Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-12-2021 09:49

General

  • Target

    b853012145aabac760af9e9a0fe37b3e.exe

  • Size

    5.5MB

  • MD5

    b853012145aabac760af9e9a0fe37b3e

  • SHA1

    25bdf531d5fafeec8b02d3d2a09dfb5a1340e9c2

  • SHA256

    3f8974ef9b6a429376d46e082bbb9cb418417f25dcc744837c5b36efaf4c3f35

  • SHA512

    c66586730d1fc0751fc71b1e03597a7d6045d347221ed13179b393e8052f6c4050ce7e794861fc9fee2fd2fbc9a39dcb4e33530315b61b35784e487af0f95774

Malware Config

Extracted

Family

danabot

Botnet

4

C2

142.11.244.223:443

192.236.194.72:443

Attributes
  • embedded_hash

    0FA95F120D6EB149A5D48E36BC76879D

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 3 IoCs
  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b853012145aabac760af9e9a0fe37b3e.exe
    "C:\Users\Admin\AppData\Local\Temp\b853012145aabac760af9e9a0fe37b3e.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3828
    • C:\Users\Admin\AppData\Local\Temp\nutlet\hughoc.exe
      "C:\Users\Admin\AppData\Local\Temp\nutlet\hughoc.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
        "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        PID:3636
    • C:\Users\Admin\AppData\Local\Temp\nutlet\kulmetvp.exe
      "C:\Users\Admin\AppData\Local\Temp\nutlet\kulmetvp.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Users\Admin\AppData\Local\Temp\vgjdkyi.exe
        "C:\Users\Admin\AppData\Local\Temp\vgjdkyi.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\VGJDKY~1.DLL,s C:\Users\Admin\AppData\Local\Temp\vgjdkyi.exe
          4⤵
          • Loads dropped DLL
          PID:1860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 676 -s 560
          4⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3916
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ciyetvjbv.vbs"
        3⤵
          PID:3572
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ijtuptaudmyb.vbs"
          3⤵
          • Blocklisted process makes network request
          PID:1012

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
      MD5

      54e9306f95f32e50ccd58af19753d929

      SHA1

      eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

      SHA256

      45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

      SHA512

      8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
      MD5

      83b33f979dfd033622b7047788b7cc70

      SHA1

      e9f24c2243ff7e7b8731b8f60d8e13f95508844b

      SHA256

      746bfdd5408b718281bef05ac5bfb35d3368e750611a008397e6257f748d4818

      SHA512

      805f7195e4c82a43c813c26cbf9b31143decce506d0be7e95e89cd635194f51404eb5519cdba77f19ecce914dcd10f7088c3622f7d4f4f7cd05bd825b5283022

    • C:\Users\Admin\AppData\Local\Temp\VGJDKY~1.DLL
      MD5

      afe8b24e9e3da0d0e90dd27eff894ffa

      SHA1

      c54f7aeb561abf46210c693c5ee5b0fdd3a220eb

      SHA256

      578809d727d9d75eba5290391b14eaa60f03dadb6a9bc0a8ff3084f44ef94adb

      SHA512

      c44b8cd097af84199ff2937993a5aecca6d8e56b9924418a402cffb96ed3fcaf6488eda40f8403c65011503a02119f146b938ff0e8153524fcf3ad28ca55b120

    • C:\Users\Admin\AppData\Local\Temp\ciyetvjbv.vbs
      MD5

      3317ce98bf8f33f649c8db784b07095e

      SHA1

      9edca753f550ab8920b45dadb6297abc538c09c2

      SHA256

      3882f4fe7d0c718494ae1de81e309ed173ebafb3744573e18485b4939aa77d63

      SHA512

      a4954c2a37caa5005e05ac9266c3a178c1d25dc6e02f144a17e57370d3b266411ece0ea27cd2c841f524962078463209d06ac23da72e41e3e7512e787fe45628

    • C:\Users\Admin\AppData\Local\Temp\ijtuptaudmyb.vbs
      MD5

      c1d6fce4c3077deddc3af0db4016b61a

      SHA1

      9fed05b4e252df50d227025a27c81a950552a48f

      SHA256

      1cd0219392273f5dd77543bf11b6e9528e349bf34e81176dbf18ca0102da3d11

      SHA512

      2c2eccb23764bb42dcc79eb61ef5f91cf07142a7fbbaf9f1c39d41b0f6314f5700647c7f2937f5dd3ebb168f2017e6355d78d56c1cb04d00a0a66a791b02a7f9

