Analysis

  • max time kernel
    121s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2022 14:33

General

  • Target

    dfef29259364341a9475d0d5008fc3700a76e4aa57e529c823e47a8349318c41.exe

  • Size

    1.1MB

  • MD5

    c2c8c8b30c7424edb560260d88765b78

  • SHA1

    5dfe2e9f27884922bacac628c8a160c2b4aef57a

  • SHA256

    dfef29259364341a9475d0d5008fc3700a76e4aa57e529c823e47a8349318c41

  • SHA512

    a6700c62ecc52ac93486c7160ae03b9b7b3f81b0fef7f8330d3b8171cbb8a49c7deb6b7f893dd3b648951b61263d50462ac443c200ce224230d5b5e3600a952e

  • SSDEEP

    24576:YJRACgLoI1NKdK1EPT4p0S/uICN5a7NGMPhwJPN/1amk8rs:dCgLoI/iAIS/uYZZwhamF

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 3 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 41 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 50 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfef29259364341a9475d0d5008fc3700a76e4aa57e529c823e47a8349318c41.exe
    "C:\Users\Admin\AppData\Local\Temp\dfef29259364341a9475d0d5008fc3700a76e4aa57e529c823e47a8349318c41.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp",Sufeidweoe
      2⤵
      • Blocklisted process makes network request
      • Sets DLL path for service in the registry
      • Sets service image path in registry
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23989
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:1072
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
        3⤵
          PID:1068
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k LocalService
      1⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windows media player\en-us\sc_reader.dll",eDs9RTI1dQ==
        2⤵
        • Loads dropped DLL
        PID:820

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\34e548a8-3268-4dde-bedf-c40f9b6c814a.devicemetadata-ms
      Filesize

      13KB

      MD5

      e4df12694bb232e181ce359c6ccc4b8b

      SHA1

      635891358e6b39e180f628feca901b2d11f1c34a

      SHA256

      34aff42438ba883f180da0f4a78163b951add412feec65a293768efe152713a3

      SHA512

      a4a29e44538a2274ec680554c9f1207d62b6b30a950a9a4914bdc7cef2c1cc22c98598055b1f79410ff5385ea30f8d0e001eb36c0f08f13a5b2b28671dac511d

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Help_MKWD_AssetId.H1W
      Filesize

      229KB

      MD5

      273db6cc1a6469283b615dc0be4c33c5

      SHA1

      1d164856d6375fa989c682079e7d9a98c032a073

      SHA256

      074862c6f3b8251f59424f44103488437d7d9108b75fc232eb05876066bbe270

      SHA512

      acd3e4b70c4a7d2fe4ac3d020d06c99c36b728299ac68a64cd87a6e7089ca0a4c79bd9b0c1a297bb07eb1fcd5a2b8a27ef9d4308922a95a660b765ff0e769400

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\MySite.ico
      Filesize

      24KB

      MD5

      90f8d4cfa4a0b76a6299fedf3391a061

      SHA1

      1dc564eab3e8e4f1dacfce883e2faad45660fd29

      SHA256

      f358343f8d2239e316e12130eb0cb8efbcb696705a82444eb46ceadf0d9a2650

      SHA512

      3ca446615dd644bf724d54105075b335fe6aeab4c7cde0b83dab23a94ff1b0d8d0a5be1519249911ee17dbf50ea4b44fb9e7d37a3d10ad0a367a5a304723249a

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Ringtone 07.wma
      Filesize

      92KB

      MD5

      832e9174653fbd4eacdbfaf5da0ddb77

      SHA1

      5e9827310d70acf913c2d26e5c82040b61bb24f0

      SHA256

      c212b041d37438a8a49dbc64b9a84c27a3a5dd491616f28822c691fdd4ead9fb

      SHA512

      a69844e222bf96b2671304489f56e738dbb9d6e983187e773e223e286523a428a0fe56970ae3f2e1b6dde0eda89a33425a8b889409470aba39c73ceb36ce6277

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Shpetph.tmp
      Filesize

      2.3MB

      MD5

      074214bbf395a7faa6f32dfa013ebe1b

      SHA1

      c1d1a331fb2f4b97c4068ac9e1fd406a1d448161

      SHA256

      f8520d48613ad7d185a0e2dec40025e790ad9bf9b7ab2e1fa6ce9666830d8d22

      SHA512

      43a42af1af8e8db955a7cf3b40380334052832472b3ab38c7aaa21ef48edbab38d1e279f70e8f0cbe2b6dc9a8d5fd66538d2d6812d0a742812a3d76bfc86bc73

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Shpetph.tmp
      Filesize

      2.3MB

      MD5

      aae530331ed421444a2a23c211f4cef8

      SHA1

      2e4b847e3eaba1a395e1e804a2f0aba609585cd1

      SHA256

      7a8ec25cd705c46ca732173863798dabb99f05604b5b7a6e3271572fa48d2189

      SHA512

      63c0082a11bd6b78aa0fb0ed850d55cbadc0793094584d5f0fb719f890ce93cfde273366f78b048e4d3a28f474bba3b522176d0b6999ac8c6e94aa6e609406cb

