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\nfjtrft.vbs"
                    7⤵
                      PID:3524
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vthnkfosucf.vbs"
                      7⤵
                      • Blocklisted process makes network request
                      • Modifies system certificate store
                      PID:4576
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 30
                  5⤵
                  • Runs ping.exe
                  PID:1084

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\CBRJWG~1.DLL
          MD5

          07ecd403f1e0b9e81a47d17645141689

          SHA1

          0bd93f3a401700aeef580573e74ed36ab83b5c90

          SHA256

          1be2574e619386b8c9e1e9172c8336a0dce30d33d465e1ffe6762068060d54b4

          SHA512

          27f64bd02a436dc1eaa54dc5202e27d971f0f256607ba2ac4a77d78551696d33cadcf1dc94ef4115030e0899ab2d3be2458548357261b2c6417d76f1d9039b51

        • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
          MD5

          e325b0ad326cb8e9af0126de615cf9cb

          SHA1

          6c7116edd56ffebbf4caa82f263e31cc818b50c6

          SHA256

          1550bca55c72a68a4a1c1c756194febccfe2f6280b1aa585e29d918a52902c40

          SHA512

          457cf6f56a565c6368721a132ac12aee9b8dcbfedfcd18ea7c01bdc0bdd611c86c6f4ed0125328926d6eed62f9d42bb08bf0d3b246dfc578054d109724e54493

        • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
          MD5

          e325b0ad326cb8e9af0126de615cf9cb

          SHA1

          6c7116edd56ffebbf4caa82f263e31cc818b50c6

          SHA256

          1550bca55c72a68a4a1c1c756194febccfe2f6280b1aa585e29d918a52902c40

          SHA512

          457cf6f56a565c6368721a132ac12aee9b8dcbfedfcd18ea7c01bdc0bdd611c86c6f4ed0125328926d6eed62f9d42bb08bf0d3b246dfc578054d109724e54493

        • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
          MD5

          f79a27bccc447e1acdce52a63f0fcdef

          SHA1

          e3af6c00a04e2d46231ccaa12cd734669515815e

          SHA256

          9edbe6756e63c73d5e97749957018907eb26ec22133b8536364ebd45bf0779f7

          SHA512

          8851f04a9b2649f4f56653432a35c3829091fd743600530f112a43df14d555126ad2060575403caadfb0ef44635d08a6eec922bd0dc187cd0c0c15a17f44e19a

        • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
          MD5

          f79a27bccc447e1acdce52a63f0fcdef

          SHA1

          e3af6c00a04e2d46231ccaa12cd734669515815e

          SHA256

          9edbe6756e63c73d5e97749957018907eb26ec22133b8536364ebd45bf0779f7

          SHA512

          8851f04a9b2649f4f56653432a35c3829091fd743600530f112a43df14d555126ad2060575403caadfb0ef44635d08a6eec922bd0dc187cd0c0c15a17f44e19a

        • C:\Users\Admin\AppData\Local\Temp\cbrjwgwrjkag.exe
          MD5

          bf1cfe655a0c10a2ee357839abebef5d

          SHA1

          9e9ddd1b7a2672d2e1b432303c780706ec59a8cd

          SHA256

          dd418339b10ab3a5d9a4d34033062515a23e9e9b588387b0a4ba2d0ea238b69e

          SHA512

          1f4bf3c71dd690addef5fb82ef1f865105122ed1a19b085ef93dcddda883ffc5f73c2c626356f5d8a8ec6871b8b06b2cba6bec2f7c1d5842af053be6e0885050

        • C:\Users\Admin\AppData\Local\Temp\cbrjwgwrjkag.exe
          MD5

          bf1cfe655a0c10a2ee357839abebef5d

          SHA1

          9e9ddd1b7a2672d2e1b432303c780706ec59a8cd

          SHA256

          dd418339b10ab3a5d9a4d34033062515a23e9e9b588387b0a4ba2d0ea238b69e

          SHA512

          1f4bf3c71dd690addef5fb82ef1f865105122ed1a19b085ef93dcddda883ffc5f73c2c626356f5d8a8ec6871b8b06b2cba6bec2f7c1d5842af053be6e0885050

        • C:\Users\Admin\AppData\Local\Temp\nfjtrft.vbs
          MD5

          2d66e433761c600da2bc0e8e455d8a8f

          SHA1

          a419d7f2472fdb97791291452a6a3125c0564b71

          SHA256

          a152aa874259842fb5b5e8df396acb0efe03441e0c9c7c2f18ddd0a8aa20eb8f

          SHA512

          48592d3e6a7cddd2effd6506e05d1714afd63538dedbcf8492609ef9dd4acf873107afdb27772de6fe972096f67622e6ab003b87fc2b0e56f4ca923430e15be8

