Analysis

  • max time kernel
    128s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-04-2021 02:54

General

  • Target

    SecuriteInfo.com.W32.AIDetect.malware1.12654.15342.exe

  • Size

    5.9MB

  • MD5

    aa444cd99154f376edbbc9c3effa1f66

  • SHA1

    3168456601e3aa7436ae521bb43d9af77171435d

  • SHA256

    734f6783c377c10fd6816563b4eaf0a0c1f5fd30d0ceb271d5df53eabf553a49

  • SHA512

    c259d41ce55bd50aae9b99f8f100c04ced6e484097fa6e664e086e7b39b48ac35388e901eb8d3c1e52e6259f0e08ec4f4a28915b29c7dc00669fa4e4af0dd576

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.236.147.83:443

23.106.123.141:443

192.210.198.12:443

23.254.225.170:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.12654.15342.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.12654.15342.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\SECURI~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,Z1kO
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp3444.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3708
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp483C.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3696
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:992
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:2872
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:3940

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          9dae62bb8c89f7d113707c1369a69c30

          SHA1

          8056363da66d30eb33ec66c35dbbf498f07af238

          SHA256

          bd262077077b7ebe11be9e5edb4cd799be3e02d3080694125b5fbc9295544838

          SHA512

          c14bfc67d9cb72bcbbe95332c8ab5cc1ae1d96e63fbc7778cc62e428713d35e69c3486a433d27187990080c623f41f81255b0b98fac00f7ad3a8598933b03cae

        • C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          1e21e3c8239fe112a29ce4c2d8f613da

          SHA1

          0836ca42f0a835d67808bab98f89692da5fe5849

          SHA256

          c8e72b618698d12d4373c50e7ae0bc7f7eee992af491c59dfc2c64751f5edde2

          SHA512

          a0fc61b212d8cb7fde5afd5807f25f6eb29700286b5825754ec64ac270dad93b29d5083184116a44dbe891f3758ee0d3bff6fbb447da57049e7a8d400f82a81a

        • C:\Users\Admin\AppData\Local\Temp\tmp3444.tmp.ps1
          MD5

          22ea3714bd01fae17601e545fec60d96

          SHA1

          e8e9b0d7038c25ef8f8c0aac3e90852fbcfdd98b

          SHA256

          5b82d6bcfa3a63df629c7bd90724bbdef3a30bd5ec75e2d7e7fa0c83b9c123b3

          SHA512

          7e9b69154fc6d0c7f2ae1af52726b255d2a964790930dcfa9c6c14609456e95d97b49a3229fecc78f9bf66e73cbcaac395db7c2653822b058f46b49be46e0527

        • C:\Users\Admin\AppData\Local\Temp\tmp3445.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmp483C.tmp.ps1
          MD5

          d98a83738f995ba5985fb07fa5eccd71

          SHA1

          733d98f8d38b5bac087fd8e947e5bfb0e9128d11

          SHA256

          7271a295978df30f99f5b31e733c6211546e09d8c76fd1b91608acdeaed58fdf

          SHA512

          84086433d87cb6c63764b39b5302ff58b87760d0136ef92174c7365e861cb098bd3776cfd0548afa9ed73b22e1f09992fdff89ea5a2ed744ddf5e2a7b83295dc

        • C:\Users\Admin\AppData\Local\Temp\tmp483D.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          1e21e3c8239fe112a29ce4c2d8f613da

          SHA1

          0836ca42f0a835d67808bab98f89692da5fe5849

          SHA256

          c8e72b618698d12d4373c50e7ae0bc7f7eee992af491c59dfc2c64751f5edde2

          SHA512

          a0fc61b212d8cb7fde5afd5807f25f6eb29700286b5825754ec64ac270dad93b29d5083184116a44dbe891f3758ee0d3bff6fbb447da57049e7a8d400f82a81a

        • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
          MD5

          1e21e3c8239fe112a29ce4c2d8f613da

          SHA1

          0836ca42f0a835d67808bab98f89692da5fe5849

          SHA256

          c8e72b618698d12d4373c50e7ae0bc7f7eee992af491c59dfc2c64751f5edde2

          SHA512

          a0fc61b212d8cb7fde5afd5807f25f6eb29700286b5825754ec64ac270dad93b29d5083184116a44dbe891f3758ee0d3bff6fbb447da57049e7a8d400f82a81a

        • memory/992-179-0x0000000000000000-mapping.dmp
        • memory/1496-125-0x0000000002BE0000-0x0000000002BE1000-memory.dmp
          Filesize

          4KB

        • memory/1496-123-0x0000000005031000-0x000000000568F000-memory.dmp
          Filesize

          6.4MB

        • memory/1496-116-0x0000000000000000-mapping.dmp
        • memory/2068-128-0x0000000005391000-0x00000000059EF000-memory.dmp
          Filesize

          6.4MB

        • memory/2068-122-0x0000000000000000-mapping.dmp
        • memory/2068-168-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
          Filesize

          4KB

        • memory/2872-182-0x0000000000000000-mapping.dmp
        • memory/3152-114-0x0000000006590000-0x0000000006C84000-memory.dmp
          Filesize

          7.0MB

        • memory/3152-119-0x0000000004450000-0x000000000459A000-memory.dmp
          Filesize

          1.3MB

        • memory/3152-115-0x0000000000400000-0x0000000004352000-memory.dmp
          Filesize

          63.3MB

        • memory/3696-183-0x0000000006533000-0x0000000006534000-memory.dmp
          Filesize

          4KB

        • memory/3696-167-0x0000000007AE0000-0x0000000007AE1000-memory.dmp
          Filesize

          4KB

        • memory/3696-164-0x00000000074F0000-0x00000000074F1000-memory.dmp
          Filesize

          4KB

        • memory/3696-170-0x0000000006530000-0x0000000006531000-memory.dmp
          Filesize

          4KB

        • memory/3696-171-0x0000000006532000-0x0000000006533000-memory.dmp
          Filesize

          4KB

        • memory/3696-155-0x0000000000000000-mapping.dmp
        • memory/3708-129-0x0000000000000000-mapping.dmp
        • memory/3708-151-0x00000000094E0000-0x00000000094E1000-memory.dmp
          Filesize

          4KB

        • memory/3708-150-0x0000000009230000-0x0000000009231000-memory.dmp
          Filesize

          4KB

        • memory/3708-154-0x0000000004A13000-0x0000000004A14000-memory.dmp
          Filesize

          4KB

        • memory/3708-149-0x0000000009CA0000-0x0000000009CA1000-memory.dmp
          Filesize

          4KB

        • memory/3708-144-0x0000000007030000-0x0000000007031000-memory.dmp
          Filesize

          4KB

        • memory/3708-142-0x00000000084B0000-0x00000000084B1000-memory.dmp
          Filesize

          4KB

        • memory/3708-141-0x0000000008570000-0x0000000008571000-memory.dmp
          Filesize

          4KB

        • memory/3708-140-0x0000000007CC0000-0x0000000007CC1000-memory.dmp
          Filesize

          4KB

        • memory/3708-139-0x0000000007DD0000-0x0000000007DD1000-memory.dmp
          Filesize

          4KB

        • memory/3708-138-0x0000000007D60000-0x0000000007D61000-memory.dmp
          Filesize

          4KB

        • memory/3708-137-0x0000000007CF0000-0x0000000007CF1000-memory.dmp
          Filesize

          4KB

        • memory/3708-136-0x0000000007A70000-0x0000000007A71000-memory.dmp
          Filesize

          4KB

        • memory/3708-134-0x0000000004A12000-0x0000000004A13000-memory.dmp
          Filesize

          4KB

        • memory/3708-135-0x0000000007440000-0x0000000007441000-memory.dmp
          Filesize

          4KB

        • memory/3708-133-0x0000000004A10000-0x0000000004A11000-memory.dmp
          Filesize

          4KB

        • memory/3708-132-0x00000000049D0000-0x00000000049D1000-memory.dmp
          Filesize

          4KB

        • memory/3940-184-0x0000000000000000-mapping.dmp