Analysis
-
max time kernel
123s -
max time network
121s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
25-01-2021 14:36
Behavioral task
behavioral1
Sample
83a67ecd166b919255b264718993c284a3238971a24c939c45e0c525f3361a43.bin.dll
Resource
win7v20201028
General
-
Target
83a67ecd166b919255b264718993c284a3238971a24c939c45e0c525f3361a43.bin.dll
-
Size
5.2MB
-
MD5
3a4299537272d8671d85c99c17918e99
-
SHA1
93ff8577a13146091e40349fa523a6f54bd5fa2a
-
SHA256
83a67ecd166b919255b264718993c284a3238971a24c939c45e0c525f3361a43
-
SHA512
29011d41fdfc35cf3a4fe84fc08536bf1aa2afae2954227c58c53bbd922dcbfe256c43844e4153b56888f0e648dc57ad25d9bf15abe0dfb5796c2276b2ff1d28
Malware Config
Extracted
danabot
1732
21
149.129.212.179:443
47.254.247.133:443
159.89.114.62:443
138.197.139.56:443
-
embedded_hash
DE6DF8FA2198DD77CFD93D89D8ECC62D
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
RUNDLL32.EXEflow pid process 13 2364 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEdescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 3436 powershell.exe 3436 powershell.exe 3436 powershell.exe 2364 RUNDLL32.EXE 2364 RUNDLL32.EXE 3248 powershell.exe 3248 powershell.exe 3248 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1912 rundll32.exe Token: SeDebugPrivilege 2364 RUNDLL32.EXE Token: SeDebugPrivilege 3436 powershell.exe Token: SeDebugPrivilege 3248 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RUNDLL32.EXEpid process 2364 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
rundll32.exerundll32.exeRUNDLL32.EXEpowershell.exedescription pid process target process PID 3564 wrote to memory of 1912 3564 rundll32.exe rundll32.exe PID 3564 wrote to memory of 1912 3564 rundll32.exe rundll32.exe PID 3564 wrote to memory of 1912 3564 rundll32.exe rundll32.exe PID 1912 wrote to memory of 2364 1912 rundll32.exe RUNDLL32.EXE PID 1912 wrote to memory of 2364 1912 rundll32.exe RUNDLL32.EXE PID 1912 wrote to memory of 2364 1912 rundll32.exe RUNDLL32.EXE PID 2364 wrote to memory of 3436 2364 RUNDLL32.EXE powershell.exe PID 2364 wrote to memory of 3436 2364 RUNDLL32.EXE powershell.exe PID 2364 wrote to memory of 3436 2364 RUNDLL32.EXE powershell.exe PID 2364 wrote to memory of 3248 2364 RUNDLL32.EXE powershell.exe PID 2364 wrote to memory of 3248 2364 RUNDLL32.EXE powershell.exe PID 2364 wrote to memory of 3248 2364 RUNDLL32.EXE powershell.exe PID 3248 wrote to memory of 2140 3248 powershell.exe nslookup.exe PID 3248 wrote to memory of 2140 3248 powershell.exe nslookup.exe PID 3248 wrote to memory of 2140 3248 powershell.exe nslookup.exe PID 2364 wrote to memory of 1720 2364 RUNDLL32.EXE schtasks.exe PID 2364 wrote to memory of 1720 2364 RUNDLL32.EXE schtasks.exe PID 2364 wrote to memory of 1720 2364 RUNDLL32.EXE schtasks.exe PID 2364 wrote to memory of 3780 2364 RUNDLL32.EXE schtasks.exe PID 2364 wrote to memory of 3780 2364 RUNDLL32.EXE schtasks.exe PID 2364 wrote to memory of 3780 2364 RUNDLL32.EXE schtasks.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\83a67ecd166b919255b264718993c284a3238971a24c939c45e0c525f3361a43.bin.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\83a67ecd166b919255b264718993c284a3238971a24c939c45e0c525f3361a43.bin.dll,#12⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\83a67ecd166b919255b264718993c284a3238971a24c939c45e0c525f3361a43.bin.dll,VQFUXKnUBA==3⤵
- Blocklisted process makes network request
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp5C5E.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp7036.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵PID:2140
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:1720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:3780
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
47eebe401625bbc55e75dbfb72e9e89a
SHA1db3b2135942d2532c59b9788253638eb77e5995e
SHA256f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3
SHA512590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56
-
MD5
69bdf919757229af42b61fd9f3a39335
SHA1ff7887dbfe85f45a71aef253f2011cbe643276c6
SHA2566a1911740fab3581d030f63257c372a499b75195e4521a27b386621549c04f99
SHA51216bf2c70632853b33f303e6a92f26f24285bb85b60ba2fa45afcc53c1eefe9583f4c23c151d69a89cdacbdafae02c6d5207742b38ea0fa59e14a2f251fb434a7
-
MD5
dd108432a89b9de14a467d80dd45ac3c
SHA1f63f368b2a03f602e24d94cc3f9b3b5e7991310d
SHA25608c40cac3c5d537ecc6e84e923fa1ddb940564d5a0e3e94703d01439d62686d7
SHA512199c1e6be4f261ebe6585b2269be24e8f29b39e1f214649ffcca468e731f1e6f135f334193b2ae1bd8fc3bc06da2ddb38defd6d90d50bdf308812e40bba13f27
-
MD5
c416c12d1b2b1da8c8655e393b544362
SHA1fb1a43cd8e1c556c2d25f361f42a21293c29e447
SHA2560600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046
SHA512cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c
-
MD5
63ffa4242b0244ccb41e59f254e11b94
SHA1f8773ef613fee17039d14781d2b1d463ae7834e5
SHA25668b82e1999d51114cfdecd9616aacac3d415eb19e5495190eb0d3a9fcda2c263
SHA51257626faa257afbd5599f1272548878447c0ba15eaa272b77b9839d42003ee5782291bdbbea3fb0e2cf2a1d9967e1ef84745c9956f5946db69d9dca0143b67d5b
-
MD5
1860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f