Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-12-2021 17:29

General

  • Target

    d38df6ee915a52b52a87ebaf29d7a87f39eda4bb8997500077b638ea4e06da2f.exe

  • Size

    5.5MB

  • MD5

    01b28640e1900218bcc0142cabbe3928

  • SHA1

    3e87b34e61374d8d0108d7e91e46165f14b548cc

  • SHA256

    d38df6ee915a52b52a87ebaf29d7a87f39eda4bb8997500077b638ea4e06da2f

  • SHA512

    086f198c500a929498cd317053a7124378c668ae1f780c67182be0e17aace1f4a50b71d8052651e0761b0c280b526d305ac3ff67153e6a86d169beef7f821e35

Malware Config

Extracted

Family

danabot

Botnet

4

C2

142.11.244.223:443

192.236.194.72:443

Attributes
  • embedded_hash

    0FA95F120D6EB149A5D48E36BC76879D

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d38df6ee915a52b52a87ebaf29d7a87f39eda4bb8997500077b638ea4e06da2f.exe
    "C:\Users\Admin\AppData\Local\Temp\d38df6ee915a52b52a87ebaf29d7a87f39eda4bb8997500077b638ea4e06da2f.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Users\Admin\AppData\Local\Temp\diodia\damson.exe
      "C:\Users\Admin\AppData\Local\Temp\diodia\damson.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3940
      • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
        "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        PID:3700
    • C:\Users\Admin\AppData\Local\Temp\diodia\earnievp.exe
      "C:\Users\Admin\AppData\Local\Temp\diodia\earnievp.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Users\Admin\AppData\Local\Temp\mytvkayrxp.exe
        "C:\Users\Admin\AppData\Local\Temp\mytvkayrxp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:624
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\MYTVKA~1.DLL,s C:\Users\Admin\AppData\Local\Temp\MYTVKA~1.EXE
          4⤵
          • Loads dropped DLL
          PID:1996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 552
          4⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4052
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\qiemvyxep.vbs"
        3⤵
          PID:552
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\yyekwsqrgkjq.vbs"
          3⤵
          • Blocklisted process makes network request
          PID:1436

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
      MD5

      54e9306f95f32e50ccd58af19753d929

      SHA1

      eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

      SHA256

      45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

      SHA512

      8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
      MD5

      02cf3c356697838a6ddcc9dc17cbbedd

      SHA1

      c568e5ee3ef3ac538f7c711687bcd0fbf6cca7a9

      SHA256

      b3338ca468c577ea3a355f50a79cb3622dbc8e757882aefd53387ef46d7b6675

      SHA512

      a1b448f45616f23e8917310bbb430295ef750fb9af30e5837d8e93adf520e9a783aadadc5cd3dd986f79ba3673bb5c78f768a61812998b8e70a744fca2fe6791

    • C:\Users\Admin\AppData\Local\Temp\MYTVKA~1.DLL
      MD5

      ed542a5c51cf95c32aebd6823194def2

      SHA1

      96862e89efdfdd022592a2e66cdf5ae73add1b2f

      SHA256

      ac80f62e04aa903fe7ab2c4ea8684d3aa0700fe2053397910fe50f01031bc364

      SHA512

      91007d5216eb0c7798daaaac40a5c27e2d900ddd3a78e5199690077fd6f80aafda5b701221799eb4f282853f3d396e32bd4209f7b6d55f686b5dafcd41c13745

    • C:\Users\Admin\AppData\Local\Temp\diodia\damson.exe
      MD5

      25d69c5f67b09e17dd21e832956b43c8

      SHA1

      fef354161268d73eb8be8f93d63f2241567df06a

      SHA256

      e614c86dd4d0100b14e064cdbb3931d86c0393dac8ae153074bb911138722359

      SHA512

      4970f41cdb2cf25d765251a29f1bbf9b866ca4223e126ce8e784b855dd88ef5bf4451748d23364ca860a4c07871ae76bfeeddd0d4589cabe1d6f1575011cda00

