Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-12-2022 23:10

General

  • Target

    6517235ae083a10475336ec757aa38100a525b56e45f1cf305c6ed36523d74a3.exe

  • Size

    1006KB

  • MD5

    09ab2a3073c44472b97fc3ec002ea7c2

  • SHA1

    29b4b86b5eeb1358ace14fc65d675fa6949bf71d

  • SHA256

    6517235ae083a10475336ec757aa38100a525b56e45f1cf305c6ed36523d74a3

  • SHA512

    fec42d8c395c55bae94fb9147b47adc4794c938df01f43058595a4513b0a3885f20f01e6b3ab354de86b81c32c2a55388d7fb70fec6abada440ef969683e2f60

  • SSDEEP

    24576:J2IB3hDMDd/lDA25k052TG1Ni9PWiLp5MYbXF:JtB3hDcZlDhfQG1EJTLX

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 39 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6517235ae083a10475336ec757aa38100a525b56e45f1cf305c6ed36523d74a3.exe
    "C:\Users\Admin\AppData\Local\Temp\6517235ae083a10475336ec757aa38100a525b56e45f1cf305c6ed36523d74a3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp",Sufeidweoe
      2⤵
      • Blocklisted process makes network request
      • Sets DLL path for service in the registry
      • Sets service image path in registry
      • Loads dropped DLL
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2144
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23955
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:5096
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
        3⤵
          PID:3004
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
          3⤵
            PID:3284
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:3144
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\SysWOW64\svchost.exe -k LocalService
          1⤵
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4628
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windowspowershell\modules\microsoft.vclibs.x86.14.00..dll",MRoXV1poVQ==
            2⤵
            • Loads dropped DLL
            • Checks processor information in registry
            PID:1640

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\11__Connections_Cellular_Optus (Australia)_i2$(__MVID)@WAP.provxml
          Filesize

          724B

          MD5

          e35e989f15346f85053036033098e528

          SHA1

          77a25f7bac700d0bec6a5275eaa67fdbc42b6ec2

          SHA256

          2451da54b6198123bd32ab3a6eb62b183b43dee419dc3f7fb755a99dab07b538

          SHA512

          a3f804f0c721655aba7b5a4770e921bcfe05bc3b85507a66be14337611386584c823f4c1c500bf3d7f754ea3fcb55368ae8be0f1c45836137150ccd5bc78fa65

        • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\14__Connections_Cellular_Optus (Australia)_i5$(__MVID)@WAP.provxml
          Filesize

          715B

          MD5

          da930f9f25da0ddec84b9f94278128c6

          SHA1

          35247a204b51fb79532b0af686e0e7bd036c2b76

          SHA256

          f5f1679d550ad4f730c7bf59e0a8e83fdadd6a24ee2658e89423a681e5559985

          SHA512

          39882d1f70c27cd6da383f37c5861f5d1b5391b81a2c5674642ba48f36e77ec2611baad761d39abf726e1578aa00d1589d46ed72c8b15c69282aeb32a8c637f0

        • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\15__Connections_Cellular_Optus (Australia)_i6$(__MVID)@WAP.provxml
          Filesize

          719B

          MD5

          4c387be25b6b7e96062f8c8aa50d187c

          SHA1

          862eb3032e34d5c89cc7b23bab962e8a1e85221f

          SHA256

          ff64f361e99a00311898f61dab4579f6bf9ee4cac1207f124e0d419c07f432d5

          SHA512

          489ad3b5a40515d9d8617e05c39a87063eb1a765bd822c79cf9a56c28e6807560a145831273a435047d3efed0b2c179d7363fc1afd12ebf1d6728590e266fc9d

        • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\165__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml
          Filesize

          654B

          MD5

          edccf012937269bff9e364429ee9591c

          SHA1

          6b89ba59e665bc91f3e924c9e49b26ad2b21cc33

          SHA256

          2921fc440117537131b21d23e898ff98ed12814bb6f0f3ad3eba448c9726c87a

          SHA512

          92ccacd1496f1c59acdf0f8a9c98263f53ed89c72e85c442b3fcd0d6619bb1f0e75a242cb692f6ccf808334969544343f14f53081ac53c21ca528582824d3ca9

        • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml
          Filesize

          2KB

          MD5

          e52262399745fe981a7fba69c55f09dc

          SHA1

          795a06836db2ead992013b55d2d5a87420be43e7

          SHA256

          838e2cd11573dfcbb74c47621b30c5a7b62b2a063a41282a8e117b7b8fd5ebbc

          SHA512

          4b146141538edc8428d0bb0c8f314e3cc2f87e9888a82471f5c870a0779655944f8cfc34f5bc7bb2769d08d3ef3bac2cdf4f428d970bc1b480bce722a3b0291e

        • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Shpetph.tmp
          Filesize

          2.3MB

          MD5

          7ea0449944c18cb590e5bc61bf7c0b99

          SHA1

          af1097ddbe9d9910b7de594d85b54650b1eef20e

          SHA256

          736a96223420209545693df556aaab48095c94da0d21364ad5b48e37aaae0545

          SHA512

          66d3ef4a4bd3ab770d025e93a1abaa0d96c54dc97dc87430c64eb05a33725e0a5909bb8948a2660eb0ae6f054d319c90cde97998d327e76eaa1ccaccc378c9d8

        • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\customizations.xml
          Filesize