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\resource.xml
      Filesize

      1KB

      MD5

      9e3d2d6830eba41e31e8558da30ddccd

      SHA1

      f5fbe0dfef87a30a9898cd6e1e7691c7dd9a9b99

      SHA256

      50ce5d2f9497955246143e7bb7d7584f221c15574a910c7cc11af87537711d25

      SHA512

      d1f3774e8c2bdfb6acbb8b9429f59fce5048b5adc4ddc7ecacf7bf52862715db35aee04884a24a8e329e8d10aa5fd06cac5360aad9dd296582453fadadf4d7ee

    • C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\{FAD384B6-4068-45FB-8966-B465D310EC9C}.2.ver0x0000000000000002.db
      Filesize

      1KB

      MD5

      a263c80cdda0bfe4a8203e10a1c1ea19

      SHA1

      0f197022aca6a598c4ff644547b4d899623420bf

      SHA256

      3b09a1e3b42003a7b5388bc7a75d16cde75d13f2f6344f47b6fccf2c03f03066

      SHA512

      4834abe8f81aa9db6b2e0e8dec0b1347ae6d10f62c9db4b5600c88acede25ffe4f9d3cf0c1217ceb6541e0a1b29093519b7ef1548f5c223924e80f50a3e536f0

    • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
      Filesize

      726KB

      MD5

      6ea8a6cc5fed6c664df1b3ef7c56b55d

      SHA1

      6b244d708706441095ae97294928967ddf28432b

      SHA256

      2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

      SHA512

      4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

    • \??\c:\program files (x86)\windows media player\en-us\sc_reader.dll
      Filesize

      726KB

      MD5

      4bd619d00b372dadb6ed45f42654f01f

      SHA1

      b00b01175592161e79a18b64138a0895ca947846

      SHA256

      d1956af1792c4a638a4f14bbe297168d3072cb99776dc851fede4ce4de952f48

      SHA512

      726d130816db8cd53db320d89472cb07ae1c0139c118f97fbbf291e09e9c0bca4fcf64667f065acf8f45e15745cab750d07b13ff7f278c954492b2517331d300

    • \Program Files (x86)\Windows Media Player\en-US\SC_Reader.dll
      Filesize

      726KB

      MD5

      4bd619d00b372dadb6ed45f42654f01f

      SHA1

      b00b01175592161e79a18b64138a0895ca947846

      SHA256

      d1956af1792c4a638a4f14bbe297168d3072cb99776dc851fede4ce4de952f48

      SHA512

      726d130816db8cd53db320d89472cb07ae1c0139c118f97fbbf291e09e9c0bca4fcf64667f065acf8f45e15745cab750d07b13ff7f278c954492b2517331d300

    • \Program Files (x86)\Windows Media Player\en-US\SC_Reader.dll
      Filesize

      726KB

      MD5

      4bd619d00b372dadb6ed45f42654f01f

      SHA1

      b00b01175592161e79a18b64138a0895ca947846

      SHA256

      d1956af1792c4a638a4f14bbe297168d3072cb99776dc851fede4ce4de952f48

      SHA512

      726d130816db8cd53db320d89472cb07ae1c0139c118f97fbbf291e09e9c0bca4fcf64667f065acf8f45e15745cab750d07b13ff7f278c954492b2517331d300

    • \Program Files (x86)\Windows Media Player\en-US\SC_Reader.dll
      Filesize

      726KB

      MD5

      4bd619d00b372dadb6ed45f42654f01f

      SHA1

      b00b01175592161e79a18b64138a0895ca947846

      SHA256

      d1956af1792c4a638a4f14bbe297168d3072cb99776dc851fede4ce4de952f48

      SHA512

      726d130816db8cd53db320d89472cb07ae1c0139c118f97fbbf291e09e9c0bca4fcf64667f065acf8f45e15745cab750d07b13ff7f278c954492b2517331d300

    • \Program Files (x86)\Windows Media Player\en-US\SC_Reader.dll
      Filesize

      726KB

      MD5

      4bd619d00b372dadb6ed45f42654f01f

      SHA1

      b00b01175592161e79a18b64138a0895ca947846

      SHA256

      d1956af1792c4a638a4f14bbe297168d3072cb99776dc851fede4ce4de952f48

      SHA512

      726d130816db8cd53db320d89472cb07ae1c0139c118f97fbbf291e09e9c0bca4fcf64667f065acf8f45e15745cab750d07b13ff7f278c954492b2517331d300

    • \Program Files (x86)\Windows Media Player\en-US\SC_Reader.dll
      Filesize

      726KB

      MD5

      4bd619d00b372dadb6ed45f42654f01f

      SHA1

      b00b01175592161e79a18b64138a0895ca947846

      SHA256

      d1956af1792c4a638a4f14bbe297168d3072cb99776dc851fede4ce4de952f48

      SHA512

      726d130816db8cd53db320d89472cb07ae1c0139c118f97fbbf291e09e9c0bca4fcf64667f065acf8f45e15745cab750d07b13ff7f278c954492b2517331d300

