Analysis
-
max time kernel
132s -
max time network
72s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
03-05-2021 08:46
Static task
static1
Behavioral task
behavioral1
Sample
c979fcf6650ed3746eb926bc6cffc277.exe
Resource
win7v20210410
General
-
Target
c979fcf6650ed3746eb926bc6cffc277.exe
-
Size
6.0MB
-
MD5
c979fcf6650ed3746eb926bc6cffc277
-
SHA1
e39266cc398530a908907262f117e7ab35690a07
-
SHA256
2ea63a323c4a133149548d3c9b1a690a7e759cbc28df9c171b126ad90b22b061
-
SHA512
446a2b17b2a9d32d4ff0e9a07705e54bbf0dac74791507fcafd78322389c33689bda1177f17501503da592256420dba47b13428c5b3b69bc06d028f9ea31fe97
Malware Config
Extracted
danabot
1827
3
23.106.123.185:443
192.210.198.12:443
192.236.147.83:443
37.220.31.94:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
RUNDLL32.EXEflow pid process 3 272 RUNDLL32.EXE 4 272 RUNDLL32.EXE 5 272 RUNDLL32.EXE 6 272 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 1528 rundll32.exe -
Loads dropped DLL 8 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 1528 rundll32.exe 1528 rundll32.exe 1528 rundll32.exe 1528 rundll32.exe 272 RUNDLL32.EXE 272 RUNDLL32.EXE 272 RUNDLL32.EXE 272 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 5 IoCs
Processes:
RUNDLL32.EXEdescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AJ1NIV9I\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\XVLP3GFJ\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VLFEZDK1\desktop.ini RUNDLL32.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exeRUNDLL32.EXEdescription pid process Token: SeDebugPrivilege 1528 rundll32.exe Token: SeDebugPrivilege 272 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
c979fcf6650ed3746eb926bc6cffc277.exerundll32.exedescription pid process target process PID 336 wrote to memory of 1528 336 c979fcf6650ed3746eb926bc6cffc277.exe rundll32.exe PID 336 wrote to memory of 1528 336 c979fcf6650ed3746eb926bc6cffc277.exe rundll32.exe PID 336 wrote to memory of 1528 336 c979fcf6650ed3746eb926bc6cffc277.exe rundll32.exe PID 336 wrote to memory of 1528 336 c979fcf6650ed3746eb926bc6cffc277.exe rundll32.exe PID 336 wrote to memory of 1528 336 c979fcf6650ed3746eb926bc6cffc277.exe rundll32.exe PID 336 wrote to memory of 1528 336 c979fcf6650ed3746eb926bc6cffc277.exe rundll32.exe PID 336 wrote to memory of 1528 336 c979fcf6650ed3746eb926bc6cffc277.exe rundll32.exe PID 1528 wrote to memory of 272 1528 rundll32.exe RUNDLL32.EXE PID 1528 wrote to memory of 272 1528 rundll32.exe RUNDLL32.EXE PID 1528 wrote to memory of 272 1528 rundll32.exe RUNDLL32.EXE PID 1528 wrote to memory of 272 1528 rundll32.exe RUNDLL32.EXE PID 1528 wrote to memory of 272 1528 rundll32.exe RUNDLL32.EXE PID 1528 wrote to memory of 272 1528 rundll32.exe RUNDLL32.EXE PID 1528 wrote to memory of 272 1528 rundll32.exe RUNDLL32.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\c979fcf6650ed3746eb926bc6cffc277.exe"C:\Users\Admin\AppData\Local\Temp\c979fcf6650ed3746eb926bc6cffc277.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C979FC~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\C979FC~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\C979FC~1.DLL,U0IR3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of AdjustPrivilegeToken
PID:272
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e