Analysis
-
max time kernel
128s -
max time network
113s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
02-01-2021 09:35
Static task
static1
Behavioral task
behavioral1
Sample
3350aae4c4ebb8a9d200f05d1fd7950b.exe
Resource
win7v20201028
General
-
Target
3350aae4c4ebb8a9d200f05d1fd7950b.exe
-
Size
4.4MB
-
MD5
3350aae4c4ebb8a9d200f05d1fd7950b
-
SHA1
19468c85dd6772e7d5566bd9f3c216c4e8bfcfae
-
SHA256
e3433215e57803029ce2a3e019d844b377aeb77ea11e0154289fbd4c24838d51
-
SHA512
0646016c83f4da20138a4a9c710b368de53152000e8bce6cebfedea787bb9a1c94068078b88ba557976c12fa009c6cb72305dcafacdb85a6d59587cac2aeef86
Malware Config
Extracted
danabot
1732
3
108.62.118.103:443
23.226.132.92:443
23.106.123.249:443
108.62.141.152:443
-
embedded_hash
49574F66CD0103BBD725C08A9805C2BE
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
RUNDLL32.EXEflow pid process 8 3192 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 3248 rundll32.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 3248 rundll32.exe 3248 rundll32.exe 3192 RUNDLL32.EXE 3192 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEdescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3192 RUNDLL32.EXE 3192 RUNDLL32.EXE 3820 powershell.exe 3820 powershell.exe 3820 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3248 rundll32.exe Token: SeDebugPrivilege 3192 RUNDLL32.EXE Token: SeDebugPrivilege 3380 powershell.exe Token: SeDebugPrivilege 3820 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RUNDLL32.EXEpid process 3192 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
3350aae4c4ebb8a9d200f05d1fd7950b.exerundll32.exeRUNDLL32.EXEpowershell.exedescription pid process target process PID 576 wrote to memory of 3248 576 3350aae4c4ebb8a9d200f05d1fd7950b.exe rundll32.exe PID 576 wrote to memory of 3248 576 3350aae4c4ebb8a9d200f05d1fd7950b.exe rundll32.exe PID 576 wrote to memory of 3248 576 3350aae4c4ebb8a9d200f05d1fd7950b.exe rundll32.exe PID 3248 wrote to memory of 3192 3248 rundll32.exe RUNDLL32.EXE PID 3248 wrote to memory of 3192 3248 rundll32.exe RUNDLL32.EXE PID 3248 wrote to memory of 3192 3248 rundll32.exe RUNDLL32.EXE PID 3192 wrote to memory of 3380 3192 RUNDLL32.EXE powershell.exe PID 3192 wrote to memory of 3380 3192 RUNDLL32.EXE powershell.exe PID 3192 wrote to memory of 3380 3192 RUNDLL32.EXE powershell.exe PID 3192 wrote to memory of 3820 3192 RUNDLL32.EXE powershell.exe PID 3192 wrote to memory of 3820 3192 RUNDLL32.EXE powershell.exe PID 3192 wrote to memory of 3820 3192 RUNDLL32.EXE powershell.exe PID 3820 wrote to memory of 196 3820 powershell.exe nslookup.exe PID 3820 wrote to memory of 196 3820 powershell.exe nslookup.exe PID 3820 wrote to memory of 196 3820 powershell.exe nslookup.exe PID 3192 wrote to memory of 1224 3192 RUNDLL32.EXE schtasks.exe PID 3192 wrote to memory of 1224 3192 RUNDLL32.EXE schtasks.exe PID 3192 wrote to memory of 1224 3192 RUNDLL32.EXE schtasks.exe PID 3192 wrote to memory of 1004 3192 RUNDLL32.EXE schtasks.exe PID 3192 wrote to memory of 1004 3192 RUNDLL32.EXE schtasks.exe PID 3192 wrote to memory of 1004 3192 RUNDLL32.EXE schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3350aae4c4ebb8a9d200f05d1fd7950b.exe"C:\Users\Admin\AppData\Local\Temp\3350aae4c4ebb8a9d200f05d1fd7950b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\3350AA~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\3350AA~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\3350AA~1.DLL,ej48LDYSBQ==3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp8310.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpA446.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵PID:196
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:1224
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:1004
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
47eebe401625bbc55e75dbfb72e9e89a
SHA1db3b2135942d2532c59b9788253638eb77e5995e
SHA256f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3
SHA512590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56
-
MD5
ffbc9a698e050baba368296a2e7cafe9
SHA12788640ebb00a5de0edef54ff4891ea29635265d
SHA2560534add183fcaac320877bf589d8887342d05eb8c8cf52fd3d5fdfcd034a1bbc
SHA512de989a3b04148fcfb71fe7d1be996062aa1a52b3355335d16f1e4370b04690ed0c2ad641f46543b111c3dcce1c76d4da1232054360d4f624d4ce3c75aead0870
-
MD5
8416981f424fd3a6e60e90cd624499d7
SHA16f91ed1b26e9a4b59efa5354cf4f1fe92a36a567
SHA256d33ca5446399cc610653ec6ef86880c9494047aa6f916fddd93290c96bb08cbd
SHA51296636674f63286dd5c9f8db9bb5524737d0b15dc78b9436e19bb7c996340e6d7020f89270484ab7762cb2fd6ae4248be39a9bf18620d3f1f7f0ec74aece98272
-
MD5
05916e16db6cc3415ee4652061b369fc
SHA11dccf3f8f560bf11ce26c3a2d6c99222c0edf543
SHA25659a4e2a6d00d89c599b4cd090cd3bf248424bfecf40bd2637857e4f48feab00b
SHA5122b10ff3635d58c563ebf467e37d2746127352223918876915d158d73f6757a1be36a195ac442f09dd887abcc086db8082bab82cc21e04f90404c2e9c09383e57
-
MD5
c416c12d1b2b1da8c8655e393b544362
SHA1fb1a43cd8e1c556c2d25f361f42a21293c29e447
SHA2560600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046
SHA512cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c
-
MD5
e766ee5ed963139064c6de7d853e9b9b
SHA1f4111af70abab8f282c99729bd8aa991a314115a
SHA2566b4bf7ce12d15a67852da3bc03dbb9d6da145cd8679301aeca4891e6736c929b
SHA5127ff6e6deb907ec53d093e45deca9966ef9899f1632715dbb829b1bd72cfaa094f01368ea2445ee4944e300fe35ed27b9cfe62076180e26a01d80d1845e55afa7
-
MD5
1860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f
-
MD5
8416981f424fd3a6e60e90cd624499d7
SHA16f91ed1b26e9a4b59efa5354cf4f1fe92a36a567
SHA256d33ca5446399cc610653ec6ef86880c9494047aa6f916fddd93290c96bb08cbd
SHA51296636674f63286dd5c9f8db9bb5524737d0b15dc78b9436e19bb7c996340e6d7020f89270484ab7762cb2fd6ae4248be39a9bf18620d3f1f7f0ec74aece98272
-
MD5
8416981f424fd3a6e60e90cd624499d7
SHA16f91ed1b26e9a4b59efa5354cf4f1fe92a36a567
SHA256d33ca5446399cc610653ec6ef86880c9494047aa6f916fddd93290c96bb08cbd
SHA51296636674f63286dd5c9f8db9bb5524737d0b15dc78b9436e19bb7c996340e6d7020f89270484ab7762cb2fd6ae4248be39a9bf18620d3f1f7f0ec74aece98272
-
MD5
8416981f424fd3a6e60e90cd624499d7
SHA16f91ed1b26e9a4b59efa5354cf4f1fe92a36a567
SHA256d33ca5446399cc610653ec6ef86880c9494047aa6f916fddd93290c96bb08cbd
SHA51296636674f63286dd5c9f8db9bb5524737d0b15dc78b9436e19bb7c996340e6d7020f89270484ab7762cb2fd6ae4248be39a9bf18620d3f1f7f0ec74aece98272
-
MD5
8416981f424fd3a6e60e90cd624499d7
SHA16f91ed1b26e9a4b59efa5354cf4f1fe92a36a567
SHA256d33ca5446399cc610653ec6ef86880c9494047aa6f916fddd93290c96bb08cbd
SHA51296636674f63286dd5c9f8db9bb5524737d0b15dc78b9436e19bb7c996340e6d7020f89270484ab7762cb2fd6ae4248be39a9bf18620d3f1f7f0ec74aece98272