    • \Program Files\Mozilla Firefox\firefox.exe
      Filesize

      562KB

      MD5

      d388df6ed5ccbf1acdeda5af2d18cb0b

      SHA1

      124d3c2ba93644ac6c2d7253de242b46be836692

      SHA256

      8bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606

      SHA512

      f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234

    • \Program Files\Mozilla Firefox\firefox.exe
      Filesize

      562KB

      MD5

      d388df6ed5ccbf1acdeda5af2d18cb0b

      SHA1

      124d3c2ba93644ac6c2d7253de242b46be836692

      SHA256

      8bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606

      SHA512

      f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234

    • \Program Files\Mozilla Firefox\firefox.exe
      Filesize

      562KB

      MD5

      d388df6ed5ccbf1acdeda5af2d18cb0b

      SHA1

      124d3c2ba93644ac6c2d7253de242b46be836692

      SHA256

      8bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606

      SHA512

      f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234

    • \Program Files\Mozilla Firefox\firefox.exe
      Filesize

      562KB

      MD5

      d388df6ed5ccbf1acdeda5af2d18cb0b

      SHA1

      124d3c2ba93644ac6c2d7253de242b46be836692

      SHA256

      8bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606

      SHA512

      f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234

    • \Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
      Filesize

      726KB

      MD5

      6ea8a6cc5fed6c664df1b3ef7c56b55d

      SHA1

      6b244d708706441095ae97294928967ddf28432b

      SHA256

      2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

      SHA512

      4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

    • memory/820-103-0x0000000003910000-0x0000000004035000-memory.dmp
      Filesize

      7.1MB

    • memory/820-99-0x0000000003910000-0x0000000004035000-memory.dmp
      Filesize

      7.1MB

    • memory/820-101-0x0000000003910000-0x0000000004035000-memory.dmp
      Filesize

      7.1MB

    • memory/820-102-0x0000000003910000-0x0000000004035000-memory.dmp
      Filesize

      7.1MB

    • memory/820-92-0x0000000000000000-mapping.dmp
    • memory/1068-108-0x0000000000000000-mapping.dmp
    • memory/1072-76-0x0000000001E40000-0x000000000206A000-memory.dmp
      Filesize

      2.2MB

    • memory/1072-75-0x0000000000210000-0x0000000000429000-memory.dmp
      Filesize

      2.1MB

    • memory/1072-74-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp
      Filesize

      8KB

    • memory/1072-73-0x0000000002070000-0x00000000021B0000-memory.dmp
      Filesize

      1.2MB

    • memory/1072-72-0x0000000002070000-0x00000000021B0000-memory.dmp
      Filesize

      1.2MB

    • memory/1072-71-0x00000000FF4A3CEC-mapping.dmp
    • memory/1072-66-0x0000000000210000-0x0000000000429000-memory.dmp
      Filesize

      2.1MB

    • memory/1756-69-0x0000000004C40000-0x0000000004D80000-memory.dmp
      Filesize

      1.2MB

    • memory/1756-68-0x0000000004DA0000-0x0000000004EE0000-memory.dmp
      Filesize

      1.2MB

    • memory/1756-55-0x0000000000000000-mapping.dmp
    • memory/1756-59-0x0000000004510000-0x0000000004C35000-memory.dmp
      Filesize

      7.1MB

    • memory/1756-77-0x0000000004510000-0x0000000004C35000-memory.dmp
      Filesize

      7.1MB

    • memory/1756-70-0x0000000004C40000-0x0000000004D80000-memory.dmp
      Filesize

      1.2MB

    • memory/1756-61-0x0000000004510000-0x0000000004C35000-memory.dmp
      Filesize

      7.1MB

    • memory/1756-62-0x0000000004510000-0x0000000004C35000-memory.dmp
      Filesize

      7.1MB

    • memory/1756-65-0x0000000004DA0000-0x0000000004EE0000-memory.dmp
      Filesize

      1.2MB

    • memory/1756-63-0x0000000004C40000-0x0000000004D80000-memory.dmp
      Filesize

      1.2MB

    • memory/1756-64-0x0000000004C40000-0x0000000004D80000-memory.dmp
      Filesize

      1.2MB

    • memory/1952-85-0x00000000039B0000-0x00000000040D5000-memory.dmp
      Filesize

      7.1MB

    • memory/1952-82-0x00000000039B0000-0x00000000040D5000-memory.dmp
      Filesize

      7.1MB

    • memory/1952-84-0x00000000039B0000-0x00000000040D5000-memory.dmp
      Filesize

      7.1MB

    • memory/1952-109-0x00000000039B0000-0x00000000040D5000-memory.dmp
      Filesize

      7.1MB

    • memory/1980-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
      Filesize

      8KB