Analysis
-
max time kernel
129s -
max time network
50s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
25-01-2021 14:38
Static task
static1
Behavioral task
behavioral1
Sample
c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe
Resource
win7v20201028
General
-
Target
c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe
-
Size
4.4MB
-
MD5
c55a1a3a135dcc3a771ea4648862a202
-
SHA1
7c156e5701b0cf7eaf3a38cc1f5f68992bfe62f8
-
SHA256
c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d
-
SHA512
c1254cad4d620b96a2a620ef54a3c6391a3ddfece27819348cac5166489f788b827828f227c2dd5f893152d5c591eb1f63cfe14e99ad098f14b5b9ff59fce521
Malware Config
Extracted
danabot
1732
3
23.226.132.92:443
23.106.123.249:443
108.62.141.152:443
104.144.64.163:443
-
embedded_hash
49574F66CD0103BBD725C08A9805C2BE
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
RUNDLL32.EXEflow pid process 3 1812 RUNDLL32.EXE 4 1812 RUNDLL32.EXE 5 1812 RUNDLL32.EXE 6 1812 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 736 rundll32.exe -
Loads dropped DLL 8 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 736 rundll32.exe 736 rundll32.exe 736 rundll32.exe 736 rundll32.exe 1812 RUNDLL32.EXE 1812 RUNDLL32.EXE 1812 RUNDLL32.EXE 1812 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 5 IoCs
Processes:
RUNDLL32.EXEdescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5JH7AFHU\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SS7I88SX\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E1R8L62F\desktop.ini RUNDLL32.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exeRUNDLL32.EXEdescription pid process Token: SeDebugPrivilege 736 rundll32.exe Token: SeDebugPrivilege 1812 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exerundll32.exedescription pid process target process PID 1088 wrote to memory of 736 1088 c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe rundll32.exe PID 1088 wrote to memory of 736 1088 c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe rundll32.exe PID 1088 wrote to memory of 736 1088 c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe rundll32.exe PID 1088 wrote to memory of 736 1088 c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe rundll32.exe PID 1088 wrote to memory of 736 1088 c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe rundll32.exe PID 1088 wrote to memory of 736 1088 c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe rundll32.exe PID 1088 wrote to memory of 736 1088 c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe rundll32.exe PID 736 wrote to memory of 1812 736 rundll32.exe RUNDLL32.EXE PID 736 wrote to memory of 1812 736 rundll32.exe RUNDLL32.EXE PID 736 wrote to memory of 1812 736 rundll32.exe RUNDLL32.EXE PID 736 wrote to memory of 1812 736 rundll32.exe RUNDLL32.EXE PID 736 wrote to memory of 1812 736 rundll32.exe RUNDLL32.EXE PID 736 wrote to memory of 1812 736 rundll32.exe RUNDLL32.EXE PID 736 wrote to memory of 1812 736 rundll32.exe RUNDLL32.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe"C:\Users\Admin\AppData\Local\Temp\c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C0EB80~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\C0EB80~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\C0EB80~1.DLL,bTwxHJ8=3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f26f748189e89ba787e8a68284689617
SHA148ec327fadb4065f3d0e37f76201344971e1468f
SHA2569b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef
SHA51234758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b
-
MD5
f26f748189e89ba787e8a68284689617
SHA148ec327fadb4065f3d0e37f76201344971e1468f
SHA2569b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef
SHA51234758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b
-
MD5
f26f748189e89ba787e8a68284689617
SHA148ec327fadb4065f3d0e37f76201344971e1468f
SHA2569b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef
SHA51234758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b
-
MD5
f26f748189e89ba787e8a68284689617
SHA148ec327fadb4065f3d0e37f76201344971e1468f
SHA2569b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef
SHA51234758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b
-
MD5
f26f748189e89ba787e8a68284689617
SHA148ec327fadb4065f3d0e37f76201344971e1468f
SHA2569b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef
SHA51234758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b
-
MD5
f26f748189e89ba787e8a68284689617
SHA148ec327fadb4065f3d0e37f76201344971e1468f
SHA2569b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef
SHA51234758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b
-
MD5
f26f748189e89ba787e8a68284689617
SHA148ec327fadb4065f3d0e37f76201344971e1468f
SHA2569b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef
SHA51234758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b
-
MD5
f26f748189e89ba787e8a68284689617
SHA148ec327fadb4065f3d0e37f76201344971e1468f
SHA2569b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef
SHA51234758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b
-
MD5
f26f748189e89ba787e8a68284689617
SHA148ec327fadb4065f3d0e37f76201344971e1468f
SHA2569b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef
SHA51234758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b