Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2022 16:10

General

  • Target

    8142eb4d1fe2acef70117987a801088bc9a9f2efc41908b86f1cc6c74848efef.exe

  • Size

    1.1MB

  • MD5

    12cf7e08bf3ecec0cc45459b775e00bd

  • SHA1

    f6a63e2e17ed8d9a60f9a3d318352b0e42f282e0

  • SHA256

    8142eb4d1fe2acef70117987a801088bc9a9f2efc41908b86f1cc6c74848efef

  • SHA512

    acabde9905211dd4a1c196d9a0c35a7c47e67ba414ea5229107c4ce61d59539e825031b85dbe78bfc24dca273fb441ca6d281f83e71d8f9731445c102bdebebb

  • SSDEEP

    24576:2EXxRxcKiLLWJ7whEzpabIU46BFu/KafnBTGJhD1UsDfq7me:2c5gLs7Dzpa8kafBa9tLqT

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 46 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8142eb4d1fe2acef70117987a801088bc9a9f2efc41908b86f1cc6c74848efef.exe
    "C:\Users\Admin\AppData\Local\Temp\8142eb4d1fe2acef70117987a801088bc9a9f2efc41908b86f1cc6c74848efef.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Sets DLL path for service in the registry
      • Sets service image path in registry
      • Loads dropped DLL
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4568
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14100
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:3548
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
        3⤵
          PID:1324
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
          3⤵
            PID:1996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 528
          2⤵
          • Program crash
          PID:4836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1960 -ip 1960
        1⤵
          PID:4928
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:4312
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\SysWOW64\svchost.exe -k LocalService
            1⤵
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3476
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windowspowershell\modules\edit_r_rhp..dll",bSxBOU1Z
              2⤵
              • Loads dropped DLL
              • Checks processor information in registry
              PID:3044

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Modify Registry

          3
          T1112

          Install Root Certificate

          1
          T1130

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Email Collection

          2
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\WindowsPowerShell\Modules\Edit_R_RHP..dll
            Filesize

            797KB

            MD5

            76ad0c5a4d4370506df7fbe6fc770b7f

            SHA1

            359ed24d4b9550c146e6c5795abff1c27b34c31b

            SHA256

            7791033237bd6e802dc94c53ea5a81aa0628e7c37a50a63bec8aea8ea6551381

            SHA512

            544bb7a6aef5361d28a0dfb526b7ac8b51297469014a39febd8c5372db42fbae696804a02d9580c392b254d54eed247abc77cce7062e6bbff0e89553793fa95c

          • C:\Program Files (x86)\WindowsPowerShell\Modules\Edit_R_RHP..dll
            Filesize

            797KB

            MD5

            76ad0c5a4d4370506df7fbe6fc770b7f

            SHA1

            359ed24d4b9550c146e6c5795abff1c27b34c31b

            SHA256

            7791033237bd6e802dc94c53ea5a81aa0628e7c37a50a63bec8aea8ea6551381

            SHA512

            544bb7a6aef5361d28a0dfb526b7ac8b51297469014a39febd8c5372db42fbae696804a02d9580c392b254d54eed247abc77cce7062e6bbff0e89553793fa95c

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\C2RManifest.osmmui.msi.16.en-us.xml
            Filesize

            10KB

            MD5

            3ef69b2c0f15e6b97fca1141bc9beb9a

            SHA1

            421916704e31978eb77421161bb170003a83c1a2

            SHA256

            f3e25cf6f3fdd2017b76701290ba9599384dd2084111545f6da078502cae29cc

            SHA512

            cec4a92eb852d731571a4e1098f195b2f3d84a5fde17c5e6ba5d3e7464f2352fe25cb67b051078f0742696b0aa862960e0203c2231df1552534c06539149427d

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\CiPT0000.000
            Filesize

            240B

            MD5

            7fea1d74e91f1d30a5b383cd110d0ea1

            SHA1

            110c6f99976e06ac0fe791fd7ab8971a15fa6a53

            SHA256

            f7bcbd8bf4753a93b5ca9b01595216054a8fed6cc0730727d3502b95a0e1c0c4

            SHA512

            57ec92c15b3423e602b5983a3dc0883eb69909e479ea87c1f605cb9caf33679f28ae479baaca71dae47006ca459e67c567a2a06cf68d9ec4e8afe00e325c6b3f

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Fwroes.tmp
            Filesize