    • C:\Users\Admin\AppData\Local\Temp\nutlet\hughoc.exe
      MD5

      0019785ef16b9d250b3663c51b8df159

      SHA1

      527fc20c982e535116755d3415acfc397235c21b

      SHA256

      5f81fe3b07dd7cb4cb007867040928b81b3d5abd8cae2997eeae24d056c12e83

      SHA512

      d474ef3f4ac5dd8f3456948bc6a484c178f97435958a22849bec056025bc1658d077bbe0d671a5c6c90166b5e15efa3ed95cee819f243d322aa2adafab3f3888

    • C:\Users\Admin\AppData\Local\Temp\nutlet\hughoc.exe
      MD5

      0019785ef16b9d250b3663c51b8df159

      SHA1

      527fc20c982e535116755d3415acfc397235c21b

      SHA256

      5f81fe3b07dd7cb4cb007867040928b81b3d5abd8cae2997eeae24d056c12e83

      SHA512

      d474ef3f4ac5dd8f3456948bc6a484c178f97435958a22849bec056025bc1658d077bbe0d671a5c6c90166b5e15efa3ed95cee819f243d322aa2adafab3f3888

    • C:\Users\Admin\AppData\Local\Temp\nutlet\kulmetvp.exe
      MD5

      9dd925d43100d4e9a466cc7d0681213d

      SHA1

      ba8945827c9aa094b5bcb8cb8aa2d1fad1e74d79

      SHA256

      82ee9213fbcd132441778404eaf72ff4867eaa78d6d919b4746b3d769d7640cf

      SHA512

      2677542ff54a2608de9cf35a0fef2383a646c93b7002fb64169fe947fa915d78f4ed5e5fd6dd8471672082db24268cb5c2e87e345afc054f8bb23e7a0fc913a7

    • C:\Users\Admin\AppData\Local\Temp\nutlet\kulmetvp.exe
      MD5

      9dd925d43100d4e9a466cc7d0681213d

      SHA1

      ba8945827c9aa094b5bcb8cb8aa2d1fad1e74d79

      SHA256

      82ee9213fbcd132441778404eaf72ff4867eaa78d6d919b4746b3d769d7640cf

      SHA512

      2677542ff54a2608de9cf35a0fef2383a646c93b7002fb64169fe947fa915d78f4ed5e5fd6dd8471672082db24268cb5c2e87e345afc054f8bb23e7a0fc913a7

    • C:\Users\Admin\AppData\Local\Temp\vgjdkyi.exe
      MD5

      7406e0189304da7ae486760c6ea7d3f7

      SHA1

      dbc2006d524a9767a61a0c32356b46fd801a1ecd

      SHA256

      e1e39c11cce31a17e8dc2e12d68e0005a864badc004a1d9200859f70415dfc74

      SHA512

      54a65072417d96683092ebdfb967d8704dcfd5ee7525c7d6066e274c918cbc8344ba6a279524c6c626fb9d81699b12529f539ae26c59a396bcf707cc74b99220

    • C:\Users\Admin\AppData\Local\Temp\vgjdkyi.exe
      MD5

      7406e0189304da7ae486760c6ea7d3f7

      SHA1

      dbc2006d524a9767a61a0c32356b46fd801a1ecd

      SHA256

      e1e39c11cce31a17e8dc2e12d68e0005a864badc004a1d9200859f70415dfc74

      SHA512

      54a65072417d96683092ebdfb967d8704dcfd5ee7525c7d6066e274c918cbc8344ba6a279524c6c626fb9d81699b12529f539ae26c59a396bcf707cc74b99220

    • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
      MD5

      0019785ef16b9d250b3663c51b8df159

      SHA1

      527fc20c982e535116755d3415acfc397235c21b

      SHA256

      5f81fe3b07dd7cb4cb007867040928b81b3d5abd8cae2997eeae24d056c12e83

      SHA512

      d474ef3f4ac5dd8f3456948bc6a484c178f97435958a22849bec056025bc1658d077bbe0d671a5c6c90166b5e15efa3ed95cee819f243d322aa2adafab3f3888

    • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
      MD5

      0019785ef16b9d250b3663c51b8df159

      SHA1

      527fc20c982e535116755d3415acfc397235c21b

      SHA256

      5f81fe3b07dd7cb4cb007867040928b81b3d5abd8cae2997eeae24d056c12e83

      SHA512

      d474ef3f4ac5dd8f3456948bc6a484c178f97435958a22849bec056025bc1658d077bbe0d671a5c6c90166b5e15efa3ed95cee819f243d322aa2adafab3f3888

    • \Users\Admin\AppData\Local\Temp\VGJDKY~1.DLL
      MD5

      afe8b24e9e3da0d0e90dd27eff894ffa

      SHA1

      c54f7aeb561abf46210c693c5ee5b0fdd3a220eb

      SHA256

      578809d727d9d75eba5290391b14eaa60f03dadb6a9bc0a8ff3084f44ef94adb

      SHA512

      c44b8cd097af84199ff2937993a5aecca6d8e56b9924418a402cffb96ed3fcaf6488eda40f8403c65011503a02119f146b938ff0e8153524fcf3ad28ca55b120

    • \Users\Admin\AppData\Local\Temp\VGJDKY~1.DLL
      MD5

      afe8b24e9e3da0d0e90dd27eff894ffa

      SHA1

      c54f7aeb561abf46210c693c5ee5b0fdd3a220eb

      SHA256

      578809d727d9d75eba5290391b14eaa60f03dadb6a9bc0a8ff3084f44ef94adb

      SHA512

      c44b8cd097af84199ff2937993a5aecca6d8e56b9924418a402cffb96ed3fcaf6488eda40f8403c65011503a02119f146b938ff0e8153524fcf3ad28ca55b120

    • \Users\Admin\AppData\Local\Temp\nsdC006.tmp\UAC.dll
      MD5

      adb29e6b186daa765dc750128649b63d

      SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

      SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

      SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • memory/676-138-0x0000000000C00000-0x0000000000DA6000-memory.dmp
      Filesize

      1.6MB

    • memory/676-132-0x0000000000000000-mapping.dmp
    • memory/676-139-0x0000000000400000-0x000000000064F000-memory.dmp
      Filesize

      2.3MB

    • memory/676-137-0x0000000000A6E000-0x0000000000BFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1012-148-0x0000000000000000-mapping.dmp
    • memory/1860-156-0x0000000004680000-0x00000000048FD000-memory.dmp
      Filesize

      2.5MB

    • memory/1860-152-0x0000000000000000-mapping.dmp
    • memory/2760-131-0x0000000000B60000-0x000000000123A000-memory.dmp
      Filesize

      6.9MB

    • memory/2760-130-0x0000000000B60000-0x000000000123A000-memory.dmp
      Filesize

      6.9MB

    • memory/2760-129-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2760-128-0x0000000000B60000-0x000000000123A000-memory.dmp
      Filesize

      6.9MB

    • memory/2760-126-0x0000000000B60000-0x000000000123A000-memory.dmp
      Filesize

      6.9MB

    • memory/2760-119-0x0000000000000000-mapping.dmp
    • memory/3060-127-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/3060-124-0x0000000001320000-0x0000000001A09000-memory.dmp
      Filesize

      6.9MB

    • memory/3060-125-0x0000000001320000-0x0000000001A09000-memory.dmp
      Filesize

      6.9MB

    • memory/3060-123-0x0000000001320000-0x0000000001A09000-memory.dmp
      Filesize

      6.9MB

    • memory/3060-122-0x0000000001320000-0x0000000001A09000-memory.dmp
      Filesize

      6.9MB

    • memory/3060-116-0x0000000000000000-mapping.dmp
    • memory/3572-135-0x0000000000000000-mapping.dmp
    • memory/3636-147-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/3636-146-0x0000000000920000-0x0000000001009000-memory.dmp
      Filesize

      6.9MB

    • memory/3636-145-0x0000000000920000-0x0000000001009000-memory.dmp
      Filesize

      6.9MB

    • memory/3636-144-0x0000000000920000-0x0000000001009000-memory.dmp
      Filesize

      6.9MB

    • memory/3636-143-0x0000000000920000-0x0000000001009000-memory.dmp
      Filesize

      6.9MB

    • memory/3636-140-0x0000000000000000-mapping.dmp