Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-12-2021 12:09

General

  • Target

    3836136ddb7cfa2fc48e44c6b385da79df47380445f4c4fdaf552cf0aeb09816.exe

  • Size

    5.3MB

  • MD5

    d2872894b340230e9ba247da3a53000f

  • SHA1

    d5b1d7352f2fdd7dcd64a525002a67fe7752ac43

  • SHA256

    3836136ddb7cfa2fc48e44c6b385da79df47380445f4c4fdaf552cf0aeb09816

  • SHA512

    73e009a03ebdcf7ca3284b0484bed6999679a355a10e28c7b606c66df7e950f91d688f247bb5d4b94ac94f999e9d7b41d8a5d771ba3cd6cce67a75f83dc6713e

Malware Config

Extracted

Family

danabot

C2

142.11.244.223:443

23.106.122.139:443

Attributes
  • embedded_hash

    0FA95F120D6EB149A5D48E36BC76879D

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3836136ddb7cfa2fc48e44c6b385da79df47380445f4c4fdaf552cf0aeb09816.exe
    "C:\Users\Admin\AppData\Local\Temp\3836136ddb7cfa2fc48e44c6b385da79df47380445f4c4fdaf552cf0aeb09816.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Users\Admin\AppData\Local\Temp\kulmet\oxgoad.exe
      "C:\Users\Admin\AppData\Local\Temp\kulmet\oxgoad.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
        "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        PID:4728
    • C:\Users\Admin\AppData\Local\Temp\kulmet\palmusvp.exe
      "C:\Users\Admin\AppData\Local\Temp\kulmet\palmusvp.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4496
      • C:\Users\Admin\AppData\Local\Temp\fwyuohoecg.exe
        "C:\Users\Admin\AppData\Local\Temp\fwyuohoecg.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4632
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\FWYUOH~1.DLL,s C:\Users\Admin\AppData\Local\Temp\FWYUOH~1.EXE
          4⤵
          • Loads dropped DLL
          PID:4572
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ctiohbvmss.vbs"
        3⤵
          PID:4432
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\kwvcfdsj.vbs"
          3⤵
          • Blocklisted process makes network request
          PID:1184

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
      MD5

      54e9306f95f32e50ccd58af19753d929

      SHA1

      eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

      SHA256

      45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

      SHA512

      8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
      MD5

      d324502b59492b8e1cddb3fef6ade430

      SHA1

      1ca1c0827fd464b0ae54d317812396e4fcacc89e

      SHA256

      455022193f536554b9ed4ab5113e1aed61ae4c5a233b8fdd59b363a6d44e4f80

      SHA512

      773580c547aecf1ad94941c23dac45720b242e0ed1107f8afbdf176ccbbee10ab6766cc7e72bd47eeba7e6963b4793b1691419dab542e0592b3d90b43660481d

    • C:\Users\Admin\AppData\Local\Temp\FWYUOH~1.DLL
      MD5

      c55bfb96231c31e46d49029068f5038f

      SHA1

      2a3328965ea6377462263965adeb61ff16ab97c0

      SHA256

      1751f2d23fb9b7ea68edaaeae2f438cfb4f1cb6829da82f6073f9560c623d855

      SHA512

      7d7d3f4fbc9184bc5f3a02b73b90ac328e6ad184b2fedd3a999e15607da6c6df08a34c74083dcd71c39e0262ede4c24ea05550b71a2c4f39312b60ba728fc431

    • C:\Users\Admin\AppData\Local\Temp\ctiohbvmss.vbs
      MD5

      76cd25d10c3b5fdff6e6897ba3e0a70c

      SHA1

      9c9c8348bb0eb70eea289b70c7154743817d29b7

      SHA256

      94386bbd487b507ce3693399a2d0462a12cdb2f80e997f07b28e54cab210118f

      SHA512

      9b1de286d4d653560cc06aa2063a42e9fd577189605483d0ab3a5995b5a48fed5965e05e1660908b348e198858bd5c1783c0e056ddb0a5e7fd221159b1367246

