Analysis

  • max time kernel
    135s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2022 08:10

General

  • Target

    ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167.exe

  • Size

    1.1MB

  • MD5

    96e78dc64ec67e77e1738da9b733dc86

  • SHA1

    b9dd381c4f1d359ecb73dacd187642db300ab90c

  • SHA256

    ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167

  • SHA512

    7533b4fa266e003905638176710aec4203d9f5808505ef4d619eddd4570b2d6b58b99933d976903b60d0b7d23b485778962782f8d84a387316e416dcd62fcaf7

  • SSDEEP

    24576:9t5efswmTcnFScbbrTx47QYJkEJvx/4vCAnVGx2qJI/5Zs:9t5ekRQnFzifJ5wa691R

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 5 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 25 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167.exe
    "C:\Users\Admin\AppData\Local\Temp\ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Sets DLL path for service in the registry
      • Sets service image path in registry
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:424
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14109
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:220
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
        3⤵
          PID:2948
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
          3⤵
            PID:4060
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 528
          2⤵
          • Program crash
          PID:4628
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1476 -ip 1476
        1⤵
          PID:1208
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:4580
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\SysWOW64\svchost.exe -k LocalService
            1⤵
            • Loads dropped DLL
            PID:1352
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windowspowershell\modules\appcenter_r..dll",rF5OTzVvVQ==
              2⤵
                PID:4828

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            Discovery

            Query Registry

            2
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\WindowsPowerShell\Modules\AppCenter_R..dll
              Filesize

              797KB

              MD5

              f584e55e1c234086a61ee9eee36c20d3

              SHA1

              2735d93c54093481df8956383649cbc044ddede8

              SHA256

              a1fa7c766d3916f709879d6d21c2a07ed20f0925293dccbd552133a2e800e2d5

              SHA512

              150d8a499577e7f7286cb47b1d605ae5f079524a70ebda99813b148c29b0d41b0164cce405657268e1323844b7986f8f514c817eeaabbee46e902f0b893080bc

            • C:\Program Files (x86)\WindowsPowerShell\Modules\AppCenter_R..dll
              Filesize

              797KB

              MD5

              f584e55e1c234086a61ee9eee36c20d3

              SHA1

              2735d93c54093481df8956383649cbc044ddede8

              SHA256

              a1fa7c766d3916f709879d6d21c2a07ed20f0925293dccbd552133a2e800e2d5

              SHA512

              150d8a499577e7f7286cb47b1d605ae5f079524a70ebda99813b148c29b0d41b0164cce405657268e1323844b7986f8f514c817eeaabbee46e902f0b893080bc

            • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\CiPT0000.002
              Filesize

              64KB

              MD5

              08c1446a011937f5608e5f2448443304

              SHA1

              53e7291e9b33e46a17d9514a6005302e79a36407

              SHA256

              c10595f1ade2f1adced14a578b437e6958adf631c01a4c167b14b6904eaf2680

              SHA512

              a7a339940faba59e5a07b715ae39df9de39a4e69913d8d347cd696709a3191483537d1c011a1bea2d5faa222bf768e33dbde5791d04458b7e14a3db494eb6b07

            • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Fwroes.tmp
              Filesize

              2.3MB

              MD5

              76ac4b6b26b1efc6a7330337c2ed2de7

              SHA1

              e9443d095932a5ba28c2ae5cb43fc61522c23c99

              SHA256

              203cec9148182bd1eb62221d690d16826f60625f099f2895ced52a94df15c6f3

              SHA512

              40be90ad957359f78bcf5d5ed686bb475d077fc8e31376dcf2c6e9c6a5b2cc4b950c811a63a04e1320d84b06fd9e86d04158357a67e3168e981ded6fa2da9ad5

            • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe.xml
              Filesize

              849B

              MD5

              cff245d69fe04eec05ce3601d77467b6

              SHA1

              d09b1d953eea98ef0b0fcec5936fc806940f7717

              SHA256

              40d6a0b80770bf41ddc0a3b3607ac53eb82d0f90675e5a595a18cd3f8bdf3d94

              SHA512

              4615affbbc7163076cbc82a8e65cd5d168d1411a028b47bddd0ec5219e08037304de1d14ae1fa659909760150edf5401e698c9f6252674eb4e84dec341aa3666

            • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe.xml
              Filesize

