Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
21-06-2024 13:29
Behavioral task
behavioral1
Sample
GWBI7H74fhGgtebteb5GSR.exe
Resource
win7-20231129-en
General
-
Target
GWBI7H74fhGgtebteb5GSR.exe
-
Size
6.1MB
-
MD5
337d48261da1a0b48edd2c66991d1ac2
-
SHA1
b04bef931efdc0ff889d84461ad97dac48fee4fc
-
SHA256
5225d9f8fde5e11240a7035a6988b7ee3ffca419eea8ca473e845ba0502bad3b
-
SHA512
aeb55d66a63fc57c04644c8ff33fe640ebe4ed9245677b653c2319bd1d94de86e3623d742591301f0ba712614dd1ac42a6a238360c94b36f56e981d4821ed59a
-
SSDEEP
196608:rKppFEfoHJbI9Q0mOOZJYi3SGilZfjadonLE:rK7FtbIfQD9MfGdonL
Malware Config
Extracted
danabot
-
type
loader
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/3040-0-0x0000000000400000-0x0000000001741000-memory.dmp upx behavioral1/memory/3040-54-0x0000000000400000-0x0000000001741000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3040 set thread context of 2900 3040 GWBI7H74fhGgtebteb5GSR.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 20 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3040 GWBI7H74fhGgtebteb5GSR.exe 2900 rundll32.exe 2900 rundll32.exe 3040 GWBI7H74fhGgtebteb5GSR.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe Token: SeDebugPrivilege 3040 GWBI7H74fhGgtebteb5GSR.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2900 rundll32.exe 2900 rundll32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2900 3040 GWBI7H74fhGgtebteb5GSR.exe 28 PID 3040 wrote to memory of 2900 3040 GWBI7H74fhGgtebteb5GSR.exe 28 PID 3040 wrote to memory of 2900 3040 GWBI7H74fhGgtebteb5GSR.exe 28 PID 3040 wrote to memory of 2900 3040 GWBI7H74fhGgtebteb5GSR.exe 28 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\GWBI7H74fhGgtebteb5GSR.exe"C:\Users\Admin\AppData\Local\Temp\GWBI7H74fhGgtebteb5GSR.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 C:\Users\Admin\AppData\Local\Temp\GWBI7H74fhGgtebteb5GSR.exe2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- outlook_office_path
- outlook_win_path
PID:2900
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD5b13fcb3223116f6eec60be9143cae98b
SHA19a9eb6da6d8e008a51e6ce6212c49bfbe7cb3c88
SHA256961fc9bf866c5b58401d3c91735f9a7b7b4fc93c94038c504c965491f622b52b
SHA51289d72b893acd2ec537b3c3deffcc71d1ce02211f9f5b931c561625ee7162052b511e46d4b4596c0a715e1c992310f2536ebdd512db400eeab23c8960ec4d312d