Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 14:52
Static task
static1
General
-
Target
DanaBot.exe
-
Size
2.7MB
-
MD5
48d8f7bbb500af66baa765279ce58045
-
SHA1
2cdb5fdeee4e9c7bd2e5f744150521963487eb71
-
SHA256
db0d72bc7d10209f7fa354ec100d57abbb9fe2e57ce72789f5f88257c5d3ebd1
-
SHA512
aef8aa8e0d16aab35b5cc19487e53583691e4471064bc556a2ee13e94a0546b54a33995739f0fa3c4de6ff4c6abf02014aef3efb0d93ca6847bad2220c3302bd
-
SSDEEP
49152:bbevayZlMTWkygVy0nQZfVY2BtZzpPL4PuQ65+6Dv7m0KXTn:bbexZlMQcEVY2BtZzpPL4WQI9U
Malware Config
Extracted
danabot
51.178.195.151
51.222.39.81
149.255.35.125
38.68.50.179
51.77.7.204
Signatures
-
Danabot x86 payload 1 IoCs
Detection of Danabot x86 payload, mapped in memory during the execution of its loader.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\DanaBot.dll family_danabot -
Blocklisted process makes network request 8 IoCs
Processes:
rundll32.exeflow pid process 28 3816 rundll32.exe 37 3816 rundll32.exe 50 3816 rundll32.exe 51 3816 rundll32.exe 60 3816 rundll32.exe 61 3816 rundll32.exe 76 3816 rundll32.exe 77 3816 rundll32.exe -
Loads dropped DLL 2 IoCs
Processes:
regsvr32.exerundll32.exepid process 2208 regsvr32.exe 3816 rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4100 4780 WerFault.exe DanaBot.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
DanaBot.exeregsvr32.exerundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DanaBot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exepid process 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 4348 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
taskmgr.exedescription pid process Token: SeDebugPrivilege 4348 taskmgr.exe Token: SeSystemProfilePrivilege 4348 taskmgr.exe Token: SeCreateGlobalPrivilege 4348 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe 4348 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
DanaBot.exeregsvr32.exedescription pid process target process PID 4780 wrote to memory of 2208 4780 DanaBot.exe regsvr32.exe PID 4780 wrote to memory of 2208 4780 DanaBot.exe regsvr32.exe PID 4780 wrote to memory of 2208 4780 DanaBot.exe regsvr32.exe PID 2208 wrote to memory of 3816 2208 regsvr32.exe rundll32.exe PID 2208 wrote to memory of 3816 2208 regsvr32.exe rundll32.exe PID 2208 wrote to memory of 3816 2208 regsvr32.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DanaBot.exe"C:\Users\Admin\AppData\Local\Temp\DanaBot.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\DanaBot.dll f1 C:\Users\Admin\AppData\Local\Temp\DanaBot.exe@47802⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\DanaBot.dll,f03⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3816
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 4602⤵
- Program crash
PID:4100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4780 -ip 47801⤵PID:4224
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD57e76f7a5c55a5bc5f5e2d7a9e886782b
SHA1fc500153dba682e53776bef53123086f00c0e041
SHA256abd75572f897cdda88cec22922d15b509ee8c840fa5894b0aecbef6de23908a3
SHA5120318e0040f4dbf954f27fb10a69bce2248e785a31d855615a1eaf303a772ad51d47906a113605d7bfd3c2b2265bf83c61538f78b071f85ee3c4948f5cde3fb24