Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 14:32

General

  • Target

    350e751bb68ade139e174d65008eebe0_JaffaCakes118.vbs

  • Size

    24.3MB

  • MD5

    350e751bb68ade139e174d65008eebe0

  • SHA1

    f235f388686573edd1475f337c9b5b34afd4b9e1

  • SHA256

    d39e3c62fb0b70846240f3d73a3885d5024eebcc9e61fa77f5ebbb450fbf7620

  • SHA512

    3b34c36fd8e2e9b83150cfe652bc34c615b0017174f35d4ba2513d63b73aa51ae75c928f7e6307bd29d9adeb3222cb6ba8f19c0feeab53d2cf2f66ca43394f47

  • SSDEEP

    6144:tJGfk3YNoB2OmKvIbvSGF2qU4DZA3fX680UPUXzmcTc8cxhTWMRA4PZUhQKsTRIq:WnhrO

Score
10/10

Malware Config

Extracted

Family

danabot

C2

181.63.44.194

207.148.83.108

45.77.40.71

87.115.138.169

24.229.48.7

116.111.206.27

45.196.143.203

218.65.3.199

131.59.110.186

113.81.97.96

rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\350e751bb68ade139e174d65008eebe0_JaffaCakes118.vbs"
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1056
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\qCnossAab.txt
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:3612
    • C:\Windows\SysWOW64\regsvr32.exe
      -s C:\Users\Admin\AppData\Local\Temp\qCnossAab.txt
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\qCnossAab.txt,f0
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:4848

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\qCnossAab.txt
    Filesize

    1.1MB

    MD5

    f8cf63fb5f35fb0a72aeffcf1dc27aef

    SHA1

    bcf27f65d35c4ce37f0f6af6ca3f2215fbef34eb

    SHA256

    dca1194d8f8691d90bb209e4b9baae53da4d107169bda9b1d8c4a99a6316b5b9

    SHA512

    f30acf1e157b70df459ef4d133bc680c9a7f48ddd532c29fa9d27c8eb16e976f6baf4d2f701d40a8875929267f8147dc25ee960b8b7eccc20da59eeca814dc4f

  • C:\Users\Admin\AppData\Local\Temp\uJJsuGTgw.txt.zip
    Filesize

    933KB

    MD5

    cdddd64bee8f82fb2a6b7407945d11a8

    SHA1

    fb2c47216027f66452b0d4184c81c8857a39f394

    SHA256

    2faa64d3c244e7a8599d6ab9db2c662229d3b98eefe4fac8765f23dd422f89ba

    SHA512

    1e3c2cd2944d9acc334bf2d2cf3747466023cf3b261cd28d4125f06f0e45983dd3734c912ebe2f6db7ec66567c22caf910746dcfbaad1878afc8acc06adca604

  • memory/2176-32-0x00000000022F0000-0x0000000002D1A000-memory.dmp
    Filesize

    10.2MB

  • memory/2176-28-0x0000000002405000-0x000000000240A000-memory.dmp
    Filesize

    20KB

  • memory/2176-27-0x00000000022F0000-0x0000000002D1A000-memory.dmp
    Filesize

    10.2MB

  • memory/2176-29-0x00000000022F0000-0x0000000002D1A000-memory.dmp
    Filesize

    10.2MB

  • memory/2176-26-0x00000000022F0000-0x0000000002D1A000-memory.dmp
    Filesize

    10.2MB

  • memory/4848-35-0x0000000002310000-0x0000000002D3A000-memory.dmp
    Filesize

    10.2MB

  • memory/4848-38-0x0000000002310000-0x0000000002D3A000-memory.dmp
    Filesize

    10.2MB

  • memory/4848-37-0x0000000002310000-0x0000000002D3A000-memory.dmp
    Filesize

    10.2MB

  • memory/4848-41-0x0000000002310000-0x0000000002D3A000-memory.dmp
    Filesize

    10.2MB

  • memory/4848-43-0x0000000002310000-0x0000000002D3A000-memory.dmp
    Filesize

    10.2MB

  • memory/4848-46-0x0000000002310000-0x0000000002D3A000-memory.dmp
    Filesize

    10.2MB