Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 01:47

General

  • Target

    876b5319199f8e1cf0e410d352af83ffa2aa9b84c1f4ca5976b89530702e4d76.exe

  • Size

    1.1MB

  • MD5

    2e50294022bae9ad9b8dbfc8d1b01b3a

  • SHA1

    e3a4505f86286b1512229df67420358a29d8f953

  • SHA256

    876b5319199f8e1cf0e410d352af83ffa2aa9b84c1f4ca5976b89530702e4d76

  • SHA512

    9441a1979a93f6b3b7dde697e11529b3e31ee14c370db1ecc3884393b78a1082453e2625758209bc066e0da622848d07d423719047c303b282e2f421b2863823

  • SSDEEP

    24576:bLgcPCgLy06q0eHwkLQFI7UWE8QUNaToFVGPfN0:bsrgeoYyREwNaToFVGPO

Malware Config

Extracted

Family

danabot

Botnet

5

C2

23.254.217.192:443

192.236.146.173:443

23.254.133.7:443

185.62.58.85:443

Attributes
  • embedded_hash

    3CCDCA270E94321B76E2E66C454CD541

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 25 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\876b5319199f8e1cf0e410d352af83ffa2aa9b84c1f4ca5976b89530702e4d76.exe
    "C:\Users\Admin\AppData\Local\Temp\876b5319199f8e1cf0e410d352af83ffa2aa9b84c1f4ca5976b89530702e4d76.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Users\Admin\AppData\Local\Temp\FCZtgL.exe
      C:\Users\Admin\AppData\Local\Temp\FCZtgL.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4672
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\228a083e.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3416
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      PID:1752
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 608
      2⤵
      • Program crash
      PID:836
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 640
      2⤵
      • Program crash
      PID:4168
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4192 -ip 4192
    1⤵
      PID:4220
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4192 -ip 4192
      1⤵
        PID:2412

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5HI12B12\k2[1].rar

        Filesize

        4B

        MD5

        d3b07384d113edec49eaa6238ad5ff00

        SHA1

        f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

        SHA256

        b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

        SHA512

        0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

      • C:\Users\Admin\AppData\Local\Temp\228a083e.bat

        Filesize

        187B

        MD5

        4bd6f21ce5830bf920336671c501acd8

        SHA1

        1b7b0af5034f746a277ca82c0dff7af7a65fc320

        SHA256

        719a4f66855681eb2a1b9d950858ac8084a8d065f725ae5eaea82de384ddf034

        SHA512

        75d193c9feecbcf19092b4de47f76e50f2032a870280c8ea6b6fcbfccf24789fe0cf7a725bcb10780303dca7b65961a45b2c6f9db59dd7880cae7bb294911dbb

      • C:\Users\Admin\AppData\Local\Temp\7F803ABA.exe

        Filesize

        4B

        MD5

        20879c987e2f9a916e578386d499f629

        SHA1

        c7b33ddcc42361fdb847036fc07e880b81935d5d

        SHA256

        9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

        SHA512

        bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

      • C:\Users\Admin\AppData\Local\Temp\FCZtgL.exe

        Filesize

        15KB

        MD5

        f7d21de5c4e81341eccd280c11ddcc9a

        SHA1

        d4e9ef10d7685d491583c6fa93ae5d9105d815bd

        SHA256

        4485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794

        SHA512

        e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3

      • memory/1752-83-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-108-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-126-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-125-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-123-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-122-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-121-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-120-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-58-0x00000000759E4000-0x00000000759E5000-memory.dmp

        Filesize

        4KB

      • memory/1752-57-0x0000000076F14000-0x0000000076F15000-memory.dmp

        Filesize

        4KB

      • memory/1752-59-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-60-0x00000000759A0000-0x0000000075B40000-memory.dmp

        Filesize

        1.6MB

      • memory/1752-61-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-87-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-119-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-65-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-66-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-117-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-115-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-114-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-71-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-72-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-73-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-74-0x00000000759E4000-0x00000000759E5000-memory.dmp

        Filesize

        4KB

      • memory/1752-75-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-77-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-78-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-80-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-81-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-82-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-88-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-84-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-92-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-62-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-56-0x0000000000790000-0x0000000000792000-memory.dmp

        Filesize

        8KB

      • memory/1752-89-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-90-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-86-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-93-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-94-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-96-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-97-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-98-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-99-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-100-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-103-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-104-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-106-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-107-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-113-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-109-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-111-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/1752-112-0x0000000000A10000-0x0000000000A12000-memory.dmp

        Filesize

        8KB

      • memory/4192-42-0x0000000000400000-0x0000000000635000-memory.dmp

        Filesize

        2.2MB

      • memory/4192-69-0x0000000000400000-0x0000000000630000-memory.dmp

        Filesize

        2.2MB

      • memory/4192-68-0x0000000002550000-0x0000000002773000-memory.dmp

        Filesize

        2.1MB

      • memory/4192-67-0x0000000002470000-0x000000000254F000-memory.dmp

        Filesize

        892KB

      • memory/4192-63-0x0000000000400000-0x0000000000635000-memory.dmp

        Filesize

        2.2MB

      • memory/4192-0-0x0000000000400000-0x0000000000635000-memory.dmp

        Filesize

        2.2MB

      • memory/4192-41-0x0000000000400000-0x0000000000635000-memory.dmp

        Filesize

        2.2MB

      • memory/4192-30-0x0000000002550000-0x0000000002773000-memory.dmp

        Filesize

        2.1MB

      • memory/4192-31-0x0000000000400000-0x0000000000630000-memory.dmp

        Filesize

        2.2MB

      • memory/4192-32-0x0000000000400000-0x0000000000635000-memory.dmp

        Filesize

        2.2MB

      • memory/4192-29-0x0000000002470000-0x000000000254F000-memory.dmp

        Filesize

        892KB

      • memory/4672-5-0x00000000006F0000-0x00000000006F9000-memory.dmp

        Filesize

        36KB

      • memory/4672-54-0x00000000006F0000-0x00000000006F9000-memory.dmp

        Filesize

        36KB