Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
25-12-2021 17:32
Static task
static1
General
-
Target
b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe
-
Size
5.5MB
-
MD5
a6d565ecc5a89eac647486a84aace745
-
SHA1
290bcfc57676aa66d9690f81f0e856e41328476e
-
SHA256
b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60
-
SHA512
b95785100ea11e8d0946f6b300f02575282ae73c726aebcc2ac39f1f99a632326b769cb979bfcd87157c40c9909f1da734d5af096d42225f10f8cd13a9a38fcd
Malware Config
Extracted
danabot
4
142.11.244.223:443
192.236.194.72:443
-
embedded_hash
0FA95F120D6EB149A5D48E36BC76879D
-
type
loader
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 2620 created 4436 2620 WerFault.exe firundrctayu.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Blocklisted process makes network request 1 IoCs
Processes:
WScript.exeflow pid process 34 1216 WScript.exe -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
hughoc.exekulmetvp.exefirundrctayu.exeDpEditor.exepid process 64 hughoc.exe 3060 kulmetvp.exe 4436 firundrctayu.exe 3788 DpEditor.exe -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
hughoc.exeDpEditor.exekulmetvp.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion hughoc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion hughoc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DpEditor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion DpEditor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion kulmetvp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion kulmetvp.exe -
Loads dropped DLL 3 IoCs
Processes:
b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exerundll32.exepid process 3716 b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe 1548 rundll32.exe 1548 rundll32.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nutlet\hughoc.exe themida C:\Users\Admin\AppData\Local\Temp\nutlet\hughoc.exe themida C:\Users\Admin\AppData\Local\Temp\nutlet\kulmetvp.exe themida C:\Users\Admin\AppData\Local\Temp\nutlet\kulmetvp.exe themida behavioral1/memory/64-122-0x00000000008C0000-0x0000000000FFE000-memory.dmp themida behavioral1/memory/64-124-0x00000000008C0000-0x0000000000FFE000-memory.dmp themida behavioral1/memory/3060-123-0x0000000000DA0000-0x0000000001454000-memory.dmp themida behavioral1/memory/3060-125-0x0000000000DA0000-0x0000000001454000-memory.dmp themida behavioral1/memory/64-126-0x00000000008C0000-0x0000000000FFE000-memory.dmp themida behavioral1/memory/3060-127-0x0000000000DA0000-0x0000000001454000-memory.dmp themida behavioral1/memory/64-129-0x00000000008C0000-0x0000000000FFE000-memory.dmp themida behavioral1/memory/3060-131-0x0000000000DA0000-0x0000000001454000-memory.dmp themida C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe themida C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe themida behavioral1/memory/3788-143-0x0000000000AD0000-0x000000000120E000-memory.dmp themida behavioral1/memory/3788-144-0x0000000000AD0000-0x000000000120E000-memory.dmp themida behavioral1/memory/3788-146-0x0000000000AD0000-0x000000000120E000-memory.dmp themida behavioral1/memory/3788-147-0x0000000000AD0000-0x000000000120E000-memory.dmp themida -
Processes:
hughoc.exekulmetvp.exeDpEditor.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hughoc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA kulmetvp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DpEditor.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
Processes:
hughoc.exekulmetvp.exeDpEditor.exepid process 64 hughoc.exe 3060 kulmetvp.exe 3788 DpEditor.exe -
Drops file in Program Files directory 3 IoCs
Processes:
b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exedescription ioc process File created C:\Program Files (x86)\foler\olader\acppage.dll b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe File created C:\Program Files (x86)\foler\olader\adprovider.dll b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe File created C:\Program Files (x86)\foler\olader\acledit.dll b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2620 4436 WerFault.exe firundrctayu.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
