Analysis

  • max time kernel
    132s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2022 09:55

General

  • Target

    8f4070594e2008388c46be164a59d9ae.exe

  • Size

    1.1MB

  • MD5

    8f4070594e2008388c46be164a59d9ae

  • SHA1

    bbbfde91f46f1bbfc8139bdd1d44e7a22e185b69

  • SHA256

    37b5287743c5de46c17952589bdc3632a5083450f799f6c8f314afa613f4ae34

  • SHA512

    2897cdbe665f83cebe00fbffa91a0674c756a12fa8ff2da0dba32fb7076bf286cc0d1e17f8ab50dcbc456365ef85caca56b318d9bf50e32b0ee1e1cb3b7ebfb8

  • SSDEEP

    24576:D4MwERrcsuCg2luv/4QwWU7kTV4t83ZUcwFP:MhMcsBl2whOHUDFP

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 60 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f4070594e2008388c46be164a59d9ae.exe
    "C:\Users\Admin\AppData\Local\Temp\8f4070594e2008388c46be164a59d9ae.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp",Sufeidweoe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Blocklisted process makes network request
      • Sets DLL path for service in the registry
      • Sets service image path in registry
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23998
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:1468
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
        3⤵
          PID:1888
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k LocalService
      1⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windows media player\en-us\pdxfile_8.dll",Ui4k
        2⤵
        • Loads dropped DLL
        • Checks processor information in registry
        PID:1068

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Hidden Files and Directories

    1
    T1158

    Modify Registry

    4
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Help_MKWD_BestBet.H1W
      Filesize

      357KB

      MD5

      ec26153da5c31ac99b6cb7cf2b664df4

      SHA1

      772ae3f3f654dee5c65b93e7c7320dc6bd61006e

      SHA256

      c961c40399f3ef2e9e6d1607608ff68eb5fced25c559509f881ec8555ae895a2

      SHA512

      9897b908e9d1508f99f66dbbab2289d30c81196474210afea846c807b614140dc039f848795c71e3c041cf5fb56ec4cffa600e455b9c3fd8dc19b6c934212bb3

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Help_MTOC_help.H1H
      Filesize

      546KB

      MD5

      f7c7588f055fad4ec7f9320108ed5cc5

      SHA1

      7d0af5a8b2df77a272e53ab695357e7656c2256c

      SHA256

      d6312cf350da32332bbb3178ecaaf65817999fca23c35ed5e913eb1a87ef1c51

      SHA512

      dd63eb8c11c565ef1b0556d6389e42b341eef3c24e53d6ec4a01c7069418bdb19b9588ec4501b910af6ec028bf21bb710739d09da48bbef1febe3c26cff8d66b

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\OUTLWVW.DLL.trx_dll
      Filesize

      10KB

      MD5

      825606fc68efead707357cf7f9ecd540

      SHA1

      5cadf7678e725b26f39678478a87fcd2f512ab8a

      SHA256

      3c703e3b17a1ad4a31f90c52150a0397eadcc8b78b95d04aa805161c40f17d92

      SHA512

      c40cc78d6a331e9cb46c4a09179844d1148e9ce8821e3c2a923016a70056158335d4fc066bb7da9fdda48a28894fa36b19cb0b1cced0071c9c8fe6cf4aa1d1b5

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Shpetph.tmp
      Filesize

      2.3MB

      MD5

      ae29f316ed11ed986ef55f4ba65247d0

      SHA1

      e586edba793929774172be94e69372e7123b5914

      SHA256

      e17a606f0273521590be07e62880dc5fc38c84677f84ed2b53049570e499bb50

      SHA512

      928551a3a54c0ecaf050e1e453e03f0ac22ee1e220adc34ceedfffe012dc624d54d42cdd78711083cb25ee868dfd2306a291201a6d2491df3b26688e0e2fe1d5

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Shpetph.tmp
      Filesize

      2.3MB

      MD5

      a07fa586d5c7fb56f753c081aa81c4c6

      SHA1

      f22f0a3ea4dd23e0af5c91f6c92a0b9b6684bbb2

      SHA256

      c5c48f381ec13f3dc56754cf94d3131933483106637726adc6c74cf038f04ba1

      SHA512

      eea1f728f206431e636db83969c650636f601742a947d8e96f6df65e5eac55130d0d3ff7fa50a4876e7f20628522c722da9dbddfef0ad340e635cca68b98decd

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\pictures.ico
      Filesize

      81KB

      MD5

      8e3fed079e101c5dcb906371c2b546a3

      SHA1

      7fbf444c9361684228f643984f1333c271e86bf2

      SHA256

      b0203f1dc9e443dc5081b0f882934241645a5de4cc4b1e47b3460d17446a87d4

      SHA512

      898c825d9f20f3d20cb389328561ff70bd0c762dcc1369bd0bb633130aee9dcf60b433da66c3a37dd1d46a70614abd955a323589917ed85e0ec5698cdd0268c2

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\usertile27.bmp
      Filesize

      48KB

      MD5

      f15bc24c02b8f476f211ce728a29e7ac

      SHA1

      836b9ad7237e61174c4bb3d0f86a37a7386d398d

      SHA256

      cff71b59c648f09654dfefd33469ec68cbeed35ddaf3e053b0a9f78686a06c6d

      SHA512

      859224f58ab146a1a453ad39f717ec85dadc1b781c7d57fdc81ebe6c3f39d7a33dbc60c5812905822ab197f0488b0e631de8d672ab66da89979c2301e83714fd

    • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
      Filesize

      726KB

      MD5

      6ea8a6cc5fed6c664df1b3ef7c56b55d

      SHA1

      6b244d708706441095ae97294928967ddf28432b

      SHA256

      2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

      SHA512

      4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

    • \??\c:\program files (x86)\windows media player\en-us\pdxfile_8.dll
      Filesize

      726KB

      MD5

      85c02f66df9c21469c433f0382d87387

      SHA1

      f6da651cb54aed9296b8e7559b71b7f9f8b28187

      SHA256

      57b0a1aeba5cd47b7e1c1ea9ff59a4fe1fb06b4a4b0415846b3c787b6b22ebd4

      SHA512

      4bd6b748915c13d3d065637428be09552ce8c9003debbe0682b9b013f8a21d0664095313a24454d579b9d6c7d54e63e7b59ac9f4d2c58c548e4a372aa7335272

    • \Program Files (x86)\Windows Media Player\en-US\PDXFile_8.dll
      Filesize

      726KB

      MD5

      85c02f66df9c21469c433f0382d87387

      SHA1

      f6da651cb54aed9296b8e7559b71b7f9f8b28187

      SHA256

      57b0a1aeba5cd47b7e1c1ea9ff59a4fe1fb06b4a4b0415846b3c787b6b22ebd4

      SHA512

      4bd6b748915c13d3d065637428be09552ce8c9003debbe0682b9b013f8a21d0664095313a24454d579b9d6c7d54e63e7b59ac9f4d2c58c548e4a372aa7335272

    • \Program Files (x86)\Windows Media Player\en-US\PDXFile_8.dll
      Filesize

      726KB

      MD5

      85c02f66df9c21469c433f0382d87387

      SHA1

      f6da651cb54aed9296b8e7559b71b7f9f8b28187

      SHA256

      57b0a1aeba5cd47b7e1c1ea9ff59a4fe1fb06b4a4b0415846b3c787b6b22ebd4

      SHA512

      4bd6b748915c13d3d065637428be09552ce8c9003debbe0682b9b013f8a21d0664095313a24454d579b9d6c7d54e63e7b59ac9f4d2c58c548e4a372aa7335272

    • \Program Files (x86)\Windows Media Player\en-US\PDXFile_8.dll
      Filesize

      726KB

      MD5

      85c02f66df9c21469c433f0382d87387

      SHA1

      f6da651cb54aed9296b8e7559b71b7f9f8b28187

      SHA256

      57b0a1aeba5cd47b7e1c1ea9ff59a4fe1fb06b4a4b0415846b3c787b6b22ebd4

      SHA512

      4bd6b748915c13d3d065637428be09552ce8c9003debbe0682b9b013f8a21d0664095313a24454d579b9d6c7d54e63e7b59ac9f4d2c58c548e4a372aa7335272

    • \Program Files (x86)\Windows Media Player\en-US\PDXFile_8.dll
      Filesize

      726KB

      MD5

      85c02f66df9c21469c433f0382d87387

      SHA1

      f6da651cb54aed9296b8e7559b71b7f9f8b28187

      SHA256

      57b0a1aeba5cd47b7e1c1ea9ff59a4fe1fb06b4a4b0415846b3c787b6b22ebd4

      SHA512

      4bd6b748915c13d3d065637428be09552ce8c9003debbe0682b9b013f8a21d0664095313a24454d579b9d6c7d54e63e7b59ac9f4d2c58c548e4a372aa7335272

    • \Program Files (x86)\Windows Media Player\en-US\PDXFile_8.dll
      Filesize

      726KB

      MD5

      85c02f66df9c21469c433f0382d87387

      SHA1

      f6da651cb54aed9296b8e7559b71b7f9f8b28187

      SHA256

      57b0a1aeba5cd47b7e1c1ea9ff59a4fe1fb06b4a4b0415846b3c787b6b22ebd4

      SHA512

      4bd6b748915c13d3d065637428be09552ce8c9003debbe0682b9b013f8a21d0664095313a24454d579b9d6c7d54e63e7b59ac9f4d2c58c548e4a372aa7335272