    • C:\Users\Admin\AppData\Local\Temp\fwyuohoecg.exe
      MD5

      5b8ac949b8ed84ffc199b163e9824d2a

      SHA1

      02ed6b7fbe9ab4001c3361089f51dc5beb838d5e

      SHA256

      9886aec9e4d28d17934672e6c595c95514647deaf54fbf19429cfaa143939a35

      SHA512

      80025a2551fa67b5ee10bdfb152233a2371e5c769be0065f591c9fce9917bc78425aecac116aa498fbb136998f0fc9251d9773e7c83f51f91235dd2b2ae80005

    • C:\Users\Admin\AppData\Local\Temp\fwyuohoecg.exe
      MD5

      5b8ac949b8ed84ffc199b163e9824d2a

      SHA1

      02ed6b7fbe9ab4001c3361089f51dc5beb838d5e

      SHA256

      9886aec9e4d28d17934672e6c595c95514647deaf54fbf19429cfaa143939a35

      SHA512

      80025a2551fa67b5ee10bdfb152233a2371e5c769be0065f591c9fce9917bc78425aecac116aa498fbb136998f0fc9251d9773e7c83f51f91235dd2b2ae80005

    • C:\Users\Admin\AppData\Local\Temp\kulmet\oxgoad.exe
      MD5

      210f32668620f31c7f8645ac36d3bfdf

      SHA1

      20b4712c32a298b4ba1b4ed750c4ae587b9ebb1d

      SHA256

      bef4ff4a6039e3e73e38656a8fcbcd3d0af53ef920863b94054ba395e9650dd8

      SHA512

      000ec58065f7d32cb1047e5817460ae2d094b82d1b9d7819b1b927952c7b8506a7fea3e5489f9ced8c03bfd88340f7837061df477e02479a6ed6851f74ee1107

    • C:\Users\Admin\AppData\Local\Temp\kulmet\oxgoad.exe
      MD5

      210f32668620f31c7f8645ac36d3bfdf

      SHA1

      20b4712c32a298b4ba1b4ed750c4ae587b9ebb1d

      SHA256

      bef4ff4a6039e3e73e38656a8fcbcd3d0af53ef920863b94054ba395e9650dd8

      SHA512

      000ec58065f7d32cb1047e5817460ae2d094b82d1b9d7819b1b927952c7b8506a7fea3e5489f9ced8c03bfd88340f7837061df477e02479a6ed6851f74ee1107

    • C:\Users\Admin\AppData\Local\Temp\kulmet\palmusvp.exe
      MD5

      7968fcafa0046836bc8020b9a73ca29a

      SHA1

      1e64e12ec518d19cc5da20bd94d636cd80afbd5e

      SHA256

      d89835afecbfe85d8a8c3f330e77199319a423038b018e1b89d04b1d2fb99fa4

      SHA512

      25923712606f9c7a3aaee429d6e05b225ff3d1211870fcc60dda500b0238a280363f528224ab2cfd05ee2e28cb1ed56763f7b7a97f7bf0ee37d5ca074ff0404c

    • C:\Users\Admin\AppData\Local\Temp\kulmet\palmusvp.exe
      MD5

      7968fcafa0046836bc8020b9a73ca29a

      SHA1

      1e64e12ec518d19cc5da20bd94d636cd80afbd5e

      SHA256

      d89835afecbfe85d8a8c3f330e77199319a423038b018e1b89d04b1d2fb99fa4

      SHA512

      25923712606f9c7a3aaee429d6e05b225ff3d1211870fcc60dda500b0238a280363f528224ab2cfd05ee2e28cb1ed56763f7b7a97f7bf0ee37d5ca074ff0404c

    • C:\Users\Admin\AppData\Local\Temp\kwvcfdsj.vbs
      MD5

      487bb48ddd1a790a0d32fd8307738333

      SHA1

      99b70a66b5be449c2406462bb5a64c96a0bbe31c

      SHA256

      64e262a8c40a6215f054f817fe2b0d51031a41996d5c9ffeef64ddfb6fe5c2cc

      SHA512

      a2bacbaab81bf7718509ec26b4bf1ad6f98c52a9a572e212c68c6b3548d1ef457d6d8b6aec742c71c032018e3578c1be35799c98524579f65bb761f8bed85623

    • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
      MD5

      210f32668620f31c7f8645ac36d3bfdf

      SHA1

      20b4712c32a298b4ba1b4ed750c4ae587b9ebb1d

      SHA256

      bef4ff4a6039e3e73e38656a8fcbcd3d0af53ef920863b94054ba395e9650dd8

      SHA512

      000ec58065f7d32cb1047e5817460ae2d094b82d1b9d7819b1b927952c7b8506a7fea3e5489f9ced8c03bfd88340f7837061df477e02479a6ed6851f74ee1107

    • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
      MD5

      210f32668620f31c7f8645ac36d3bfdf

      SHA1

      20b4712c32a298b4ba1b4ed750c4ae587b9ebb1d

      SHA256

      bef4ff4a6039e3e73e38656a8fcbcd3d0af53ef920863b94054ba395e9650dd8

      SHA512

      000ec58065f7d32cb1047e5817460ae2d094b82d1b9d7819b1b927952c7b8506a7fea3e5489f9ced8c03bfd88340f7837061df477e02479a6ed6851f74ee1107

    • \Users\Admin\AppData\Local\Temp\FWYUOH~1.DLL
      MD5

      c55bfb96231c31e46d49029068f5038f

      SHA1

      2a3328965ea6377462263965adeb61ff16ab97c0

      SHA256

      1751f2d23fb9b7ea68edaaeae2f438cfb4f1cb6829da82f6073f9560c623d855

      SHA512

      7d7d3f4fbc9184bc5f3a02b73b90ac328e6ad184b2fedd3a999e15607da6c6df08a34c74083dcd71c39e0262ede4c24ea05550b71a2c4f39312b60ba728fc431

    • \Users\Admin\AppData\Local\Temp\nslEB5C.tmp\UAC.dll
      MD5

      adb29e6b186daa765dc750128649b63d

      SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

      SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

      SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • memory/1184-148-0x0000000000000000-mapping.dmp
    • memory/2124-122-0x00000000009F0000-0x00000000010E0000-memory.dmp
      Filesize

      6.9MB

    • memory/2124-130-0x0000000077000000-0x000000007718E000-memory.dmp
      Filesize

      1.6MB

    • memory/2124-129-0x00000000009F0000-0x00000000010E0000-memory.dmp
      Filesize

      6.9MB

    • memory/2124-127-0x00000000009F0000-0x00000000010E0000-memory.dmp
      Filesize

      6.9MB

    • memory/2124-125-0x00000000009F0000-0x00000000010E0000-memory.dmp
      Filesize

      6.9MB

    • memory/2124-116-0x0000000000000000-mapping.dmp
    • memory/4432-135-0x0000000000000000-mapping.dmp
    • memory/4496-131-0x0000000077000000-0x000000007718E000-memory.dmp
      Filesize

      1.6MB

    • memory/4496-119-0x0000000000000000-mapping.dmp
    • memory/4496-124-0x0000000000B10000-0x0000000001183000-memory.dmp
      Filesize

      6.4MB

    • memory/4496-123-0x0000000000B10000-0x0000000001183000-memory.dmp
      Filesize

      6.4MB

    • memory/4496-126-0x0000000000B10000-0x0000000001183000-memory.dmp
      Filesize

      6.4MB

    • memory/4496-128-0x0000000000B10000-0x0000000001183000-memory.dmp
      Filesize

      6.4MB

    • memory/4572-152-0x0000000000000000-mapping.dmp
    • memory/4632-145-0x0000000001240000-0x00000000013CF000-memory.dmp
      Filesize

      1.6MB

    • memory/4632-147-0x0000000000400000-0x00000000009A3000-memory.dmp
      Filesize

      5.6MB

    • memory/4632-146-0x00000000013D0000-0x0000000001576000-memory.dmp
      Filesize

      1.6MB

    • memory/4632-132-0x0000000000000000-mapping.dmp
    • memory/4728-137-0x0000000000000000-mapping.dmp
    • memory/4728-143-0x0000000000880000-0x0000000000F70000-memory.dmp
      Filesize

      6.9MB

    • memory/4728-144-0x0000000000880000-0x0000000000F70000-memory.dmp
      Filesize

      6.9MB

    • memory/4728-142-0x0000000000880000-0x0000000000F70000-memory.dmp
      Filesize

      6.9MB

    • memory/4728-141-0x0000000000880000-0x0000000000F70000-memory.dmp
      Filesize

      6.9MB

    • memory/4728-140-0x0000000077000000-0x000000007718E000-memory.dmp
      Filesize

      1.6MB