Analysis

  • max time kernel
    149s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2022 00:20

General

  • Target

    326d6357b1fee8ea0028235b173c0727072a6013c035e084790ef78679696bd6.exe

  • Size

    1.1MB

  • MD5

    de44d279f39623ad26d31fd91f4fbd5e

  • SHA1

    72daf2a6b40945ca711adbcf06ab7b746e42b12b

  • SHA256

    326d6357b1fee8ea0028235b173c0727072a6013c035e084790ef78679696bd6

  • SHA512

    18b481be9d9b8736cc090c2769faa0069203eab8739ac0b21d5da1061d2bbe45e20673996d7b3560d88b7257cd504c0d2557fb7256878ca93b5c057f4bccd15a

  • SSDEEP

    24576:DFCh7F+NoOm2Halob3NE0GzWFw7GZOezzxUYpdrjPq1at3c:I1Uo2aYGzQwiZv1UYpd3qYC

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Sets DLL path for service in the registry 2 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 55 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\326d6357b1fee8ea0028235b173c0727072a6013c035e084790ef78679696bd6.exe
    "C:\Users\Admin\AppData\Local\Temp\326d6357b1fee8ea0028235b173c0727072a6013c035e084790ef78679696bd6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Sets DLL path for service in the registry
      • Sets service image path in registry
      • Loads dropped DLL
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1192
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14124
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:804
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
        3⤵
          PID:4580
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
          3⤵
            PID:2896
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 536
          2⤵
          • Program crash
          PID:5068
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1536 -ip 1536
        1⤵
          PID:5108
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:2544
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\SysWOW64\svchost.exe -k LocalService
            1⤵
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3808
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windowspowershell\modules\review_browser.dll",T0oFRDE1
              2⤵
              • Loads dropped DLL
              • Checks processor information in registry
              PID:3208

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Modify Registry

          3
          T1112

          Install Root Certificate

          1
          T1130

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Email Collection

          2
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\WindowsPowerShell\Modules\review_browser.dll
            Filesize

            797KB

            MD5

            0fe391a714d3ae57c7c0ab846583fd00

            SHA1

            be2ba66ecc2e27ef96b48a640aed0d801108161f

            SHA256

            cbafaf847186fde78c833922a72082d488e1fefdb195a30cbe8edd076eb77f56

            SHA512

            91db3ed1e0cf329ebd74372b85d0d6a26f2cad8867d9e04c458b006af5825cefc3de8e6e6375ebf1926ad84c5c920391f3419d2152722137f3c929315596d2b2

          • C:\Program Files (x86)\WindowsPowerShell\Modules\review_browser.dll
            Filesize

            797KB

            MD5

            0fe391a714d3ae57c7c0ab846583fd00

            SHA1

            be2ba66ecc2e27ef96b48a640aed0d801108161f

            SHA256

            cbafaf847186fde78c833922a72082d488e1fefdb195a30cbe8edd076eb77f56

            SHA512

            91db3ed1e0cf329ebd74372b85d0d6a26f2cad8867d9e04c458b006af5825cefc3de8e6e6375ebf1926ad84c5c920391f3419d2152722137f3c929315596d2b2

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\613a5533519f8bfc5ac94c405722cb67_957af1f1-6875-4c40-9804-a0dcc430f453
            Filesize

            1KB

            MD5

            a1fb2f5c2a9632f184b145477461bfa8

            SHA1

            5c81d4c0ba7a450a4d02a5842ae6ea68a857b850

            SHA256

            bad97e62a22b4fc4df405c0249fcd5b35ec211891426996ac9422b3b48f0431b

            SHA512

            480dc191e2926742b19b2b64591d554402ba17f625d81df25f5d70c27efb4cc99e56ca00a429d06733380819d23ee978a957d2adadfa1562749614816d492172

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\C2RManifest.osmuxmui.msi.16.en-us.xml
            Filesize

            10KB

            MD5

            220ae72aa2505c9276da2056b7e34936

            SHA1

            6dfb0f4fd5c0d25062d3d1235fc20358560fdb89

            SHA256

            afc37ba57fac36ba151953b67619dbbb985f58122f4ebe07f15b312b5bdf004c

            SHA512

            cab8485458b9870015f037fc6c8279018bf212d36ba01181bdb90970473a4b5aaeb9708e36eb21c8e6c1301dbdca630b29c8b3a6fa82fa14fb04bc65d235debd