kulmetvp.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 kulmetvp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString kulmetvp.exe -
Modifies registry class 1 IoCs
Processes:
kulmetvp.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000_Classes\Local Settings kulmetvp.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
DpEditor.exepid process 3788 DpEditor.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
hughoc.exekulmetvp.exeDpEditor.exeWerFault.exepid process 64 hughoc.exe 64 hughoc.exe 3060 kulmetvp.exe 3060 kulmetvp.exe 3788 DpEditor.exe 3788 DpEditor.exe 2620 WerFault.exe 2620 WerFault.exe 2620 WerFault.exe 2620 WerFault.exe 2620 WerFault.exe 2620 WerFault.exe 2620 WerFault.exe 2620 WerFault.exe 2620 WerFault.exe 2620 WerFault.exe 2620 WerFault.exe 2620 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 2620 WerFault.exe Token: SeBackupPrivilege 2620 WerFault.exe Token: SeDebugPrivilege 2620 WerFault.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exekulmetvp.exehughoc.exefirundrctayu.exedescription pid process target process PID 3716 wrote to memory of 64 3716 b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe hughoc.exe PID 3716 wrote to memory of 64 3716 b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe hughoc.exe PID 3716 wrote to memory of 64 3716 b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe hughoc.exe PID 3716 wrote to memory of 3060 3716 b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe kulmetvp.exe PID 3716 wrote to memory of 3060 3716 b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe kulmetvp.exe PID 3716 wrote to memory of 3060 3716 b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe kulmetvp.exe PID 3060 wrote to memory of 4436 3060 kulmetvp.exe firundrctayu.exe PID 3060 wrote to memory of 4436 3060 kulmetvp.exe firundrctayu.exe PID 3060 wrote to memory of 4436 3060 kulmetvp.exe firundrctayu.exe PID 3060 wrote to memory of 4360 3060 kulmetvp.exe WScript.exe PID 3060 wrote to memory of 4360 3060 kulmetvp.exe WScript.exe PID 3060 wrote to memory of 4360 3060 kulmetvp.exe WScript.exe PID 64 wrote to memory of 3788 64 hughoc.exe DpEditor.exe PID 64 wrote to memory of 3788 64 hughoc.exe DpEditor.exe PID 64 wrote to memory of 3788 64 hughoc.exe DpEditor.exe PID 3060 wrote to memory of 1216 3060 kulmetvp.exe WScript.exe PID 3060 wrote to memory of 1216 3060 kulmetvp.exe WScript.exe PID 3060 wrote to memory of 1216 3060 kulmetvp.exe WScript.exe PID 4436 wrote to memory of 1548 4436 firundrctayu.exe rundll32.exe PID 4436 wrote to memory of 1548 4436 firundrctayu.exe rundll32.exe PID 4436 wrote to memory of 1548 4436 firundrctayu.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe"C:\Users\Admin\AppData\Local\Temp\b001857a7f5e2b3bebea5cae27fc1f018b6eee3ecb87fc7835bf01af9467bb60.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\nutlet\hughoc.exe"C:\Users\Admin\AppData\Local\Temp\nutlet\hughoc.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
PID:3788
-
-
-
C:\Users\Admin\AppData\Local\Temp\nutlet\kulmetvp.exe"C:\Users\Admin\AppData\Local\Temp\nutlet\kulmetvp.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\firundrctayu.exe"C:\Users\Admin\AppData\Local\Temp\firundrctayu.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\FIRUND~1.DLL,s C:\Users\Admin\AppData\Local\Temp\FIRUND~1.EXE4⤵
- Loads dropped DLL
PID:1548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 5804⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\wlyvwactkd.vbs"3⤵PID:4360
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\imkwahyq.vbs"3⤵
- Blocklisted process makes network request
PID:1216
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
54e9306f95f32e50ccd58af19753d929
SHA1eab9457321f34d4dcf7d4a0ac83edc9131bf7c57
SHA25645f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72
SHA5128711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
MD5aea429a5fd3b32eed36e9ff5769a0f70
SHA1be1686ee4bdd9baa9f46f19816cc33cf77414f35
SHA2567d8a45ea0591f2de46bc9011561da878653fa48c575e04ffdb183ce47876ce41