    • \Program Files\Mozilla Firefox\firefox.exe
      Filesize

      562KB

      MD5

      d388df6ed5ccbf1acdeda5af2d18cb0b

      SHA1

      124d3c2ba93644ac6c2d7253de242b46be836692

      SHA256

      8bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606

      SHA512

      f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234

    • \Program Files\Mozilla Firefox\firefox.exe
      Filesize

      562KB

      MD5

      d388df6ed5ccbf1acdeda5af2d18cb0b

      SHA1

      124d3c2ba93644ac6c2d7253de242b46be836692

      SHA256

      8bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606

      SHA512

      f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234

    • \Program Files\Mozilla Firefox\firefox.exe
      Filesize

      562KB

      MD5

      d388df6ed5ccbf1acdeda5af2d18cb0b

      SHA1

      124d3c2ba93644ac6c2d7253de242b46be836692

      SHA256

      8bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606

      SHA512

      f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234

    • \Program Files\Mozilla Firefox\firefox.exe
      Filesize

      562KB

      MD5

      d388df6ed5ccbf1acdeda5af2d18cb0b

      SHA1

      124d3c2ba93644ac6c2d7253de242b46be836692

      SHA256

      8bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606

      SHA512

      f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234

    • \Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
      Filesize

      726KB

      MD5

      6ea8a6cc5fed6c664df1b3ef7c56b55d

      SHA1

      6b244d708706441095ae97294928967ddf28432b

      SHA256

      2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

      SHA512

      4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

    • memory/1068-105-0x0000000003910000-0x0000000004035000-memory.dmp
      Filesize

      7.1MB

    • memory/1068-95-0x0000000000000000-mapping.dmp
    • memory/1068-102-0x0000000003910000-0x0000000004035000-memory.dmp
      Filesize

      7.1MB

    • memory/1068-104-0x0000000003910000-0x0000000004035000-memory.dmp
      Filesize

      7.1MB

    • memory/1468-80-0x0000000001DC0000-0x0000000001FEA000-memory.dmp
      Filesize

      2.2MB

    • memory/1468-70-0x0000000000140000-0x0000000000359000-memory.dmp
      Filesize

      2.1MB

    • memory/1468-78-0x000007FEFC241000-0x000007FEFC243000-memory.dmp
      Filesize

      8KB

    • memory/1468-79-0x0000000000140000-0x0000000000359000-memory.dmp
      Filesize

      2.1MB

    • memory/1468-77-0x00000000020F0000-0x0000000002230000-memory.dmp
      Filesize

      1.2MB

    • memory/1468-76-0x00000000020F0000-0x0000000002230000-memory.dmp
      Filesize

      1.2MB

    • memory/1468-75-0x00000000FF5C3CEC-mapping.dmp
    • memory/1476-111-0x00000000039B0000-0x00000000040D5000-memory.dmp
      Filesize

      7.1MB

    • memory/1476-86-0x00000000039B0000-0x00000000040D5000-memory.dmp
      Filesize

      7.1MB

    • memory/1476-88-0x00000000039B0000-0x00000000040D5000-memory.dmp
      Filesize

      7.1MB

    • memory/1476-89-0x00000000039B0000-0x00000000040D5000-memory.dmp
      Filesize

      7.1MB

    • memory/1888-110-0x0000000000000000-mapping.dmp
    • memory/2004-72-0x0000000005500000-0x0000000005640000-memory.dmp
      Filesize

      1.2MB

    • memory/2004-65-0x0000000004440000-0x0000000004B65000-memory.dmp
      Filesize

      7.1MB

    • memory/2004-73-0x0000000004C30000-0x0000000004D70000-memory.dmp
      Filesize

      1.2MB

    • memory/2004-69-0x0000000005500000-0x0000000005640000-memory.dmp
      Filesize

      1.2MB

    • memory/2004-68-0x0000000004C30000-0x0000000004D70000-memory.dmp
      Filesize

      1.2MB

    • memory/2004-67-0x0000000004C30000-0x0000000004D70000-memory.dmp
      Filesize

      1.2MB

    • memory/2004-66-0x0000000004440000-0x0000000004B65000-memory.dmp
      Filesize

      7.1MB

    • memory/2004-81-0x0000000004440000-0x0000000004B65000-memory.dmp
      Filesize

      7.1MB

    • memory/2004-63-0x0000000004440000-0x0000000004B65000-memory.dmp
      Filesize

      7.1MB

    • memory/2004-74-0x0000000004C30000-0x0000000004D70000-memory.dmp
      Filesize

      1.2MB

    • memory/2004-56-0x0000000000000000-mapping.dmp
    • memory/2044-57-0x0000000001D40000-0x0000000001E16000-memory.dmp
      Filesize

      856KB

    • memory/2044-58-0x0000000001EC0000-0x0000000001FD5000-memory.dmp
      Filesize

      1.1MB

    • memory/2044-55-0x0000000076651000-0x0000000076653000-memory.dmp
      Filesize

      8KB

    • memory/2044-60-0x0000000000400000-0x0000000000517000-memory.dmp
      Filesize

      1.1MB

    • memory/2044-54-0x0000000001D40000-0x0000000001E16000-memory.dmp
      Filesize

      856KB