        • C:\Users\Admin\AppData\Local\Temp\vthnkfosucf.vbs
          MD5

          9c463cab04edfe8450ad113da80705be

          SHA1

          6acef7c162126ab8bb4519ceb4ca6983aa12ab87

          SHA256

          b70e47f60b0da9a28ca2511f9e2ea788a50eb780e48109f42eea7df2e5945da7

          SHA512

          e0bd1489f3eba3dca1f6976b714fff6d92b38de8ab50c451e8007368ffdc091ee3e42a3f32bc2714ce144668fa7f8510c11b526014f39bb03a3d0a0767385a89

        • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
          MD5

          e325b0ad326cb8e9af0126de615cf9cb

          SHA1

          6c7116edd56ffebbf4caa82f263e31cc818b50c6

          SHA256

          1550bca55c72a68a4a1c1c756194febccfe2f6280b1aa585e29d918a52902c40

          SHA512

          457cf6f56a565c6368721a132ac12aee9b8dcbfedfcd18ea7c01bdc0bdd611c86c6f4ed0125328926d6eed62f9d42bb08bf0d3b246dfc578054d109724e54493

        • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
          MD5

          e325b0ad326cb8e9af0126de615cf9cb

          SHA1

          6c7116edd56ffebbf4caa82f263e31cc818b50c6

          SHA256

          1550bca55c72a68a4a1c1c756194febccfe2f6280b1aa585e29d918a52902c40

          SHA512

          457cf6f56a565c6368721a132ac12aee9b8dcbfedfcd18ea7c01bdc0bdd611c86c6f4ed0125328926d6eed62f9d42bb08bf0d3b246dfc578054d109724e54493

        • C:\Users\Admin\AppData\Roaming\tsLWsQFLKAdMCdAplE\Calore.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\tsLWsQFLKAdMCdAplE\Calore.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\tsLWsQFLKAdMCdAplE\Calore.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\tsLWsQFLKAdMCdAplE\Che.vsd
          MD5

          a7ddd4d4067d7e404d579ae32dc91542

          SHA1

          4203587509050293e0d1c8f833545230bb3355b0

          SHA256

          548e87e6b13cdda866ccc0a125b4eeab7879c2ae0fcac20073ac953d2f682729

          SHA512

          1801871bfec0c7beb62b37b4bdaee8733b9204594e4481647efc476b819c8be06fd1f2e88d99f8c62ca9c86bf91f2270c5c01e0950c160364f3f78171208b1f9

        • C:\Users\Admin\AppData\Roaming\tsLWsQFLKAdMCdAplE\D
          MD5

          4c44b6667cd549fe397b53ca849909e8

          SHA1

          e4dce6362fc6604bbe2ce282981407685a8b0305

          SHA256

          cbeaa4b8beda5c902cf6c86330528c0956c69eb0f4da817222ade1895b9f0c8f

          SHA512

          b793dd16ec4f026aa79f8a2e1297a6e306839957ed2fbbb8b1397af6727040faf3e4ccb23cf7738e74ecde939408f0abfa38c3f8b998925f5ee6727c6aa7fb9b

        • C:\Users\Admin\AppData\Roaming\tsLWsQFLKAdMCdAplE\Poi.vsd
          MD5

          c6e30aff84e93c8075c1ffc1b61a5e64

          SHA1

          d823566971df3b3a7a6022273ba4f1c9b02559af

          SHA256

          182847d6190f76d69a8b5da3e778ba9127cccab73144720c98f92c386256f08e

          SHA512

          f8ff9a812b56ea90615ad42aca88fb7b0ea74c76e89a5a4471d15c27b09a3de4b16ead329799b20ed9a5c1577fe45bbe11a977581584b15300de8ed1ee8f0857

        • C:\Users\Admin\AppData\Roaming\tsLWsQFLKAdMCdAplE\Riempiono.vsd
          MD5

          4c44b6667cd549fe397b53ca849909e8

          SHA1

          e4dce6362fc6604bbe2ce282981407685a8b0305

          SHA256

          cbeaa4b8beda5c902cf6c86330528c0956c69eb0f4da817222ade1895b9f0c8f

          SHA512

          b793dd16ec4f026aa79f8a2e1297a6e306839957ed2fbbb8b1397af6727040faf3e4ccb23cf7738e74ecde939408f0abfa38c3f8b998925f5ee6727c6aa7fb9b

        • C:\Users\Admin\AppData\Roaming\tsLWsQFLKAdMCdAplE\Veduto.vsd
          MD5

          026b68abb539c35160c7cd2f140844ef

          SHA1

          73f332dd6f0fa1cf99d4ad015e75b92fba390063

          SHA256

          e299df3d3727b3a71f4b3e2a7314146510cf1cb14842fd01d45266bbe6f32a38

          SHA512

          790326992c99a188484a7312fc5f4dc839e887e713151edb7682ff2634cea3e06d6c9171322698d1b7d1280179f3f7cb97b3e2be640d0c306c8fdeea99a661ea

        • \Users\Admin\AppData\Local\Temp\CBRJWG~1.DLL
          MD5

          07ecd403f1e0b9e81a47d17645141689

          SHA1

          0bd93f3a401700aeef580573e74ed36ab83b5c90

          SHA256

          1be2574e619386b8c9e1e9172c8336a0dce30d33d465e1ffe6762068060d54b4

          SHA512

          27f64bd02a436dc1eaa54dc5202e27d971f0f256607ba2ac4a77d78551696d33cadcf1dc94ef4115030e0899ab2d3be2458548357261b2c6417d76f1d9039b51