SHA512841c1a8b8698ef5c8d68441bd4d541c5601ae1030da11dfd35ad0deaf1ef87530853e2173300ce935988f966e03146cb2a45ee158d84d19d6934b5350ceea27d
-
MD5
4d33b3a81f5cdc9f850662e492fd9f30
SHA18f74abef50917a9f0c94b9d3fac75687bebaa8c7
SHA256d2167c3d3359e7def20f7c7529de194c4ab2028da7fdc470538e06412c525a4e
SHA5120520b2f2bc39698917c03e6841ce571adc69b460274649fd6424aaeea6beaebf57bc4145eb2b7d075bdcfb8425f186ce041ab58c73b4f4f3846d8665808a5faf
-
MD5
aa5a57d64d1d0a9b6e78da7ed1f63e2e
SHA153b59d0f15d4863b6c73ada2fe5a3051087af816
SHA25604de7392f1e00d6272d330e2df9dc03434c5f1e536437ebb97dc5f7f210b5fb0
SHA512c3e087e9dbe2a264144ebf1eb5039ebb0e0e5d55f963d0345e59c6e58d2b1d0396b2df2ec3dc16aec2829e32132fd583d1776b56fba57f67a796d7b688ae1e07
-
MD5
aa5a57d64d1d0a9b6e78da7ed1f63e2e
SHA153b59d0f15d4863b6c73ada2fe5a3051087af816
SHA25604de7392f1e00d6272d330e2df9dc03434c5f1e536437ebb97dc5f7f210b5fb0
SHA512c3e087e9dbe2a264144ebf1eb5039ebb0e0e5d55f963d0345e59c6e58d2b1d0396b2df2ec3dc16aec2829e32132fd583d1776b56fba57f67a796d7b688ae1e07
-
MD5
0b78c9f80e65f3fe337901c91faf7897
SHA17d9c9e7a273b88ac939c9780b0852b79c5eee12d
SHA2565852c77d143ea02c5a688665065ff95a1eb2cd2c9598ecaf3bd1a02a8e0d2bdd
SHA5129bfb97ca8d41deb29adbce4102d935064e6578cc50ead6e9583aa382d95661ddea478dc552668a41aa65def700646d62dabb00c1d766522eb4a5346b6ec6ce13
-
MD5
1f1248d5b199d9f25878f17d07dc7b94
SHA146eea0b5d5d448ecc9d6a172efa620d46c5f6403
SHA2569b5b14675edb065f1c9a148a736e1673f2b8e77b4b1b66263e76f6ddbb766a12
SHA512452f61e02d216b793081b846144ca2808a2dd65211b737c1f036350f0c615231fb67a33686fd8960dd050813e5abd2b313da10268eab3dfe5d2c8e1463cc09bc
-
MD5
1f1248d5b199d9f25878f17d07dc7b94
SHA146eea0b5d5d448ecc9d6a172efa620d46c5f6403
SHA2569b5b14675edb065f1c9a148a736e1673f2b8e77b4b1b66263e76f6ddbb766a12
SHA512452f61e02d216b793081b846144ca2808a2dd65211b737c1f036350f0c615231fb67a33686fd8960dd050813e5abd2b313da10268eab3dfe5d2c8e1463cc09bc
-
MD5
7b2f945dfe4d758a1f7066866d596e4e
SHA1d7339bb3dd15280a9e0e7482ec3699dcabd5dbbd
SHA2565205c148367ee7cbbd32dd897ec2570c3cca077f04311d662603f161f0a2982d
SHA512604cc87da153478422c345bab064dfb3d516865ddfe318510c582d90e875d6d2b95c4a01cb098c58e89e7a0cb8a929825266f67641d1f5e60260512d76f9f587
-
MD5
7b2f945dfe4d758a1f7066866d596e4e
SHA1d7339bb3dd15280a9e0e7482ec3699dcabd5dbbd
SHA2565205c148367ee7cbbd32dd897ec2570c3cca077f04311d662603f161f0a2982d
SHA512604cc87da153478422c345bab064dfb3d516865ddfe318510c582d90e875d6d2b95c4a01cb098c58e89e7a0cb8a929825266f67641d1f5e60260512d76f9f587
-
MD5
cb8705fcdeef51b6725631a92a400ea0
SHA1efb4f1fbe9bc1b98ab302de9f77a3ad63288c4f8
SHA2567a8a85478099c480e57e59c5479026deb0278fad496ea944be3b138d2bd1f42a
SHA51288f58508910ae900e012ffd4b91fc19bd331e632240b10bf873ba64a6a7ebd52bc1c0132e9792d86bfc16b5d182f125b3122d347d9ee22f248b4ce7326e0bed8
-
MD5
1f1248d5b199d9f25878f17d07dc7b94
SHA146eea0b5d5d448ecc9d6a172efa620d46c5f6403
SHA2569b5b14675edb065f1c9a148a736e1673f2b8e77b4b1b66263e76f6ddbb766a12
SHA512452f61e02d216b793081b846144ca2808a2dd65211b737c1f036350f0c615231fb67a33686fd8960dd050813e5abd2b313da10268eab3dfe5d2c8e1463cc09bc
-
MD5
1f1248d5b199d9f25878f17d07dc7b94
SHA146eea0b5d5d448ecc9d6a172efa620d46c5f6403
SHA2569b5b14675edb065f1c9a148a736e1673f2b8e77b4b1b66263e76f6ddbb766a12
SHA512452f61e02d216b793081b846144ca2808a2dd65211b737c1f036350f0c615231fb67a33686fd8960dd050813e5abd2b313da10268eab3dfe5d2c8e1463cc09bc
-
MD5
4d33b3a81f5cdc9f850662e492fd9f30
SHA18f74abef50917a9f0c94b9d3fac75687bebaa8c7
SHA256d2167c3d3359e7def20f7c7529de194c4ab2028da7fdc470538e06412c525a4e
SHA5120520b2f2bc39698917c03e6841ce571adc69b460274649fd6424aaeea6beaebf57bc4145eb2b7d075bdcfb8425f186ce041ab58c73b4f4f3846d8665808a5faf
-
MD5
4d33b3a81f5cdc9f850662e492fd9f30
SHA18f74abef50917a9f0c94b9d3fac75687bebaa8c7
SHA256d2167c3d3359e7def20f7c7529de194c4ab2028da7fdc470538e06412c525a4e
SHA5120520b2f2bc39698917c03e6841ce571adc69b460274649fd6424aaeea6beaebf57bc4145eb2b7d075bdcfb8425f186ce041ab58c73b4f4f3846d8665808a5faf
-
MD5
adb29e6b186daa765dc750128649b63d
SHA1160cbdc4cb0ac2c142d361df138c537aa7e708c9
SHA2562f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08
SHA512b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada