Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2022 14:50

General

  • Target

    37b5287743c5de46c17952589bdc3632a5083450f799f6c8f314afa613f4ae34.exe

  • Size

    1.1MB

  • MD5

    8f4070594e2008388c46be164a59d9ae

  • SHA1

    bbbfde91f46f1bbfc8139bdd1d44e7a22e185b69

  • SHA256

    37b5287743c5de46c17952589bdc3632a5083450f799f6c8f314afa613f4ae34

  • SHA512

    2897cdbe665f83cebe00fbffa91a0674c756a12fa8ff2da0dba32fb7076bf286cc0d1e17f8ab50dcbc456365ef85caca56b318d9bf50e32b0ee1e1cb3b7ebfb8

  • SSDEEP

    24576:D4MwERrcsuCg2luv/4QwWU7kTV4t83ZUcwFP:MhMcsBl2whOHUDFP

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Sets DLL path for service in the registry 2 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 49 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37b5287743c5de46c17952589bdc3632a5083450f799f6c8f314afa613f4ae34.exe
    "C:\Users\Admin\AppData\Local\Temp\37b5287743c5de46c17952589bdc3632a5083450f799f6c8f314afa613f4ae34.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp",Sufeidweoe
      2⤵
      • Blocklisted process makes network request
      • Sets DLL path for service in the registry
      • Sets service image path in registry
      • Loads dropped DLL
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1252
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23949
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:3676
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
        3⤵
          PID:5112
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
          3⤵
            PID:3944
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 536
          2⤵
          • Program crash
          PID:956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4924 -ip 4924
        1⤵
          PID:1300
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:4228
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\SysWOW64\svchost.exe -k LocalService
            1⤵
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3912
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windowspowershell\modules\compare_r_rhp..dll",fWMaODJGQQ==
              2⤵
              • Loads dropped DLL
              • Checks processor information in registry
              PID:2660

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\WindowsPowerShell\Modules\Compare_R_RHP..dll
            Filesize

            726KB

            MD5

            c9c39a86b314df57c332445236d1dc43

            SHA1

            d67ce9db6189ee6367179a0d80cc316a747d29c0

            SHA256

            e5d2038a55d04e9d32dbcc5b754c61f53b22e0ff213cd184545541edfbfae4ab

            SHA512

            d0a2eaf0ada9e2ff7c9d518b2cdb353fbc9f732a64e6bd287ddb92f6c9b4169e46f65fdd9f651f0337dd70ac130f94acfbadd754d191ebae2cc33945db8fa46a

          • C:\Program Files (x86)\WindowsPowerShell\Modules\Compare_R_RHP..dll
            Filesize

            726KB

            MD5

            c9c39a86b314df57c332445236d1dc43

            SHA1

            d67ce9db6189ee6367179a0d80cc316a747d29c0

            SHA256

            e5d2038a55d04e9d32dbcc5b754c61f53b22e0ff213cd184545541edfbfae4ab

            SHA512

            d0a2eaf0ada9e2ff7c9d518b2cdb353fbc9f732a64e6bd287ddb92f6c9b4169e46f65fdd9f651f0337dd70ac130f94acfbadd754d191ebae2cc33945db8fa46a

          • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml
            Filesize

            109KB

            MD5

            1ff29aea22999055b5c3dda5785a807c

            SHA1

            cd93580b22754e44c6fda2b1127bf6539deea0c6

            SHA256

            a738adb72546d0ea134a20abe3adbeb8bc6c7b90d04cc72d2f217c154c83ce11

            SHA512

            ab28afe92584956fd6656d05a9e910bf45312b2f7b23e97ab92e4a95ae014300c16a509c1e81dc18c7e180cf9c6a74a2146cf0b53083a4d9c99c0eb97b0323c5

          • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\C2RManifest.Proof.Culture.msi.16.en-us.xml
            Filesize

            25KB

            MD5

            c61439f60c39268b94a18e5d51f0b26e

            SHA1

            4ee213d4f4438b2fd8841bcb7ee07ca0f4742b3a

            SHA256

            06bc78753a1130463805f6ee03e1c2fe991e04d14e02ad852e8f857c43e24213

            SHA512

            88310fcea8cfa7fa1f028d4af3d529ef92cad0002705a5c720e5779cf465555917ac63042d999c575c22889b229e624f3da01525797dd262309d95461b75b45c

          • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\C2RManifest.office32mui.msi.16.en-us.xml
            Filesize

            16KB

            MD5

            ada34b241139f06addc86a9e8d1108f0

            SHA1

            909a92a4e970ae4edcfc365a119d4f4410b0bcf6

            SHA256

            3069814db0a03ed2ce383cb97739d07545d3b67a2b532d9c07d0d5aa3c6a4f3a

            SHA512

            2797c6087798660773cfa65f002a4232d75c8b8f787deb12364af683653b41de411ca2de54be1aa86356ba3b6203775c9afaedd513ad33c26f273047f87537a0

          • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Shpetph.tmp
            Filesize