              58KB

              MD5

              ca7452f3c00cc3083d549346e3726b1c

              SHA1

              64c6e09bffa49ef36ab0ac3a7a0d98ff944eb89a

              SHA256

              a8736abe4c9f3715f7f737db3437af332373204263e458978f653a1c860f088b

              SHA512

              1a307069368230702b9d397640e4ae16cad64958aea87437b9d0c443a43242d0e72bab932be1a5fa294138c792cdbd0752edb783afe51d253cb7502fa0bc719d

            • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe.xml
              Filesize

              17KB

              MD5

              1b8d789d46feb22b7fa9b011ac51f00f

              SHA1

              742b5b78b5d63450b5b5bde48ae90330f988c57e

              SHA256

              7c46108992cf848638182bf80bf19965f5052deed8a958804b6bdf828c167dec

              SHA512

              c524cac4cc8993c4f3c5d458f639314e07736bcd834179d23e929697d1c7d55b3cd1375108c2fc34133a9df3e297c1ea633e2676af9bf8e073774b4534693cf0

            • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\MicrosoftOffice2013Win32.xml
              Filesize

              66KB

              MD5

              d6269a771887562b5461c9a99bcfeacd

              SHA1

              d4f5647c655af50453e2097eb3e8552318f139a1

              SHA256

              58e3a955ba9293be903e880620c559bcd4f5b8069c3c23a3f06a9c549ed621d1

              SHA512

              18b23fea2436cd1c6ac8dd159660f386694abe0d6c2e5bca15e11bbf9da06a620bc4c759af1b5646bed8086576369b051bec0f41837127738bebce9f13b9dc30

            • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\ThemeSettings2013.xml
              Filesize

              2KB

              MD5

              986d31966b8370330842dc0cd8eac1f1

              SHA1

              3e96a8f449cc3930a0cec85f2e24190452b058eb

              SHA256

              56e478dcefd0863a8af9edb7d4f8bc746d077e5f5df637bad19e66cbbbe20cb0

              SHA512

              7ed19b3eeeb35882795a3d4a20193b9a60e905ea855704afdc5ea7e3b27c3d954061ba04eff5ed9f7cf44aff7c9b4f443c74cfd6088027fb830ad49c59eceefd

            • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Windows.jfm
              Filesize

              16KB

              MD5

              41e075f8d66870ddf8b44eaa33e8c522

              SHA1

              56ef1c6fe792af252ec213310e0a00591d338b0a

              SHA256

              58170a0921c18f2e8592eebe3e48de8258a64679f4aacfbbab2bed77d281ba29

              SHA512

              cf8a18cad6a4e59c1a8d3ebafb7ea3bd6ae43d61acb4da0bc61185e692761a20d954ca1effc375bf1ca92eec418032cebe70274994c4337c11a01602ba1495d9

            • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\resource.xml
              Filesize

              1KB

              MD5

              9e3d2d6830eba41e31e8558da30ddccd

              SHA1

              f5fbe0dfef87a30a9898cd6e1e7691c7dd9a9b99

              SHA256

              50ce5d2f9497955246143e7bb7d7584f221c15574a910c7cc11af87537711d25

              SHA512

              d1f3774e8c2bdfb6acbb8b9429f59fce5048b5adc4ddc7ecacf7bf52862715db35aee04884a24a8e329e8d10aa5fd06cac5360aad9dd296582453fadadf4d7ee

            • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\s641033.hash
              Filesize

              106B

              MD5

              c7acd2e60202f2d2200125e05366e637

              SHA1

              7d5cb1dc7201337601fcec0b71491c6ef27c593f

              SHA256

              2621f92f43d06d28d28c0bf72909ea4da8232cdee0704e84c2b1310075f5890a

              SHA512

              ff5106469272c4926a1d4bc6c1ac32f9efa20974cb20747792d7fafd928da8db319b4a3972e33499f79adb57251e8f6d5065be4c15bee193ae65d74a3066bf45

            • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\utc.tracing.json
              Filesize

              41B

              MD5

              15d46171ae3e6edc8839a02bbdb326a3

              SHA1

              c618c841e768a2a2cec2d35184951011fa58cec5

              SHA256

              65961d7a83a876885a76d0afba18b9d4e516f784faea0fa8aa3cd800adec26ac

              SHA512

              9cecf542993b5469093e1227a3a414afde89e8d0111f4855cc9b99b13ff2628bf27cdd0d444aa29c5874a81c0954bdfc9fb730c072857a51875b46f0a68790a6

            • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
              Filesize

              797KB

              MD5

              24925b25552a7d8f1d3292071e545920

              SHA1

              f786e1d40df30f6fed0301d60c823b655f2d6eac

              SHA256

              9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

              SHA512

              242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

            • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
              Filesize

              797KB

              MD5

              24925b25552a7d8f1d3292071e545920

              SHA1

              f786e1d40df30f6fed0301d60c823b655f2d6eac

              SHA256

              9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

              SHA512

              242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

            • \??\c:\program files (x86)\windowspowershell\modules\appcenter_r..dll
              Filesize

              797KB

              MD5

              f584e55e1c234086a61ee9eee36c20d3

              SHA1

              2735d93c54093481df8956383649cbc044ddede8

              SHA256

              a1fa7c766d3916f709879d6d21c2a07ed20f0925293dccbd552133a2e800e2d5

              SHA512

              150d8a499577e7f7286cb47b1d605ae5f079524a70ebda99813b148c29b0d41b0164cce405657268e1323844b7986f8f514c817eeaabbee46e902f0b893080bc

            • memory/220-147-0x00007FF68FFA6890-mapping.dmp
            • memory/220-149-0x0000017197A10000-0x0000017197B50000-memory.dmp
              Filesize

              1.2MB

            • memory/220-151-0x0000000000D80000-0x0000000000F99000-memory.dmp
              Filesize

              2.1MB

            • memory/220-150-0x0000017197A10000-0x0000017197B50000-memory.dmp
              Filesize

              1.2MB

            • memory/220-152-0x0000017196040000-0x000001719626A000-memory.dmp
              Filesize

              2.2MB

            • memory/424-139-0x0000000005140000-0x0000000005865000-memory.dmp
              Filesize

              7.1MB

            • memory/424-141-0x0000000005970000-0x0000000005AB0000-memory.dmp
              Filesize

              1.2MB

            • memory/424-153-0x0000000005140000-0x0000000005865000-memory.dmp
              Filesize

              7.1MB

            • memory/424-146-0x0000000005970000-0x0000000005AB0000-memory.dmp
              Filesize

              1.2MB

            • memory/424-140-0x0000000005140000-0x0000000005865000-memory.dmp
              Filesize

              7.1MB

            • memory/424-145-0x0000000005970000-0x0000000005AB0000-memory.dmp
              Filesize

              1.2MB

            • memory/424-144-0x0000000005970000-0x0000000005AB0000-memory.dmp
              Filesize

              1.2MB

            • memory/424-143-0x0000000005970000-0x0000000005AB0000-memory.dmp
              Filesize

              1.2MB

            • memory/424-135-0x0000000000000000-mapping.dmp
            • memory/424-142-0x0000000005970000-0x0000000005AB0000-memory.dmp
              Filesize

              1.2MB

            • memory/424-148-0x00000000059E9000-0x00000000059EB000-memory.dmp
              Filesize

              8KB

            • memory/1352-157-0x0000000003FF0000-0x0000000004715000-memory.dmp
              Filesize

              7.1MB

            • memory/1352-170-0x0000000003FF0000-0x0000000004715000-memory.dmp
              Filesize

              7.1MB

            • memory/1352-175-0x0000000003FF0000-0x0000000004715000-memory.dmp
              Filesize

              7.1MB

            • memory/1476-134-0x0000000000400000-0x000000000053E000-memory.dmp
              Filesize

              1.2MB

            • memory/1476-132-0x00000000008EE000-0x00000000009DC000-memory.dmp
              Filesize

              952KB

            • memory/1476-138-0x0000000000400000-0x000000000053E000-memory.dmp
              Filesize

              1.2MB

            • memory/1476-133-0x0000000002380000-0x00000000024B0000-memory.dmp
              Filesize

              1.2MB

            • memory/2948-173-0x0000000000000000-mapping.dmp
            • memory/4060-174-0x0000000000000000-mapping.dmp
            • memory/4828-168-0x0000000000000000-mapping.dmp
            • memory/4828-171-0x00000000043D0000-0x0000000004AF5000-memory.dmp
              Filesize

              7.1MB

            • memory/4828-172-0x00000000043D0000-0x0000000004AF5000-memory.dmp
              Filesize

              7.1MB