            2.3MB

            MD5

            d783aa5cf653cfd48fa995554d5bda61

            SHA1

            067511b187b30981096dcaed694b6ca04c8bf649

            SHA256

            11d75abb88ac5d66fe92b59b01653cde7b41510d20bc1eab2c20166dd628dbf4

            SHA512

            85cc8d6f355ee1f9cc0d123c09ba6f7481255c254162250e84a9268e8dcb72ae7deb327872726c53e58c887c6b480cf6975d64bee9620a2d09783a1c74318179

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Microsoft.GetHelp_10.1706.13331.0_neutral_~_8wekyb3d8bbwe.xml
            Filesize

            16KB

            MD5

            4194b927b32c56bb3a5ed72c164c917e

            SHA1

            ec60c6bb8b2d0181408c65b3456b7b3b92cca134

            SHA256

            86d065b6d87309122e9fce9b960f5d56a45dfcdd83122a4225ed9fd3136320d8

            SHA512

            c94baa6f849bb048e572667e19268754efc58bce6673373db9817c729b36acbfd0bb30975a441f2a5cd16e00be97db412dd82f1669c1701004a1e27307f75c1d

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_~_8wekyb3d8bbwe.xml
            Filesize

            27KB

            MD5

            539930de67b99bab23fe2c67000eeddb

            SHA1

            6b0e5ece46ecb0b019ec71caa44facf122647059

            SHA256

            2f578443ca2045e8432f4a39bcd367ae343405e8daf368dff91e9198fa1a658c

            SHA512

            ddddcd7011ad0fb53fc816056a6df2045a7956158c009d8a708eafd0b2eaeccc55a847c96894ee04542315cec373165efc0e331da6316ceb9e5768f8861946ce

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\MicrosoftOutlook2013CAWin64.xml
            Filesize

            1KB

            MD5

            880227fa1e5c41f3a7ea11e13f156de7

            SHA1

            042b7a68c2b3c588522edd750209bb4576638991

            SHA256

            c7f9df2f4c59a9f856761c82d28874f752cad8bdca8102bff4ff41c514f0b9fc

            SHA512

            caa06d82bb2e828e4e08fcca96c4b789b31611864b827ae9468e9dfbadbe10a48ae366d3d96bf92567f41d0c6792986363a0dfa6564332296fe1c111ffef4f30

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\StorageHealthModel.dat
            Filesize

            542KB

            MD5

            1ffbb6bf6ac240feb3fada4eedbe5310

            SHA1

            3f8ef6d47bda2b464024e8d09577591fab2685d7

            SHA256

            c09e4425d87b888993f114755887611f68d351961e429628b952b9b62b49ef5a

            SHA512

            18c37c2c207664a231144dced3f8a4b97c3787da1174c08f357d9d6e80ae5cd68bcaf2c89062371b40ac9d235a882053bb80d46c28ff7f4e85c2ab25dc5a7081

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Windows.jfm
            Filesize

            16KB

            MD5

            aaa19712ec102084062e9f0d4c6cb5af

            SHA1

            2cfc6c1abd08dfe0510fc03b7e47fec3ce070e08

            SHA256

            6d4b27dc730b2bdf9897663a9b0ddf8bb07612c0612369a970cef045ab23fc07

            SHA512

            338a77010a1b061a535c564559f88e969f15795505b7eaaa94d0018815e55e5e8a899095ea269e2148013247052d499d49146ba13b297fab6017678d52d853e3

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\folder.ico
            Filesize

            52KB

            MD5

            bbf9dbdc079c0cd95f78d728aa3912d4

            SHA1

            051f76cc8c6520768bac9559bb329abeebd70d7c

            SHA256

            bef53904908769ceeb60f8e0976c3194e73534f00f4afb65497c2091121b98b2

            SHA512

            af110c52c983f1cf55b3db7d375e03c8c9308e3cf9ee1c154c2b25cb3f8299f0c0ba87b47445f09f98659eb536184c245887a341733c11af713e9ecc15288b5d

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\resource.xml
            Filesize

            1KB

            MD5

            74371c7c6436c5599c4533dcc895760f

            SHA1

            8d37bece96e25ab522809539395d138d38dd6114

            SHA256

            c636384cf084f5df312cd9d33fccaa58058a3b2c6481e90cf9c71616c004d938

            SHA512

            689c7d02f15728f3823667fa4b2754b1bda40f35c5baaf250f6aa17638950f9e9135eb273d4108967253a728edb3418d09e636ca0f0599343375c4b56cfd0afe

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\tasks.xml
            Filesize

            11KB

            MD5

            6ab160b8998020e6d4373c003e9879d4

            SHA1

            efa87d3fb95a73a892ed88b08651c44fe03c150f

            SHA256

            faf021b3c06abc41a9fb8e021171fd0ea41684b732a8e77433e447af8e527516

            SHA512

            c923c48b0b5c741777666ca161864879defd50c299ae76d9f093ffb846d144600c99d281d879f9328509061f3ae6784a706f15248e0fed7bfd7a595b389aae1b

          • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
            Filesize

            797KB

            MD5

            24925b25552a7d8f1d3292071e545920

            SHA1

            f786e1d40df30f6fed0301d60c823b655f2d6eac

            SHA256

            9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

            SHA512

            242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

          • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
            Filesize

            797KB

            MD5

            24925b25552a7d8f1d3292071e545920

            SHA1

            f786e1d40df30f6fed0301d60c823b655f2d6eac

            SHA256

            9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

            SHA512

            242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

          • \??\c:\program files (x86)\windowspowershell\modules\edit_r_rhp..dll
            Filesize

            797KB

            MD5

            76ad0c5a4d4370506df7fbe6fc770b7f

            SHA1

            359ed24d4b9550c146e6c5795abff1c27b34c31b

            SHA256

            7791033237bd6e802dc94c53ea5a81aa0628e7c37a50a63bec8aea8ea6551381

            SHA512

            544bb7a6aef5361d28a0dfb526b7ac8b51297469014a39febd8c5372db42fbae696804a02d9580c392b254d54eed247abc77cce7062e6bbff0e89553793fa95c

          • memory/1324-173-0x0000000000000000-mapping.dmp
          • memory/1960-132-0x0000000002384000-0x0000000002473000-memory.dmp
            Filesize

            956KB

          • memory/1960-135-0x0000000000400000-0x0000000000544000-memory.dmp
            Filesize

            1.3MB

          • memory/1960-138-0x0000000000400000-0x0000000000544000-memory.dmp
            Filesize

            1.3MB

          • memory/1960-133-0x0000000002480000-0x00000000025B0000-memory.dmp
            Filesize

            1.2MB

          • memory/1996-174-0x0000000000000000-mapping.dmp
          • memory/3044-176-0x0000000004780000-0x0000000004EA5000-memory.dmp
            Filesize

            7.1MB

          • memory/3044-168-0x0000000000000000-mapping.dmp
          • memory/3044-172-0x0000000004780000-0x0000000004EA5000-memory.dmp
            Filesize

            7.1MB

          • memory/3044-171-0x0000000004780000-0x0000000004EA5000-memory.dmp
            Filesize

            7.1MB

          • memory/3476-175-0x00000000037E0000-0x0000000003F05000-memory.dmp
            Filesize

            7.1MB

          • memory/3476-157-0x00000000037E0000-0x0000000003F05000-memory.dmp
            Filesize

            7.1MB

          • memory/3476-170-0x00000000037E0000-0x0000000003F05000-memory.dmp
            Filesize

            7.1MB

          • memory/3548-152-0x00000260A1240000-0x00000260A146A000-memory.dmp
            Filesize

            2.2MB

          • memory/3548-148-0x00000260A2C10000-0x00000260A2D50000-memory.dmp
            Filesize

            1.2MB

          • memory/3548-147-0x00007FF6512E6890-mapping.dmp
          • memory/3548-151-0x0000000000F90000-0x00000000011A9000-memory.dmp
            Filesize

            2.1MB

          • memory/3548-149-0x00000260A2C10000-0x00000260A2D50000-memory.dmp
            Filesize

            1.2MB

          • memory/4568-142-0x0000000004F30000-0x0000000005070000-memory.dmp
            Filesize

            1.2MB

          • memory/4568-139-0x0000000004700000-0x0000000004E25000-memory.dmp
            Filesize

            7.1MB

          • memory/4568-140-0x0000000004700000-0x0000000004E25000-memory.dmp
            Filesize

            7.1MB

          • memory/4568-134-0x0000000000000000-mapping.dmp
          • memory/4568-141-0x0000000004F30000-0x0000000005070000-memory.dmp
            Filesize

            1.2MB

          • memory/4568-143-0x0000000004F30000-0x0000000005070000-memory.dmp
            Filesize

            1.2MB

          • memory/4568-144-0x0000000004F30000-0x0000000005070000-memory.dmp
            Filesize

            1.2MB

          • memory/4568-146-0x0000000004F30000-0x0000000005070000-memory.dmp
            Filesize

            1.2MB

          • memory/4568-145-0x0000000004F30000-0x0000000005070000-memory.dmp
            Filesize

            1.2MB

          • memory/4568-153-0x0000000004700000-0x0000000004E25000-memory.dmp
            Filesize

            7.1MB

          • memory/4568-150-0x0000000004FA9000-0x0000000004FAB000-memory.dmp
            Filesize

            8KB