Analysis

  • max time kernel
    123s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-04-2021 16:01

General

  • Target

    SecuriteInfo.com.Trojan.GenericKD.46108979.11616.31973.exe

  • Size

    1.1MB

  • MD5

    20a6f20deda04de07d56e4ccaf6d27a5

  • SHA1

    7972c9024320a33abfc1db33e04af1600006e7ad

  • SHA256

    76ddf24374fc1975cbdeb30718badfa60d15ba78f4123e56c46c5f370622ef77

  • SHA512

    346e4b07634dc8e7427e9805788e35d42b735bb0ec2b2749419d3e77fb5a6e19ac617110559e49e269011fafd4ec26d96f69f870de5d9c8d367c63827d5f25b4

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

37.220.31.94:443

192.210.198.12:443

23.106.123.185:443

192.236.147.83:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Executes dropped EXE 6 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.46108979.11616.31973.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.46108979.11616.31973.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
      "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
        "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        PID:1448
    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
      "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\makecab.exe
        "C:\Windows\System32\makecab.exe"
        3⤵
          PID:3980
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c zhiZapII & cmd < Estraneo.accde
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3708
          • C:\Windows\SysWOW64\cmd.exe
            cmd
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2108
            • C:\Windows\SysWOW64\findstr.exe
              findstr /V /R "^jBXtXurXUgJhzsodaovXWeZsIfnujCJRjqzWTHeIgOiZRmIVdUuogCapBFcHHXKsFRqaYjvLuOIoVqmpHDPavADKIpxhjxqsrPz$" Angolo.accde
              5⤵
                PID:3416
              • C:\Users\Admin\AppData\Roaming\pEeYJiXbwPzvw\Mano.exe.com
                Mano.exe.com e
                5⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3968
                • C:\Users\Admin\AppData\Roaming\pEeYJiXbwPzvw\Mano.exe.com
                  C:\Users\Admin\AppData\Roaming\pEeYJiXbwPzvw\Mano.exe.com e
                  6⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:3892
                  • C:\Users\Admin\AppData\Local\Temp\vqxdovoe.exe
                    "C:\Users\Admin\AppData\Local\Temp\vqxdovoe.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3376
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\VQXDOV~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\vqxdovoe.exe
                      8⤵
                      • Loads dropped DLL
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2772
                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\VQXDOV~1.DLL,PT0AZI0=
                        9⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3208
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3376 -s 716
                      8⤵
                      • Suspicious use of NtCreateProcessExOtherParentProcess
                      • Program crash
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2228
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aihovkpaxf.vbs"
                    7⤵
                      PID:3584
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\jeixahi.vbs"
                      7⤵
                      • Blocklisted process makes network request
                      • Modifies system certificate store
                      PID:1832
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 30
                  5⤵
                  • Runs ping.exe
                  PID:3152

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\CB64.tmp
          MD5

          149c2823b7eadbfb0a82388a2ab9494f

          SHA1

          415fe979ce5fd0064d2557a48745a3ed1a3fbf9c

          SHA256

          06fa5d4e7fbfb1efdc19baa034601a894b21cf729785732853ced4bb40aca869

          SHA512

          f8fb6b7c93c4ab37f6e250ba8ac5c82f6e17fe52156cab81d34e91107d1da716b744bfe02ee0306497a3876d5352af789a1e66dab10e11e22065bac3050475fe

        • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
          MD5

          1f2809889cc6fc300d6b54ef3415ee38

          SHA1

          229bc07b1603867d7c9c96534ae55ae6a94e7717

          SHA256

          e651d4aef86d36f66414b80cdf6e74c9300fde1aa7e654a7be181f6a236d62a1

          SHA512

          2f625b8565eda41a0a07ca13cacb09ef2db79f71eeb141f23ea002aa281e05865618b5d499de637e897aadd7e58f5e6bba7c486b2bd9280ef8ce812f89ab54a3

        • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
          MD5

          1f2809889cc6fc300d6b54ef3415ee38

          SHA1

          229bc07b1603867d7c9c96534ae55ae6a94e7717

          SHA256

          e651d4aef86d36f66414b80cdf6e74c9300fde1aa7e654a7be181f6a236d62a1

          SHA512

          2f625b8565eda41a0a07ca13cacb09ef2db79f71eeb141f23ea002aa281e05865618b5d499de637e897aadd7e58f5e6bba7c486b2bd9280ef8ce812f89ab54a3

        • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
          MD5

          66bafc61c451d8a5b4d93bc7e621d337

          SHA1

          f099bded5da236ffd5cf1bf12d4ca6f1be3516bf

          SHA256

          2e3934b470ad6dca4e90000ef482c1d7042de9b52c91d11ce20c7572bfa71ea4

          SHA512

          a593d20868dc4e06a01c81208290bf9845fb571ddea8c5dede2859ce93825d2b28eacedbac44d9617d192fd1a0c4493b689e9963ca522380ba529494cc537d29

        • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
          MD5

          66bafc61c451d8a5b4d93bc7e621d337

          SHA1

          f099bded5da236ffd5cf1bf12d4ca6f1be3516bf

          SHA256

          2e3934b470ad6dca4e90000ef482c1d7042de9b52c91d11ce20c7572bfa71ea4

          SHA512

          a593d20868dc4e06a01c81208290bf9845fb571ddea8c5dede2859ce93825d2b28eacedbac44d9617d192fd1a0c4493b689e9963ca522380ba529494cc537d29

        • C:\Users\Admin\AppData\Local\Temp\VQXDOV~1.DLL
          MD5

          b35fe050b190adbc8adf76e61e35f25a

          SHA1

          edd8228298a5c5d269451117656725552a2a0a90

          SHA256

          36bf688a9fb62a7fec6681fd2bd1c7fa3e53d7be50dc905a3fd4a1058af80511

          SHA512

          a079d4c0b24ecab51e065d93ad4de69c50705c235e7ee8135d7507d9a358370011311e9ddfbea9970763c5b7fc0c985a19eec562069b6283ee4b7f74f895ef19

        • C:\Users\Admin\AppData\Local\Temp\aihovkpaxf.vbs
          MD5

          b384cc2843cb2a5db7ef4848a615ca09

          SHA1

          7f86b627670f3319c6fe00eb1a403c20057c2027

          SHA256

          8c77f2de916af330a9c1ffedbdc5dbf3e93be60cf86e1aba2c504373d3e18143

          SHA512

          dd08698d4ae7b3fcf45b082498f8c3e724c40a25d7ba415d527fe7c2f3219da50fedf82828a2fd57fd0b0f9133810077bdf4e8c286e31ccff9a0403772332a41

        • C:\Users\Admin\AppData\Local\Temp\jeixahi.vbs
          MD5

          1d71ac62c219279c5170c4168fdb3f54

          SHA1

          35cd1f1396b4285c55f85033e5f1e6b174afed62

          SHA256

          8fff6c8de80c53aeb80030b7e9542bf487da0abc506c236ae5618615e27184f7

          SHA512

          3e6168336385459e357d5071e6b42fedf0bbe45ffe4abc72250c73f89516e898b095ba9f880dcdddd708460455c18f07a517677cec4838d7d63cf7c2fde7dac2

        • C:\Users\Admin\AppData\Local\Temp\vqxdovoe.exe
          MD5

          fd4793cd441119405e468fe222bff812

          SHA1

          6d798ad394a612e41fdca121e6d5cb568b95bdee

          SHA256

          ef4f38f2c1d2797bfa69ac88ed2b802fb0cf5e817cf6ccf189bd6ff244a965a2

          SHA512

          84124206b3eb81f6940ac10aab9072cd217d4eab0a4e506795b10363539bff788f75675b64613ce382cb342e544f50834398e366af59609953c1d661dea0c2a8

        • C:\Users\Admin\AppData\Local\Temp\vqxdovoe.exe
          MD5

          fd4793cd441119405e468fe222bff812

          SHA1

          6d798ad394a612e41fdca121e6d5cb568b95bdee

          SHA256

          ef4f38f2c1d2797bfa69ac88ed2b802fb0cf5e817cf6ccf189bd6ff244a965a2

          SHA512

          84124206b3eb81f6940ac10aab9072cd217d4eab0a4e506795b10363539bff788f75675b64613ce382cb342e544f50834398e366af59609953c1d661dea0c2a8

        • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
          MD5

          1f2809889cc6fc300d6b54ef3415ee38

          SHA1

          229bc07b1603867d7c9c96534ae55ae6a94e7717

          SHA256

          e651d4aef86d36f66414b80cdf6e74c9300fde1aa7e654a7be181f6a236d62a1

          SHA512

          2f625b8565eda41a0a07ca13cacb09ef2db79f71eeb141f23ea002aa281e05865618b5d499de637e897aadd7e58f5e6bba7c486b2bd9280ef8ce812f89ab54a3

        • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
          MD5

          1f2809889cc6fc300d6b54ef3415ee38

          SHA1

          229bc07b1603867d7c9c96534ae55ae6a94e7717

          SHA256

          e651d4aef86d36f66414b80cdf6e74c9300fde1aa7e654a7be181f6a236d62a1

          SHA512

          2f625b8565eda41a0a07ca13cacb09ef2db79f71eeb141f23ea002aa281e05865618b5d499de637e897aadd7e58f5e6bba7c486b2bd9280ef8ce812f89ab54a3

        • C:\Users\Admin\AppData\Roaming\pEeYJiXbwPzvw\Angolo.accde
          MD5

          0239542b8274e1f3438c90a4997af442

          SHA1

          7054ad27838ad2b2f268bba34b0435a6f8261bff

          SHA256

          b983cb64428c4bb8eead6a3fedb854d49b8c928e0333b8086525e7d2b561ab94

          SHA512

          cec5ac296857fa6fe2a7c5a4e3047a9ff58a77f410b99bab5329c85c22f4a098d1a07289df6c312c78823d1f4206b5f9a93d822d01dc6cca7264c0ce626ae4d8

        • C:\Users\Admin\AppData\Roaming\pEeYJiXbwPzvw\Col.accde
          MD5

          a225e68c250bef69734cca3cb6355e5d

          SHA1

          bba7c7238f3c659f450da3a0c85bb5c584a3c4eb

          SHA256

          d1f8f823057a7d8d3c434ef85d3ed1a08a184135ad55d06bf53b564727e8f520

          SHA512

          f810317c57d230976b0499ff6cebc2e50f7c3bb6a9bb7b53f73a3aebaf91662ef77fa4d11d073b9287156de83e13e1506c7d6f5b9e7687b9114549fd780447d0

        • C:\Users\Admin\AppData\Roaming\pEeYJiXbwPzvw\Estraneo.accde
          MD5

          ba8224e5fef37aa50032574ea911d7d0

          SHA1

          cdecbcf76305b1dfaacdffe9663a80bffb099dab

          SHA256

          3b49b4439709c289bf245cfc8e9f6a303eaf1bd395d7191dcc0f5d533690c95f

          SHA512

          b255c639d4f4297322f9f614439677d9735f72a06f4e98406450763c430cace68c3862749f38d7e0d17e33abff4ab14f1e4796604c407614ace2913e9a792717

        • C:\Users\Admin\AppData\Roaming\pEeYJiXbwPzvw\Infinita.accde
          MD5

          f9ca6f29e8aa8abe9751ce86ed5dd0d4

          SHA1

          44a783af688c7ce5fa71110e5439938abe7c49f1

          SHA256

          cc64163eb50774d9137953da90faa4571b7e7ba863404336b1b5aa377767a435

          SHA512

          62b949bb6d17c286c59ea74ec3ceeace8693c90562dd2be3887bfef457c649ed32054674373740ade37589eb6b85bd35b99db24e562b6b80bb7a6eeaeb449f13

        • C:\Users\Admin\AppData\Roaming\pEeYJiXbwPzvw\Mano.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\pEeYJiXbwPzvw\Mano.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\pEeYJiXbwPzvw\e
          MD5

          f9ca6f29e8aa8abe9751ce86ed5dd0d4

          SHA1

          44a783af688c7ce5fa71110e5439938abe7c49f1

          SHA256

          cc64163eb50774d9137953da90faa4571b7e7ba863404336b1b5aa377767a435

          SHA512

          62b949bb6d17c286c59ea74ec3ceeace8693c90562dd2be3887bfef457c649ed32054674373740ade37589eb6b85bd35b99db24e562b6b80bb7a6eeaeb449f13

