Analysis
-
max time kernel
136s -
max time network
76s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
08-05-2021 13:06
Static task
static1
Behavioral task
behavioral1
Sample
cvhost.exe
Resource
win7v20210408
General
-
Target
cvhost.exe
-
Size
6.1MB
-
MD5
ca3a564e2dbaa4c15296d982286f9e19
-
SHA1
e1aaabaf8e2e0e1709b82bcc9427b36465da2ce1
-
SHA256
41b87704118429cf10614b868b6a0ebc3f3d85d2b154ee83101f01661636b4ee
-
SHA512
29ab853dc5304ff69e48e65f8babe3858147a7d81035aba9a2aa2e12ae49ff7fea070ea45d8554e05fd4a9ccd72816e5605f7c42faa5810d113ddd7d2af0b1e0
Malware Config
Extracted
danabot
1827
3
192.210.198.12:443
192.236.147.83:443
184.95.51.175:443
184.95.51.183:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
RUNDLL32.EXEflow pid process 4 1364 RUNDLL32.EXE 5 1364 RUNDLL32.EXE 6 1364 RUNDLL32.EXE 7 1364 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 1508 rundll32.exe -
Loads dropped DLL 8 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 1508 rundll32.exe 1508 rundll32.exe 1508 rundll32.exe 1508 rundll32.exe 1364 RUNDLL32.EXE 1364 RUNDLL32.EXE 1364 RUNDLL32.EXE 1364 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 3 IoCs
Processes:
RUNDLL32.EXEdescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X8SF34HL\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VNYR844D\desktop.ini RUNDLL32.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exeRUNDLL32.EXEdescription pid process Token: SeDebugPrivilege 1508 rundll32.exe Token: SeDebugPrivilege 1364 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
cvhost.exerundll32.exedescription pid process target process PID 1628 wrote to memory of 1508 1628 cvhost.exe rundll32.exe PID 1628 wrote to memory of 1508 1628 cvhost.exe rundll32.exe PID 1628 wrote to memory of 1508 1628 cvhost.exe rundll32.exe PID 1628 wrote to memory of 1508 1628 cvhost.exe rundll32.exe PID 1628 wrote to memory of 1508 1628 cvhost.exe rundll32.exe PID 1628 wrote to memory of 1508 1628 cvhost.exe rundll32.exe PID 1628 wrote to memory of 1508 1628 cvhost.exe rundll32.exe PID 1508 wrote to memory of 1364 1508 rundll32.exe RUNDLL32.EXE PID 1508 wrote to memory of 1364 1508 rundll32.exe RUNDLL32.EXE PID 1508 wrote to memory of 1364 1508 rundll32.exe RUNDLL32.EXE PID 1508 wrote to memory of 1364 1508 rundll32.exe RUNDLL32.EXE PID 1508 wrote to memory of 1364 1508 rundll32.exe RUNDLL32.EXE PID 1508 wrote to memory of 1364 1508 rundll32.exe RUNDLL32.EXE PID 1508 wrote to memory of 1364 1508 rundll32.exe RUNDLL32.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\cvhost.exe"C:\Users\Admin\AppData\Local\Temp\cvhost.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\CVHOST~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\cvhost.exe2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\CVHOST~1.DLL,nktTNA==3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5b307ca1c9b7f71bb1a03d1c44692812
SHA1eff329a067a4c568779aa420c44471e1f79dce3b
SHA256beac9d6fefce24dd78c00fb20bba4b9f06840161d9ed4fb7bc3cac19640c2175
SHA512b695237385e4024e290c8d346eb707326a977ea2ad1daf8d689b8ff7227d1aa9ad566fdbee9b6820c982f86141ce157bb203f0f25e692162fba49bde3c1c2d7a
-
MD5
5b307ca1c9b7f71bb1a03d1c44692812
SHA1eff329a067a4c568779aa420c44471e1f79dce3b
SHA256beac9d6fefce24dd78c00fb20bba4b9f06840161d9ed4fb7bc3cac19640c2175
SHA512b695237385e4024e290c8d346eb707326a977ea2ad1daf8d689b8ff7227d1aa9ad566fdbee9b6820c982f86141ce157bb203f0f25e692162fba49bde3c1c2d7a
-
MD5
5b307ca1c9b7f71bb1a03d1c44692812
SHA1eff329a067a4c568779aa420c44471e1f79dce3b
SHA256beac9d6fefce24dd78c00fb20bba4b9f06840161d9ed4fb7bc3cac19640c2175
SHA512b695237385e4024e290c8d346eb707326a977ea2ad1daf8d689b8ff7227d1aa9ad566fdbee9b6820c982f86141ce157bb203f0f25e692162fba49bde3c1c2d7a
-
MD5
5b307ca1c9b7f71bb1a03d1c44692812
SHA1eff329a067a4c568779aa420c44471e1f79dce3b
SHA256beac9d6fefce24dd78c00fb20bba4b9f06840161d9ed4fb7bc3cac19640c2175
SHA512b695237385e4024e290c8d346eb707326a977ea2ad1daf8d689b8ff7227d1aa9ad566fdbee9b6820c982f86141ce157bb203f0f25e692162fba49bde3c1c2d7a
-
MD5
5b307ca1c9b7f71bb1a03d1c44692812
SHA1eff329a067a4c568779aa420c44471e1f79dce3b
SHA256beac9d6fefce24dd78c00fb20bba4b9f06840161d9ed4fb7bc3cac19640c2175
SHA512b695237385e4024e290c8d346eb707326a977ea2ad1daf8d689b8ff7227d1aa9ad566fdbee9b6820c982f86141ce157bb203f0f25e692162fba49bde3c1c2d7a
-
MD5
5b307ca1c9b7f71bb1a03d1c44692812
SHA1eff329a067a4c568779aa420c44471e1f79dce3b
SHA256beac9d6fefce24dd78c00fb20bba4b9f06840161d9ed4fb7bc3cac19640c2175
SHA512b695237385e4024e290c8d346eb707326a977ea2ad1daf8d689b8ff7227d1aa9ad566fdbee9b6820c982f86141ce157bb203f0f25e692162fba49bde3c1c2d7a
-
MD5
5b307ca1c9b7f71bb1a03d1c44692812
SHA1eff329a067a4c568779aa420c44471e1f79dce3b
SHA256beac9d6fefce24dd78c00fb20bba4b9f06840161d9ed4fb7bc3cac19640c2175
SHA512b695237385e4024e290c8d346eb707326a977ea2ad1daf8d689b8ff7227d1aa9ad566fdbee9b6820c982f86141ce157bb203f0f25e692162fba49bde3c1c2d7a
-
MD5
5b307ca1c9b7f71bb1a03d1c44692812
SHA1eff329a067a4c568779aa420c44471e1f79dce3b
SHA256beac9d6fefce24dd78c00fb20bba4b9f06840161d9ed4fb7bc3cac19640c2175
SHA512b695237385e4024e290c8d346eb707326a977ea2ad1daf8d689b8ff7227d1aa9ad566fdbee9b6820c982f86141ce157bb203f0f25e692162fba49bde3c1c2d7a
-
MD5
5b307ca1c9b7f71bb1a03d1c44692812
SHA1eff329a067a4c568779aa420c44471e1f79dce3b
SHA256beac9d6fefce24dd78c00fb20bba4b9f06840161d9ed4fb7bc3cac19640c2175
SHA512b695237385e4024e290c8d346eb707326a977ea2ad1daf8d689b8ff7227d1aa9ad566fdbee9b6820c982f86141ce157bb203f0f25e692162fba49bde3c1c2d7a