Analysis

  • max time kernel
    125s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 01:11

General

  • Target

    5225d9f8fde5e11240a7035a6988b7ee3ffca419eea8ca473e845ba0502bad3b.exe

  • Size

    6.1MB

  • MD5

    337d48261da1a0b48edd2c66991d1ac2

  • SHA1

    b04bef931efdc0ff889d84461ad97dac48fee4fc

  • SHA256

    5225d9f8fde5e11240a7035a6988b7ee3ffca419eea8ca473e845ba0502bad3b

  • SHA512

    aeb55d66a63fc57c04644c8ff33fe640ebe4ed9245677b653c2319bd1d94de86e3623d742591301f0ba712614dd1ac42a6a238360c94b36f56e981d4821ed59a

  • SSDEEP

    196608:rKppFEfoHJbI9Q0mOOZJYi3SGilZfjadonLE:rK7FtbIfQD9MfGdonL

Malware Config

Extracted

Family

danabot

Attributes
  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • UPX dump on OEP (original entry point) 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5225d9f8fde5e11240a7035a6988b7ee3ffca419eea8ca473e845ba0502bad3b.exe
    "C:\Users\Admin\AppData\Local\Temp\5225d9f8fde5e11240a7035a6988b7ee3ffca419eea8ca473e845ba0502bad3b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 C:\Users\Admin\AppData\Local\Temp\5225d9f8fde5e11240a7035a6988b7ee3ffca419eea8ca473e845ba0502bad3b.exe
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • outlook_office_path
      • outlook_win_path
      PID:3492
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1308,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=4520 /prefetch:8
    1⤵
      PID:8

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    1
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Aidesfpyqdyei
      Filesize

      228KB

      MD5

      0d75e810bfbc7b875b60c0e1909737bf

      SHA1

      d150dcd3ef1b07e30374a1e86d3c894fb437f00b

      SHA256

      14fb988ddcc6e847861492ee7ce3661feedab1cc83c5c9806d9fa20092b3071f

      SHA512

      c8916aded71d6ff6d8d5b29e88aab7dcf65c5e1284365e2de4c00ec51f1a7a85e5ae904473afcb0a87e3b46d05ae1c8cdc4d9f5e6c40456b84a48c8bec4f1738

    • C:\Users\Admin\AppData\Local\Temp\Uewurfryae
      Filesize

      100KB

      MD5

      4c6426ac7ef186464ecbb0d81cbfcb1e

      SHA1

      5a6918eebd9d635e8f632e3ef34e3792b1b5ec13

      SHA256

      f627ca4c2c322f15db26152df306bd4f983f0146409b81a4341b9b340c365a16

      SHA512

      5f6dbea410beee80292b16df6fcc767ae6baf058ab4c38fa6a4fc72b7828374af42bd6da094eada2ad006d1a0754f9ff7bdd94c0ef9540e6651729b74fb9ea46