        • \Users\Admin\AppData\Local\Temp\VQXDOV~1.DLL
          MD5

          b35fe050b190adbc8adf76e61e35f25a

          SHA1

          edd8228298a5c5d269451117656725552a2a0a90

          SHA256

          36bf688a9fb62a7fec6681fd2bd1c7fa3e53d7be50dc905a3fd4a1058af80511

          SHA512

          a079d4c0b24ecab51e065d93ad4de69c50705c235e7ee8135d7507d9a358370011311e9ddfbea9970763c5b7fc0c985a19eec562069b6283ee4b7f74f895ef19

        • \Users\Admin\AppData\Local\Temp\VQXDOV~1.DLL
          MD5

          b35fe050b190adbc8adf76e61e35f25a

          SHA1

          edd8228298a5c5d269451117656725552a2a0a90

          SHA256

          36bf688a9fb62a7fec6681fd2bd1c7fa3e53d7be50dc905a3fd4a1058af80511

          SHA512

          a079d4c0b24ecab51e065d93ad4de69c50705c235e7ee8135d7507d9a358370011311e9ddfbea9970763c5b7fc0c985a19eec562069b6283ee4b7f74f895ef19

        • \Users\Admin\AppData\Local\Temp\VQXDOV~1.DLL
          MD5

          b35fe050b190adbc8adf76e61e35f25a

          SHA1

          edd8228298a5c5d269451117656725552a2a0a90

          SHA256

          36bf688a9fb62a7fec6681fd2bd1c7fa3e53d7be50dc905a3fd4a1058af80511

          SHA512

          a079d4c0b24ecab51e065d93ad4de69c50705c235e7ee8135d7507d9a358370011311e9ddfbea9970763c5b7fc0c985a19eec562069b6283ee4b7f74f895ef19

        • \Users\Admin\AppData\Local\Temp\nsy1081.tmp\UAC.dll
          MD5

          adb29e6b186daa765dc750128649b63d

          SHA1

          160cbdc4cb0ac2c142d361df138c537aa7e708c9

          SHA256

          2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

          SHA512

          b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

        • memory/1448-131-0x0000000000400000-0x0000000002BB9000-memory.dmp
          Filesize

          39.7MB

        • memory/1448-125-0x0000000000000000-mapping.dmp
        • memory/1808-128-0x00000000047C0000-0x00000000047E6000-memory.dmp
          Filesize

          152KB

        • memory/1808-129-0x0000000000400000-0x0000000002BB9000-memory.dmp
          Filesize

          39.7MB

        • memory/1808-115-0x0000000000000000-mapping.dmp
        • memory/1832-165-0x0000000000000000-mapping.dmp
        • memory/2020-116-0x0000000000000000-mapping.dmp
        • memory/2108-124-0x0000000000000000-mapping.dmp
        • memory/2772-161-0x0000000002DF0000-0x0000000002DF1000-memory.dmp
          Filesize

          4KB

        • memory/2772-159-0x0000000005291000-0x00000000058F0000-memory.dmp
          Filesize

          6.4MB

        • memory/2772-150-0x0000000000000000-mapping.dmp
        • memory/3152-138-0x0000000000000000-mapping.dmp
        • memory/3208-160-0x00000000041D0000-0x0000000004789000-memory.dmp
          Filesize

          5.7MB

        • memory/3208-162-0x0000000004A90000-0x0000000004A91000-memory.dmp
          Filesize

          4KB

        • memory/3208-163-0x0000000004E61000-0x00000000054C0000-memory.dmp
          Filesize

          6.4MB

        • memory/3208-156-0x0000000000000000-mapping.dmp
        • memory/3376-153-0x00000000032F0000-0x00000000032F1000-memory.dmp
          Filesize

          4KB

        • memory/3376-148-0x00000000055E0000-0x0000000005CD5000-memory.dmp
          Filesize

          7.0MB

        • memory/3376-143-0x0000000000000000-mapping.dmp
        • memory/3376-149-0x0000000000400000-0x0000000003161000-memory.dmp
          Filesize

          45.4MB

        • memory/3416-132-0x0000000000000000-mapping.dmp
        • memory/3584-146-0x0000000000000000-mapping.dmp
        • memory/3708-122-0x0000000000000000-mapping.dmp
        • memory/3892-142-0x0000000001920000-0x0000000001921000-memory.dmp
          Filesize

          4KB

        • memory/3892-139-0x0000000000000000-mapping.dmp
        • memory/3968-135-0x0000000000000000-mapping.dmp
        • memory/3980-121-0x0000000000000000-mapping.dmp