    • C:\Users\Admin\AppData\Local\Temp\diodia\damson.exe
      MD5

      25d69c5f67b09e17dd21e832956b43c8

      SHA1

      fef354161268d73eb8be8f93d63f2241567df06a

      SHA256

      e614c86dd4d0100b14e064cdbb3931d86c0393dac8ae153074bb911138722359

      SHA512

      4970f41cdb2cf25d765251a29f1bbf9b866ca4223e126ce8e784b855dd88ef5bf4451748d23364ca860a4c07871ae76bfeeddd0d4589cabe1d6f1575011cda00

    • C:\Users\Admin\AppData\Local\Temp\diodia\earnievp.exe
      MD5

      10657bf5bc5f1934bddec773ba0ff128

      SHA1

      66028df167eef454f5f0d271db44ec6c1f8fae64

      SHA256

      026c83782936070de4970b2924c5769b0fd9a27b4fa3520f2547656bbd44b6b7

      SHA512

      3eba277ba0c6e49ae2d6efcf02e0e7977332e65f15302877c3706a04f9330ce1555476b71c0d769ea446b2ec4067dca54fd57ec4554e281541d2106d926466ce

    • C:\Users\Admin\AppData\Local\Temp\diodia\earnievp.exe
      MD5

      10657bf5bc5f1934bddec773ba0ff128

      SHA1

      66028df167eef454f5f0d271db44ec6c1f8fae64

      SHA256

      026c83782936070de4970b2924c5769b0fd9a27b4fa3520f2547656bbd44b6b7

      SHA512

      3eba277ba0c6e49ae2d6efcf02e0e7977332e65f15302877c3706a04f9330ce1555476b71c0d769ea446b2ec4067dca54fd57ec4554e281541d2106d926466ce

    • C:\Users\Admin\AppData\Local\Temp\mytvkayrxp.exe
      MD5

      4cb235053e342f73a7c1baad2fca8dec

      SHA1

      edcb931720c4cbd23faf113aff74b1196efaf6df

      SHA256

      43b3de6ef2f23a984fb9f4b7446760365841ceec4aad027613121e6b60df09ed

      SHA512

      3ad87f4d4d6a9ee9a5858060b0d2eff07b8f3a436dfca7b6cbc02d6264af0e9633214ab0e7a675b8756523fe309a56beea788c3a0c3c8e4686e7ce24a1823676

    • C:\Users\Admin\AppData\Local\Temp\mytvkayrxp.exe
      MD5

      4cb235053e342f73a7c1baad2fca8dec

      SHA1

      edcb931720c4cbd23faf113aff74b1196efaf6df

      SHA256

      43b3de6ef2f23a984fb9f4b7446760365841ceec4aad027613121e6b60df09ed

      SHA512

      3ad87f4d4d6a9ee9a5858060b0d2eff07b8f3a436dfca7b6cbc02d6264af0e9633214ab0e7a675b8756523fe309a56beea788c3a0c3c8e4686e7ce24a1823676

    • C:\Users\Admin\AppData\Local\Temp\qiemvyxep.vbs
      MD5

      984d4b4fa151fc7d93d0f814a84648fa

      SHA1

      e45a2389b6790f0266bd0223e22354ffb8db7f66

      SHA256

      321e799eb92fc0ca9fc6e3b120f765fb17e32fd8f75972a041fbb182bdd73d97

      SHA512

      3b6903f80a70f4048722604b9a8e840fb1db2e6bb389bb5c0d6eb1840b36d75a5a0e264868c4ad70a23c68bf86c7da898add1f6ad955c225d9c923829a6aaed3

    • C:\Users\Admin\AppData\Local\Temp\yyekwsqrgkjq.vbs
      MD5

      39037d65b03b167922e733f7e01a17f7

      SHA1

      9b58ffd227d6ba4dddfc94f3bba9977da8b24d72

      SHA256

      0e15ecde8b96667af3ac85e5f7162e92580d2107dee97e275c1426c037ee7847

      SHA512

      e79e008d7e69a12096c5a1a8624ead65d7f054f91deacfdacffa56d9cb2b7b341c017495f031d3a468ec549a1c2b655b6573f658ae3970facc0ea3706913e16e

    • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
      MD5

      25d69c5f67b09e17dd21e832956b43c8

      SHA1

      fef354161268d73eb8be8f93d63f2241567df06a

      SHA256

      e614c86dd4d0100b14e064cdbb3931d86c0393dac8ae153074bb911138722359

      SHA512

      4970f41cdb2cf25d765251a29f1bbf9b866ca4223e126ce8e784b855dd88ef5bf4451748d23364ca860a4c07871ae76bfeeddd0d4589cabe1d6f1575011cda00

    • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
      MD5

      25d69c5f67b09e17dd21e832956b43c8

      SHA1

      fef354161268d73eb8be8f93d63f2241567df06a

      SHA256

      e614c86dd4d0100b14e064cdbb3931d86c0393dac8ae153074bb911138722359

      SHA512

      4970f41cdb2cf25d765251a29f1bbf9b866ca4223e126ce8e784b855dd88ef5bf4451748d23364ca860a4c07871ae76bfeeddd0d4589cabe1d6f1575011cda00

    • \Users\Admin\AppData\Local\Temp\MYTVKA~1.DLL
      MD5

      ed542a5c51cf95c32aebd6823194def2

      SHA1

      96862e89efdfdd022592a2e66cdf5ae73add1b2f

      SHA256

      ac80f62e04aa903fe7ab2c4ea8684d3aa0700fe2053397910fe50f01031bc364

      SHA512

      91007d5216eb0c7798daaaac40a5c27e2d900ddd3a78e5199690077fd6f80aafda5b701221799eb4f282853f3d396e32bd4209f7b6d55f686b5dafcd41c13745

    • \Users\Admin\AppData\Local\Temp\nsqB911.tmp\UAC.dll
      MD5

      adb29e6b186daa765dc750128649b63d

      SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

      SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

      SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • memory/552-135-0x0000000000000000-mapping.dmp
    • memory/624-140-0x000000000240E000-0x000000000259B000-memory.dmp
      Filesize

      1.6MB

    • memory/624-146-0x00000000025A0000-0x0000000002742000-memory.dmp
      Filesize

      1.6MB

    • memory/624-147-0x0000000000400000-0x0000000000648000-memory.dmp
      Filesize

      2.3MB

    • memory/624-132-0x0000000000000000-mapping.dmp
    • memory/1132-127-0x00000000010C0000-0x000000000179A000-memory.dmp
      Filesize

      6.9MB

    • memory/1132-123-0x00000000010C0000-0x000000000179A000-memory.dmp
      Filesize

      6.9MB

    • memory/1132-119-0x0000000000000000-mapping.dmp
    • memory/1132-131-0x00000000010C0000-0x000000000179A000-memory.dmp
      Filesize

      6.9MB

    • memory/1132-126-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/1132-130-0x00000000010C0000-0x000000000179A000-memory.dmp
      Filesize

      6.9MB

    • memory/1436-148-0x0000000000000000-mapping.dmp
    • memory/1996-152-0x0000000000000000-mapping.dmp
    • memory/3700-141-0x0000000000F70000-0x000000000165D000-memory.dmp
      Filesize

      6.9MB

    • memory/3700-143-0x0000000000F70000-0x000000000165D000-memory.dmp
      Filesize

      6.9MB

    • memory/3700-145-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/3700-142-0x0000000000F70000-0x000000000165D000-memory.dmp
      Filesize

      6.9MB

    • memory/3700-144-0x0000000000F70000-0x000000000165D000-memory.dmp
      Filesize

      6.9MB

    • memory/3700-137-0x0000000000000000-mapping.dmp
    • memory/3940-128-0x0000000000EA0000-0x000000000158D000-memory.dmp
      Filesize

      6.9MB

    • memory/3940-125-0x0000000000EA0000-0x000000000158D000-memory.dmp
      Filesize

      6.9MB

    • memory/3940-129-0x0000000000EA0000-0x000000000158D000-memory.dmp
      Filesize

      6.9MB

    • memory/3940-122-0x0000000000EA0000-0x000000000158D000-memory.dmp
      Filesize

      6.9MB

    • memory/3940-124-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/3940-116-0x0000000000000000-mapping.dmp