    • memory/2468-9-0x0000000003A70000-0x0000000003BB0000-memory.dmp
      Filesize

      1.2MB

    • memory/2468-70-0x0000000003F60000-0x00000000048C4000-memory.dmp
      Filesize

      9.4MB

    • memory/2468-5-0x0000000063080000-0x0000000063301000-memory.dmp
      Filesize

      2.5MB

    • memory/2468-6-0x000000006E400000-0x000000006E49E000-memory.dmp
      Filesize

      632KB

    • memory/2468-3-0x0000000063080000-0x0000000063301000-memory.dmp
      Filesize

      2.5MB

    • memory/2468-11-0x0000000003A70000-0x0000000003BB0000-memory.dmp
      Filesize

      1.2MB

    • memory/2468-16-0x0000000003F60000-0x00000000048C4000-memory.dmp
      Filesize

      9.4MB

    • memory/2468-19-0x0000000003A70000-0x0000000003BB0000-memory.dmp
      Filesize

      1.2MB

    • memory/2468-18-0x0000000003A70000-0x0000000003BB0000-memory.dmp
      Filesize

      1.2MB

    • memory/2468-20-0x00007FF8CCFCD000-0x00007FF8CCFCE000-memory.dmp
      Filesize

      4KB

    • memory/2468-17-0x00007FF8CD130000-0x00007FF8CD131000-memory.dmp
      Filesize

      4KB

    • memory/2468-15-0x0000000003A70000-0x0000000003BB0000-memory.dmp
      Filesize

      1.2MB

    • memory/2468-21-0x00007FF8CCF30000-0x00007FF8CD125000-memory.dmp
      Filesize

      2.0MB

    • memory/2468-7-0x00007FF8CC3A0000-0x00007FF8CC3A1000-memory.dmp
      Filesize

      4KB

    • memory/2468-0-0x0000000000400000-0x0000000001741000-memory.dmp
      Filesize

      19.3MB

    • memory/2468-13-0x00007FF8CC3B0000-0x00007FF8CC3B1000-memory.dmp
      Filesize

      4KB

    • memory/2468-12-0x0000000003A70000-0x0000000003BB0000-memory.dmp
      Filesize

      1.2MB

    • memory/2468-10-0x00007FF8CC270000-0x00007FF8CC271000-memory.dmp
      Filesize

      4KB

    • memory/2468-73-0x0000000000400000-0x0000000001741000-memory.dmp
      Filesize

      19.3MB

    • memory/2468-4-0x000000006E400000-0x000000006E49E000-memory.dmp
      Filesize

      632KB

    • memory/2468-14-0x0000000003A70000-0x0000000003BB0000-memory.dmp
      Filesize

      1.2MB

    • memory/2468-72-0x00007FF8CCF30000-0x00007FF8CD125000-memory.dmp
      Filesize

      2.0MB

    • memory/2468-8-0x0000000003A70000-0x0000000003BB0000-memory.dmp
      Filesize

      1.2MB

    • memory/2468-1-0x0000000003F60000-0x00000000048C4000-memory.dmp
      Filesize

      9.4MB

    • memory/2468-2-0x0000000003F60000-0x00000000048C4000-memory.dmp
      Filesize

      9.4MB

    • memory/3492-28-0x0000020A18B70000-0x0000020A194D4000-memory.dmp
      Filesize

      9.4MB

    • memory/3492-29-0x0000020A18B70000-0x0000020A194D4000-memory.dmp
      Filesize

      9.4MB

    • memory/3492-31-0x0000020A18B70000-0x0000020A194D4000-memory.dmp
      Filesize

      9.4MB

    • memory/3492-34-0x0000020A18B70000-0x0000020A194D4000-memory.dmp
      Filesize

      9.4MB

    • memory/3492-32-0x0000020A18B70000-0x0000020A194D4000-memory.dmp
      Filesize

      9.4MB

    • memory/3492-27-0x0000020A1AC80000-0x0000020A1ADC0000-memory.dmp
      Filesize

      1.2MB

    • memory/3492-33-0x0000020A18B70000-0x0000020A194D4000-memory.dmp
      Filesize

      9.4MB

    • memory/3492-30-0x0000020A18B70000-0x0000020A194D4000-memory.dmp
      Filesize

      9.4MB

    • memory/3492-82-0x00007FF8CCF30000-0x00007FF8CD125000-memory.dmp
      Filesize

      2.0MB

    • memory/3492-25-0x00007FF8CA800000-0x00007FF8CA801000-memory.dmp
      Filesize

      4KB

    • memory/3492-26-0x0000020A1AC80000-0x0000020A1ADC0000-memory.dmp
      Filesize

      1.2MB

    • memory/3492-74-0x0000020A18B70000-0x0000020A194D4000-memory.dmp
      Filesize

      9.4MB

    • memory/3492-22-0x00007FF8CCF30000-0x00007FF8CD125000-memory.dmp
      Filesize

      2.0MB

    • memory/3492-81-0x0000020A1EA60000-0x0000020A1EAC0000-memory.dmp
      Filesize

      384KB