General

  • Target

    sample

  • Size

    169KB

  • Sample

    240611-jv697azcmh

  • MD5

    a957582bd5371c69795bd1c2ee73a042

  • SHA1

    d725b7f30bbb1eda943cf992a23db6d36a4be505

  • SHA256

    07b224d0aee012bdfedea8fb860f93d091fb4c1a2d6d581e7620570fa2a4e3fd

  • SHA512

    334244a1a6fae10a779c1b66a74da2263e77a3beaa8075e82254331992fdc68bd54fc5167d07d4b9015f71e198b701f66bdcf24bf8c271c282070836d7d450c3

  • SSDEEP

    3072:PagocDBgWgjiiiyR22pwTEGuCisou6U2ekT+twq+k+twq2k+twqhk4twqck+twql:P/BEGuCisou6U2ekT+twq+k+twq2k+tu

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://93.115.82.248/?0=1&1=1&2=9&3=i&4=9200&5=1&6=1111&7=piaatcpisj

Extracted

Family

danabot

C2

51.178.195.151

51.222.39.81

149.255.35.125

38.68.50.179

51.77.7.204

rsa_pubkey.plain

Targets

    • Target

      sample

    • Size

      169KB

    • MD5

      a957582bd5371c69795bd1c2ee73a042

    • SHA1

      d725b7f30bbb1eda943cf992a23db6d36a4be505

    • SHA256

      07b224d0aee012bdfedea8fb860f93d091fb4c1a2d6d581e7620570fa2a4e3fd

    • SHA512

      334244a1a6fae10a779c1b66a74da2263e77a3beaa8075e82254331992fdc68bd54fc5167d07d4b9015f71e198b701f66bdcf24bf8c271c282070836d7d450c3

    • SSDEEP

      3072:PagocDBgWgjiiiyR22pwTEGuCisou6U2ekT+twq+k+twq2k+twqhk4twqck+twql:P/BEGuCisou6U2ekT+twq+k+twq2k+tu

    • CryptoLocker

      Ransomware family with multiple variants.

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Modifies WinLogon for persistence

    • UAC bypass

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks