Analysis
-
max time kernel
127s -
max time network
120s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
06-05-2021 14:12
Static task
static1
Behavioral task
behavioral1
Sample
cvhost.exe
Resource
win7v20210410
General
-
Target
cvhost.exe
-
Size
6.1MB
-
MD5
51209196cdca1e7988eac671f69a58a4
-
SHA1
eabe5ca552932cd3d94e95eaacc3449722cadae6
-
SHA256
8884c731201c65b7db739e95839374b509ac0cd4a2b18b7075864f56d13c9bd7
-
SHA512
3203aa4427fdc1fc56d6cb69537fb92dc1100871f069a034b07a085227690a217d8ff780b236461f9f006dcd507505e9249ef00c6da8915aa4bc1cf0406f03c8
Malware Config
Extracted
danabot
1827
3
184.95.51.180:443
192.236.147.83:443
184.95.51.175:443
184.95.51.183:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
RUNDLL32.EXEflow pid process 12 3944 RUNDLL32.EXE 17 3944 RUNDLL32.EXE 18 3944 RUNDLL32.EXE 19 3944 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 2704 rundll32.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 2704 rundll32.exe 3944 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exeRUNDLL32.EXEdescription pid process Token: SeDebugPrivilege 2704 rundll32.exe Token: SeDebugPrivilege 3944 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cvhost.exerundll32.exedescription pid process target process PID 3876 wrote to memory of 2704 3876 cvhost.exe rundll32.exe PID 3876 wrote to memory of 2704 3876 cvhost.exe rundll32.exe PID 3876 wrote to memory of 2704 3876 cvhost.exe rundll32.exe PID 2704 wrote to memory of 3944 2704 rundll32.exe RUNDLL32.EXE PID 2704 wrote to memory of 3944 2704 rundll32.exe RUNDLL32.EXE PID 2704 wrote to memory of 3944 2704 rundll32.exe RUNDLL32.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\cvhost.exe"C:\Users\Admin\AppData\Local\Temp\cvhost.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\CVHOST~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\cvhost.exe2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\CVHOST~1.DLL,RxssLDbBBWQ=3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
dd48fbaee3fa2b53707df0a329f63213
SHA1ff95cb081070d8f67faf399cec209f62c2d1c1eb
SHA25692204e0e3f9296e8e8d07fb7d8155d22a633812360bbfa4bd7221147820c6b24
SHA5125a437a522688ee190d4e531881227b5b42a790193b9698d1432e17270d86d1ed67648b5159e132edc0edcd3a3a49f0644eba3e570aaa6323b355739577e64973
-
MD5
dd48fbaee3fa2b53707df0a329f63213
SHA1ff95cb081070d8f67faf399cec209f62c2d1c1eb
SHA25692204e0e3f9296e8e8d07fb7d8155d22a633812360bbfa4bd7221147820c6b24
SHA5125a437a522688ee190d4e531881227b5b42a790193b9698d1432e17270d86d1ed67648b5159e132edc0edcd3a3a49f0644eba3e570aaa6323b355739577e64973
-
MD5
dd48fbaee3fa2b53707df0a329f63213
SHA1ff95cb081070d8f67faf399cec209f62c2d1c1eb
SHA25692204e0e3f9296e8e8d07fb7d8155d22a633812360bbfa4bd7221147820c6b24
SHA5125a437a522688ee190d4e531881227b5b42a790193b9698d1432e17270d86d1ed67648b5159e132edc0edcd3a3a49f0644eba3e570aaa6323b355739577e64973