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy.xml
            Filesize

            2KB

            MD5

            db0acdbf49f80d3f3b0fb65a71b39341

            SHA1

            12c6d86ba5f90a1e1d2b4b4ec3bd94fc9f1296ae

            SHA256

            f8a8635147117201638a6a4dfa8dcd5b4506cbee07f582001d2a92da434a231f

            SHA512

            3d4e7547c8186164aa3fb7f08a50e6b065d536ca5ec8bc216c9dfd34c98e7c58c64ebcb39077fbd46370bc42b504acf769c6b3c7387cb98ec209087d4d46d784

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Fwroes.tmp
            Filesize

            2.3MB

            MD5

            de3c17a9cd6ad202dd9dfe5016872d20

            SHA1

            578f0c4575f251eabbd72b60503db6d6901ef6e8

            SHA256

            6c0278860d1fa200474fd0a7d7ee0919649a86961139d8f857402d82340bd73b

            SHA512

            3256cc52637a2393c0e3a92cd5a5a841d41a88c4cc03ef1ce3b4325b96fd125bddbc4de90605273c53b9594dbf1ce098cb422b8d7825c4e328b20b415fba29f2

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Fwroes.tmp
            Filesize

            2.3MB

            MD5

            47c91b587fc2019ace1d124b298a0c89

            SHA1

            56f89598e4fe10c16e63b0bbf5b2b8e68c18a82c

            SHA256

            bcc92fc267eee1d862f811d25b77b9b4eb98aee278e37a8d5db24490ed3ce3d0

            SHA512

            ac25952fb69053a95bfd4e11a9d3b3e0d4267c1f704bac3f6d5325da341f5103c8df06738d7abc96c129f5feed54fc0317ac733b9c16f42197d072c6eceb6764

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe.xml
            Filesize

            7KB

            MD5

            cc4cc0e085cfafe9c540f7a6a4cad93e

            SHA1

            8982a1b3d8f3d8bc37b1c12f9a7f594723d03247

            SHA256

            fa0819943729b9c38d89e92fcbc31ba393b49baa524bfa4ee9f2f471f8fcf756

            SHA512

            b8f591ee4b5b241025a0d583efed50fb548a180599bc4dab2f7b978da4daf08ca917e539354e2510aaca35257854034de3e3f3a8242eaa71f5ec9c4b3dc289d5

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe.xml
            Filesize

            830B

            MD5

            05cd2b53b1d4a6dfec2c8e5bea828b91

            SHA1

            717e71c2e42f0a993d6a110c3b6c37e5560837ec

            SHA256

            225e46e9c3381e4935dc7c245ce3e3fec92d1a777b2af82c3aae05802d7420c7

            SHA512

            a6d69ed210136c098d7ead5b22d2317476fa1ad1690b52f9b1c3620d7b0e52a5adc4f90e18cf971af48bab3a9d8afd50d0d4536ab73faa288687bedc11a5d1e2

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\SystemIndex.1.gthr
            Filesize

            10KB

            MD5

            1cc89e36fb7d379cb763bbb66cc83b6e

            SHA1

            bb1bb13857b1de21e25205288048a5d1f40198ce

            SHA256

            e1a35f047df609333e5aef5eab41cde04457c55e7d9b761fc30b315243864122

            SHA512

            cb2da3c09f65b47aa6ccce46f032c2d0ffd879dd85229ecb7d59349d51b07430e34869b1ccb23be7fbe64f2022be7ac4ccd6223dbbcdbe1e8aabce2056ce5ca0

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\telemetry.ASM-WindowsDefault.json
            Filesize

            146KB

            MD5

            d054101b077a5d6ee42f48bbe0a98033

            SHA1

            e27de6db98d496419be668cdbb0d63693353a08a

            SHA256

            b44915e8ebc59eb07e1571de5dfe8e7ae87aca64b2aa64bd5aaf3ebfe06f72a8

            SHA512

            364a15229a7563af5657355b3ec6838f1367f89163fa43cf835756d5b3ae7df1fbd6b577d31f275b5030f00255c2a1958c6d88b43e84b283a602931c9af1921b

          • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
            Filesize

            797KB

            MD5

            24925b25552a7d8f1d3292071e545920

            SHA1

            f786e1d40df30f6fed0301d60c823b655f2d6eac

            SHA256

            9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

            SHA512

            242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

          • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
            Filesize

            797KB

            MD5

            24925b25552a7d8f1d3292071e545920

            SHA1

            f786e1d40df30f6fed0301d60c823b655f2d6eac

            SHA256

            9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

            SHA512

            242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

          • \??\c:\program files (x86)\windowspowershell\modules\review_browser.dll
            Filesize

            797KB

            MD5

            0fe391a714d3ae57c7c0ab846583fd00

            SHA1

            be2ba66ecc2e27ef96b48a640aed0d801108161f

            SHA256

            cbafaf847186fde78c833922a72082d488e1fefdb195a30cbe8edd076eb77f56

            SHA512

            91db3ed1e0cf329ebd74372b85d0d6a26f2cad8867d9e04c458b006af5825cefc3de8e6e6375ebf1926ad84c5c920391f3419d2152722137f3c929315596d2b2

          • memory/804-151-0x0000021716D50000-0x0000021716F7A000-memory.dmp
            Filesize

            2.2MB

          • memory/804-147-0x00007FF7A8F26890-mapping.dmp
          • memory/804-148-0x0000021718590000-0x00000217186D0000-memory.dmp
            Filesize

            1.2MB

          • memory/804-149-0x0000021718590000-0x00000217186D0000-memory.dmp
            Filesize

            1.2MB

          • memory/804-150-0x00000000008B0000-0x0000000000AC9000-memory.dmp
            Filesize

            2.1MB

          • memory/1192-142-0x0000000004AB0000-0x0000000004BF0000-memory.dmp
            Filesize

            1.2MB

          • memory/1192-139-0x0000000004E90000-0x00000000055B5000-memory.dmp
            Filesize

            7.1MB

          • memory/1192-146-0x0000000004AB0000-0x0000000004BF0000-memory.dmp
            Filesize

            1.2MB

          • memory/1192-145-0x0000000004B29000-0x0000000004B2B000-memory.dmp
            Filesize

            8KB

          • memory/1192-144-0x0000000004AB0000-0x0000000004BF0000-memory.dmp
            Filesize

            1.2MB

          • memory/1192-138-0x0000000004E90000-0x00000000055B5000-memory.dmp
            Filesize

            7.1MB

          • memory/1192-143-0x0000000004AB0000-0x0000000004BF0000-memory.dmp
            Filesize

            1.2MB

          • memory/1192-132-0x0000000000000000-mapping.dmp
          • memory/1192-140-0x0000000004AB0000-0x0000000004BF0000-memory.dmp
            Filesize

            1.2MB

          • memory/1192-141-0x0000000004AB0000-0x0000000004BF0000-memory.dmp
            Filesize

            1.2MB

          • memory/1192-152-0x0000000004E90000-0x00000000055B5000-memory.dmp
            Filesize

            7.1MB

          • memory/1536-137-0x0000000000400000-0x000000000053D000-memory.dmp
            Filesize

            1.2MB

          • memory/1536-136-0x00000000022A0000-0x00000000023D0000-memory.dmp
            Filesize

            1.2MB

          • memory/1536-135-0x0000000000805000-0x00000000008F4000-memory.dmp
            Filesize

            956KB

          • memory/2896-171-0x0000000000000000-mapping.dmp
          • memory/3208-164-0x0000000000000000-mapping.dmp
          • memory/3208-168-0x0000000004830000-0x0000000004F55000-memory.dmp
            Filesize

            7.1MB

          • memory/3208-169-0x0000000004830000-0x0000000004F55000-memory.dmp
            Filesize

            7.1MB

          • memory/3208-173-0x0000000004830000-0x0000000004F55000-memory.dmp
            Filesize

            7.1MB

          • memory/3808-156-0x0000000003C40000-0x0000000004365000-memory.dmp
            Filesize

            7.1MB

          • memory/3808-167-0x0000000003C40000-0x0000000004365000-memory.dmp
            Filesize

            7.1MB

          • memory/3808-172-0x0000000003C40000-0x0000000004365000-memory.dmp
            Filesize

            7.1MB

          • memory/4580-170-0x0000000000000000-mapping.dmp