        • \Users\Admin\AppData\Local\Temp\CBRJWG~1.DLL
          MD5

          07ecd403f1e0b9e81a47d17645141689

          SHA1

          0bd93f3a401700aeef580573e74ed36ab83b5c90

          SHA256

          1be2574e619386b8c9e1e9172c8336a0dce30d33d465e1ffe6762068060d54b4

          SHA512

          27f64bd02a436dc1eaa54dc5202e27d971f0f256607ba2ac4a77d78551696d33cadcf1dc94ef4115030e0899ab2d3be2458548357261b2c6417d76f1d9039b51

        • \Users\Admin\AppData\Local\Temp\CBRJWG~1.DLL
          MD5

          07ecd403f1e0b9e81a47d17645141689

          SHA1

          0bd93f3a401700aeef580573e74ed36ab83b5c90

          SHA256

          1be2574e619386b8c9e1e9172c8336a0dce30d33d465e1ffe6762068060d54b4

          SHA512

          27f64bd02a436dc1eaa54dc5202e27d971f0f256607ba2ac4a77d78551696d33cadcf1dc94ef4115030e0899ab2d3be2458548357261b2c6417d76f1d9039b51

        • \Users\Admin\AppData\Local\Temp\CBRJWG~1.DLL
          MD5

          07ecd403f1e0b9e81a47d17645141689

          SHA1

          0bd93f3a401700aeef580573e74ed36ab83b5c90

          SHA256

          1be2574e619386b8c9e1e9172c8336a0dce30d33d465e1ffe6762068060d54b4

          SHA512

          27f64bd02a436dc1eaa54dc5202e27d971f0f256607ba2ac4a77d78551696d33cadcf1dc94ef4115030e0899ab2d3be2458548357261b2c6417d76f1d9039b51

        • \Users\Admin\AppData\Local\Temp\nsm6529.tmp\UAC.dll
          MD5

          adb29e6b186daa765dc750128649b63d

          SHA1

          160cbdc4cb0ac2c142d361df138c537aa7e708c9

          SHA256

          2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

          SHA512

          b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

        • memory/576-141-0x0000000000400000-0x0000000000A1C000-memory.dmp
          Filesize

          6.1MB

        • memory/576-125-0x0000000000000000-mapping.dmp
        • memory/640-133-0x0000000000000000-mapping.dmp
        • memory/816-121-0x0000000000000000-mapping.dmp
        • memory/876-130-0x0000000000000000-mapping.dmp
        • memory/1084-135-0x0000000000000000-mapping.dmp
        • memory/1184-137-0x0000000000000000-mapping.dmp
        • memory/1184-142-0x0000000001400000-0x00000000014AE000-memory.dmp
          Filesize

          696KB

        • memory/3084-144-0x0000000000000000-mapping.dmp
        • memory/3084-151-0x0000000003370000-0x0000000003A65000-memory.dmp
          Filesize

          7.0MB

        • memory/3084-155-0x0000000000400000-0x0000000000FC4000-memory.dmp
          Filesize

          11.8MB

        • memory/3084-156-0x0000000002BF0000-0x0000000002BF1000-memory.dmp
          Filesize

          4KB

        • memory/3524-147-0x0000000000000000-mapping.dmp
        • memory/4044-157-0x0000000004EF1000-0x000000000554F000-memory.dmp
          Filesize

          6.4MB

        • memory/4044-149-0x0000000000000000-mapping.dmp
        • memory/4044-154-0x0000000004370000-0x0000000004929000-memory.dmp
          Filesize

          5.7MB

        • memory/4044-163-0x0000000000E10000-0x0000000000E11000-memory.dmp
          Filesize

          4KB

        • memory/4044-158-0x0000000004B30000-0x0000000004B31000-memory.dmp
          Filesize

          4KB

        • memory/4084-124-0x0000000000000000-mapping.dmp
        • memory/4276-122-0x0000000000000000-mapping.dmp
        • memory/4480-159-0x0000000000000000-mapping.dmp
        • memory/4480-162-0x0000000004470000-0x0000000004A29000-memory.dmp
          Filesize

          5.7MB

        • memory/4480-164-0x0000000004D30000-0x0000000004D31000-memory.dmp
          Filesize

          4KB

        • memory/4480-165-0x0000000005151000-0x00000000057AF000-memory.dmp
          Filesize

          6.4MB

        • memory/4576-166-0x0000000000000000-mapping.dmp
        • memory/5068-128-0x0000000002620000-0x0000000002646000-memory.dmp
          Filesize

          152KB

        • memory/5068-129-0x0000000000400000-0x0000000000A1C000-memory.dmp
          Filesize

          6.1MB

        • memory/5068-115-0x0000000000000000-mapping.dmp
        • memory/5104-118-0x0000000000000000-mapping.dmp