Analysis
-
max time kernel
93s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 01:46
Static task
static1
Behavioral task
behavioral1
Sample
a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe
Resource
win7-20240903-en
General
-
Target
a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe
-
Size
18.8MB
-
MD5
ca0779d9e66bc107c13c0479b9fed977
-
SHA1
e7c5ef7ec390aad8fc2b2e1edf470181e9f524f3
-
SHA256
a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7
-
SHA512
3cddef7bf9f7308f444e47865858d9591de6ff37009d1b58a441cd5ba78342a1908c8ae91450eaaa671f746d08cfb227f6a397a7479c9576fa9c4c6faf990901
-
SSDEEP
98304:JicU/ooWRbog8zGnUVB1ucXzVcQedKvPaW7IXHUcPUljApAYA6dw3:I9VBocXzpPl7IXUcPUlGA
Malware Config
Extracted
danabot
-
type
loader
Signatures
-
Danabot family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
Processes:
rundll32.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exedescription pid Process procid_target PID 2660 set thread context of 3436 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 19 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe -
Modifies registry class 1 IoCs
Processes:
rundll32.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exerundll32.exepid Process 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe 3436 rundll32.exe 3436 rundll32.exe 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exedescription pid Process Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe Token: SeDebugPrivilege 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
rundll32.exepid Process 3436 rundll32.exe 3436 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exedescription pid Process procid_target PID 2660 wrote to memory of 3436 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe 82 PID 2660 wrote to memory of 3436 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe 82 PID 2660 wrote to memory of 3436 2660 a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe 82 -
outlook_office_path 1 IoCs
Processes:
rundll32.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
Processes:
rundll32.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe"C:\Users\Admin\AppData\Local\Temp\a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 C:\Users\Admin\AppData\Local\Temp\a4eaffeaa8d3e7d97e5f07910eaab89e6b2af55672590a2bebf23982c489aee7.exe2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- outlook_office_path
- outlook_win_path
PID:3436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD53fa34a107d5efe90ec17732840469e71
SHA11ffdb7ba783ce75c0df96e7a5d7692c5d85fe9f2
SHA256e82d233f53a5198db04fe3ade2f981acaced60e661614deb520bbdc4a76820f8
SHA512bcbbc4971d94df8dd55977691d180a606869cf5fafae9e0c22453cec8de6ca208038815341ac9aaf41643ea4e767e1980cd02fdf6558404a555728614fd43fab
-
Filesize
116KB
MD5b6f9fbb39009ed9a13d4be04a49fea98
SHA1c5f93f13a9569c987c2b2a3055f601e1de772938
SHA2563645a04b3f853f324732ffb9779ee1c95b01f6e5f68c6a07968ecbedaad552c1
SHA5124c6c7eced3d1e25f86dc49eadc2fe2e9ec3dcc0d869604d8ee7aad77d4f2b4ebf4159e4222a54020d95475149e3c8652489a18a3ebd2adbb7ccc502f955603ab