          1KB

          MD5

          fb2ffd70c29a029e35353dc9656bb416

          SHA1

          f35815f55ea9cdab7ae063e5c459f00869e9ff26

          SHA256

          ada92a94b8a6d9cbf8f6ed379f7b9b035b6b6be0ccfef667ca0539032bf60149

          SHA512

          4bb3907b3a895b781de4cc0addab1a582be2da9ecfdba0b684b0d44dbee9ea3586ac43132e15f9b912456eef8f2a2a0fcfdbb9e9619d42c4dc661ded0bda9ab2

        • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
          Filesize

          726KB

          MD5

          6ea8a6cc5fed6c664df1b3ef7c56b55d

          SHA1

          6b244d708706441095ae97294928967ddf28432b

          SHA256

          2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

          SHA512

          4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

        • \??\c:\program files (x86)\windowspowershell\modules\microsoft.vclibs.x86.14.00..dll
          Filesize

          726KB

          MD5

          520775d4f89a67982aafb594b8d03801

          SHA1

          b6d0c8f58ac608230588461b2dad53f44f40305c

          SHA256

          b9524aab5d8bfbe51f3477ea4b0c2a2491a0046dbcb9fa2debec797833d14eb6

          SHA512

          8dee81357e5ff05c5cde1c9bca6c6b5ea8a8e719e0a606730cdd4d6aae0cf955b920774befd2972329b87e3c50512ec639b20bdf8c09e24a9402038f2ebf3f06

        • \Program Files (x86)\WindowsPowerShell\Modules\Microsoft.VCLibs.x86.14.00..dll
          Filesize

          726KB

          MD5

          520775d4f89a67982aafb594b8d03801

          SHA1

          b6d0c8f58ac608230588461b2dad53f44f40305c

          SHA256

          b9524aab5d8bfbe51f3477ea4b0c2a2491a0046dbcb9fa2debec797833d14eb6

          SHA512

          8dee81357e5ff05c5cde1c9bca6c6b5ea8a8e719e0a606730cdd4d6aae0cf955b920774befd2972329b87e3c50512ec639b20bdf8c09e24a9402038f2ebf3f06

        • \Program Files (x86)\WindowsPowerShell\Modules\Microsoft.VCLibs.x86.14.00..dll
          Filesize

          726KB

          MD5

          520775d4f89a67982aafb594b8d03801

          SHA1

          b6d0c8f58ac608230588461b2dad53f44f40305c

          SHA256

          b9524aab5d8bfbe51f3477ea4b0c2a2491a0046dbcb9fa2debec797833d14eb6

          SHA512

          8dee81357e5ff05c5cde1c9bca6c6b5ea8a8e719e0a606730cdd4d6aae0cf955b920774befd2972329b87e3c50512ec639b20bdf8c09e24a9402038f2ebf3f06

        • \Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
          Filesize

          726KB

          MD5

          6ea8a6cc5fed6c664df1b3ef7c56b55d

          SHA1

          6b244d708706441095ae97294928967ddf28432b

          SHA256

          2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

          SHA512

          4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

        • memory/1640-376-0x0000000000000000-mapping.dmp
        • memory/1640-450-0x0000000005B50000-0x0000000006275000-memory.dmp
          Filesize

          7.1MB

        • memory/1640-464-0x0000000005B50000-0x0000000006275000-memory.dmp
          Filesize

          7.1MB

        • memory/2144-163-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-161-0x0000000000000000-mapping.dmp
        • memory/2144-279-0x0000000007120000-0x0000000007845000-memory.dmp
          Filesize

          7.1MB

        • memory/2144-263-0x0000000007120000-0x0000000007845000-memory.dmp
          Filesize

          7.1MB

        • memory/2144-185-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-184-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-183-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-182-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-181-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-180-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-179-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-178-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-177-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-176-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-175-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-174-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-172-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-173-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-171-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-170-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-169-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-168-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-167-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-166-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-165-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2144-162-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-152-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-138-0x0000000002260000-0x0000000002341000-memory.dmp
          Filesize

          900KB

        • memory/2788-160-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-158-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-157-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-116-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-156-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-155-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-164-0x0000000000400000-0x0000000000523000-memory.dmp
          Filesize

          1.1MB

        • memory/2788-154-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-153-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-133-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-151-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-150-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-149-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-148-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-147-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-146-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-145-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-144-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-143-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-141-0x0000000000400000-0x0000000000523000-memory.dmp
          Filesize

          1.1MB

        • memory/2788-142-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-140-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-139-0x00000000023A0000-0x00000000024B5000-memory.dmp
          Filesize

          1.1MB

        • memory/2788-159-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-137-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-136-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-132-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-130-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-135-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-117-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-118-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-119-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-134-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-129-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-128-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-127-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-126-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-125-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-124-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-123-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-122-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-121-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2788-120-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/3004-465-0x0000000000000000-mapping.dmp
        • memory/3284-483-0x0000000000000000-mapping.dmp
        • memory/4628-398-0x0000000004D80000-0x00000000054A5000-memory.dmp
          Filesize

          7.1MB

        • memory/4628-501-0x0000000004D80000-0x00000000054A5000-memory.dmp
          Filesize

          7.1MB

        • memory/5096-278-0x000001C011BD0000-0x000001C011DFA000-memory.dmp
          Filesize

          2.2MB

        • memory/5096-277-0x0000000000780000-0x0000000000999000-memory.dmp
          Filesize

          2.1MB

        • memory/5096-272-0x00007FF6ED485FD0-mapping.dmp