Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 03:48

General

  • Target

    749c23656b53bfd0ec3609f16ad0198fc38e5af9af1826820e4133cb88f9ec97.exe

  • Size

    1.1MB

  • MD5

    68861f3f1f2928c83b8203e7c45bedc2

  • SHA1

    6c410f8ac0deb98d2a682b63a7f26c791a3a6dd7

  • SHA256

    749c23656b53bfd0ec3609f16ad0198fc38e5af9af1826820e4133cb88f9ec97

  • SHA512

    f9a1dbaaf10919ea61413d1ed6b28d7768fadfcb8d863a4417b5512fd085f70324a40853d3c78a58adf6fdacbb4c9d6670adf365c853000da00064fdccdf971a

  • SSDEEP

    24576:ovJqlPrBW4AvDvS0wpT8AoJ92oZgFO037cs:o2jI4AvjGpbSE3os

Malware Config

Extracted

Family

danabot

Botnet

5

C2

23.254.217.192:443

192.236.146.173:443

23.254.133.7:443

185.62.58.85:443

Attributes
  • embedded_hash

    3CCDCA270E94321B76E2E66C454CD541

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 30 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\749c23656b53bfd0ec3609f16ad0198fc38e5af9af1826820e4133cb88f9ec97.exe
    "C:\Users\Admin\AppData\Local\Temp\749c23656b53bfd0ec3609f16ad0198fc38e5af9af1826820e4133cb88f9ec97.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Users\Admin\AppData\Local\Temp\EuKtQuR.exe
      C:\Users\Admin\AppData\Local\Temp\EuKtQuR.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\29f86788.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1168
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      PID:4416
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 620
      2⤵
      • Program crash
      PID:2036
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 676
      2⤵
      • Program crash
      PID:1080
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4320 -ip 4320
    1⤵
      PID:3524
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4320 -ip 4320
      1⤵
        PID:3032

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      System Location Discovery

      1
      T1614

      System Language Discovery

      1
      T1614.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MQYRE6E5\k2[1].rar
        Filesize

        4B

        MD5

        d3b07384d113edec49eaa6238ad5ff00

        SHA1

        f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

        SHA256

        b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

        SHA512

        0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

      • C:\Users\Admin\AppData\Local\Temp\01154553.exe
        Filesize

        4B

        MD5

        20879c987e2f9a916e578386d499f629

        SHA1

        c7b33ddcc42361fdb847036fc07e880b81935d5d

        SHA256

        9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

        SHA512

        bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

      • C:\Users\Admin\AppData\Local\Temp\29f86788.bat
        Filesize

        189B

        MD5

        edf2c09952404a9a8a91b797c9d855f9

        SHA1

        ae04567ee783a15ceb1d81f0711ec8c9b1506cde

        SHA256

        af3a33b484052d2ad2c2d2a3217078768f414941013cd6436b691056495092bd

        SHA512

        d9bea7d70277ec5a4930b8af165d0add573988a503d98206e685d56750491059940f344200be6c75afc25167d1fbd901d737aaffc4565c5a4089a17cb89f71a5

      • C:\Users\Admin\AppData\Local\Temp\EuKtQuR.exe
        Filesize

        15KB

        MD5

        f7d21de5c4e81341eccd280c11ddcc9a

        SHA1

        d4e9ef10d7685d491583c6fa93ae5d9105d815bd

        SHA256

        4485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794

        SHA512

        e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3

      • memory/4320-50-0x0000000002410000-0x0000000002633000-memory.dmp
        Filesize

        2.1MB

      • memory/4320-49-0x0000000000AF0000-0x0000000000BDD000-memory.dmp
        Filesize

        948KB

      • memory/4320-62-0x0000000000400000-0x0000000000635000-memory.dmp
        Filesize

        2.2MB

      • memory/4320-51-0x0000000000400000-0x0000000000630000-memory.dmp
        Filesize

        2.2MB

      • memory/4320-52-0x0000000000400000-0x0000000000635000-memory.dmp
        Filesize

        2.2MB

      • memory/4320-53-0x0000000000400000-0x0000000000635000-memory.dmp
        Filesize

        2.2MB

      • memory/4320-0-0x0000000000400000-0x0000000000635000-memory.dmp
        Filesize

        2.2MB

      • memory/4320-68-0x0000000000400000-0x0000000000630000-memory.dmp
        Filesize

        2.2MB

      • memory/4320-66-0x0000000002410000-0x0000000002633000-memory.dmp
        Filesize

        2.1MB

      • memory/4320-65-0x0000000000AF0000-0x0000000000BDD000-memory.dmp
        Filesize

        948KB

      • memory/4416-82-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-92-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-60-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-61-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-58-0x0000000076640000-0x00000000767E0000-memory.dmp
        Filesize

        1.6MB

      • memory/4416-63-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-64-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-57-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-54-0x0000000000D20000-0x0000000000D23000-memory.dmp
        Filesize

        12KB

      • memory/4416-67-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-55-0x0000000077D54000-0x0000000077D55000-memory.dmp
        Filesize

        4KB

      • memory/4416-69-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-70-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-72-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-73-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-74-0x0000000076684000-0x0000000076685000-memory.dmp
        Filesize

        4KB

      • memory/4416-75-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-76-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-78-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-79-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-80-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-81-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-56-0x0000000076684000-0x0000000076685000-memory.dmp
        Filesize

        4KB

      • memory/4416-83-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-85-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-86-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-88-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-89-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-90-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-59-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-93-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-94-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-95-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-96-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-98-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-99-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-100-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-101-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-102-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-103-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-105-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-106-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-107-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-108-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-110-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-111-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-112-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-113-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-114-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-116-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-117-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-118-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-119-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-120-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-122-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/4416-123-0x0000000000D40000-0x0000000000D43000-memory.dmp
        Filesize

        12KB

      • memory/5088-5-0x0000000000A30000-0x0000000000A39000-memory.dmp
        Filesize

        36KB

      • memory/5088-46-0x0000000000A30000-0x0000000000A39000-memory.dmp
        Filesize

        36KB