            2.3MB

            MD5

            350dab619d466050e7566f1b82993d58

            SHA1

            5da8f090da73d529b8ce455857228cad4323afc6

            SHA256

            8785b195b76b12c1257e19accc028385aba6742e7f8bf9a431c51b3f97711b41

            SHA512

            f048153e1560501a9ef381f5e6231f3af730ca2b8d6d606ae1f835f50226cd0a3aa1c0ed72264152ef62684f69b100f954998c4681cd5d9103e41f11e55912b4

          • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\stream.x64.en-us.dat.cat
            Filesize

            109KB

            MD5

            2800ad935a91f65e3a39d28d7ec8b12b

            SHA1

            2e87ae6f577e833894abaa85117f29fd8c2178db

            SHA256

            7a9e9a26077199809f7a69d4486b58d98b5b972a2652084de0e212bc070410bd

            SHA512

            3564cdd0ff8efd862f6f3e123f8a5990d255bf735ee7eed3d622ecd40dfe53b9e1ae0c623a9d0036ca73e24a7c4f91b9a0174129084536362d23b10e6c730dff

          • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
            Filesize

            726KB

            MD5

            6ea8a6cc5fed6c664df1b3ef7c56b55d

            SHA1

            6b244d708706441095ae97294928967ddf28432b

            SHA256

            2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

            SHA512

            4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

          • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
            Filesize

            726KB

            MD5

            6ea8a6cc5fed6c664df1b3ef7c56b55d

            SHA1

            6b244d708706441095ae97294928967ddf28432b

            SHA256

            2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

            SHA512

            4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

          • \??\c:\program files (x86)\windowspowershell\modules\compare_r_rhp..dll
            Filesize

            726KB

            MD5

            c9c39a86b314df57c332445236d1dc43

            SHA1

            d67ce9db6189ee6367179a0d80cc316a747d29c0

            SHA256

            e5d2038a55d04e9d32dbcc5b754c61f53b22e0ff213cd184545541edfbfae4ab

            SHA512

            d0a2eaf0ada9e2ff7c9d518b2cdb353fbc9f732a64e6bd287ddb92f6c9b4169e46f65fdd9f651f0337dd70ac130f94acfbadd754d191ebae2cc33945db8fa46a

          • memory/1252-132-0x0000000000000000-mapping.dmp
          • memory/1252-143-0x0000000004B10000-0x0000000004C50000-memory.dmp
            Filesize

            1.2MB

          • memory/1252-145-0x0000000004B10000-0x0000000004C50000-memory.dmp
            Filesize

            1.2MB

          • memory/1252-139-0x00000000042E0000-0x0000000004A05000-memory.dmp
            Filesize

            7.1MB

          • memory/1252-144-0x0000000004B10000-0x0000000004C50000-memory.dmp
            Filesize

            1.2MB

          • memory/1252-138-0x00000000042E0000-0x0000000004A05000-memory.dmp
            Filesize

            7.1MB

          • memory/1252-149-0x0000000004B89000-0x0000000004B8B000-memory.dmp
            Filesize

            8KB

          • memory/1252-142-0x0000000004B10000-0x0000000004C50000-memory.dmp
            Filesize

            1.2MB

          • memory/1252-140-0x0000000004B10000-0x0000000004C50000-memory.dmp
            Filesize

            1.2MB

          • memory/1252-141-0x0000000004B10000-0x0000000004C50000-memory.dmp
            Filesize

            1.2MB

          • memory/1252-152-0x00000000042E0000-0x0000000004A05000-memory.dmp
            Filesize

            7.1MB

          • memory/2660-161-0x0000000000000000-mapping.dmp
          • memory/2660-165-0x0000000003DA0000-0x00000000044C5000-memory.dmp
            Filesize

            7.1MB

          • memory/2660-164-0x0000000003DA0000-0x00000000044C5000-memory.dmp
            Filesize

            7.1MB

          • memory/3676-147-0x0000014B9A050000-0x0000014B9A190000-memory.dmp
            Filesize

            1.2MB

          • memory/3676-151-0x0000014B98680000-0x0000014B988AA000-memory.dmp
            Filesize

            2.2MB

          • memory/3676-150-0x0000000000350000-0x0000000000569000-memory.dmp
            Filesize

            2.1MB

          • memory/3676-148-0x0000014B9A050000-0x0000014B9A190000-memory.dmp
            Filesize

            1.2MB

          • memory/3676-146-0x00007FF7AE4F6890-mapping.dmp
          • memory/3912-163-0x0000000003B80000-0x00000000042A5000-memory.dmp
            Filesize

            7.1MB

          • memory/3912-156-0x0000000003B80000-0x00000000042A5000-memory.dmp
            Filesize

            7.1MB

          • memory/3912-168-0x0000000003B80000-0x00000000042A5000-memory.dmp
            Filesize

            7.1MB

          • memory/3944-167-0x0000000000000000-mapping.dmp
          • memory/4924-135-0x0000000002267000-0x000000000233D000-memory.dmp
            Filesize

            856KB

          • memory/4924-136-0x00000000023B0000-0x00000000024C5000-memory.dmp
            Filesize

            1.1MB

          • memory/4924-137-0x0000000000400000-0x0000000000517000-memory.dmp
            Filesize

            1.1MB

          • memory/5112-166-0x0000000000000000-mapping.dmp