Analysis
-
max time kernel
137s -
max time network
67s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
24-05-2021 08:04
Static task
static1
Behavioral task
behavioral1
Sample
96c614ab_by_Libranalysis.exe
Resource
win7v20210410
General
-
Target
96c614ab_by_Libranalysis.exe
-
Size
6.0MB
-
MD5
96c614ab093dfd151fad5d1e86be6c78
-
SHA1
b28028e1a373ee3bd7052db68a9e0d1139239bfc
-
SHA256
37ac55376fbefed78ed34839833e8c8aa50aff9f8ae47cc70317e502c8e961f2
-
SHA512
c18c6f65fe852fc63c80e84c6b75c9b55e9b4fd41671d0932412771730354b7adc635846a0437a4d24e8243447cffbaaf94b93a7db9b7f5edc6de65ba8b66a21
Malware Config
Extracted
danabot
1827
3
184.95.51.183:443
184.95.51.175:443
192.210.198.12:443
184.95.51.180:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
RUNDLL32.EXEflow pid process 10 496 RUNDLL32.EXE 12 496 RUNDLL32.EXE 13 496 RUNDLL32.EXE 15 496 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 2748 rundll32.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 2748 rundll32.exe 2748 rundll32.exe 496 RUNDLL32.EXE 496 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exeRUNDLL32.EXEdescription pid process Token: SeDebugPrivilege 2748 rundll32.exe Token: SeDebugPrivilege 496 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
96c614ab_by_Libranalysis.exerundll32.exedescription pid process target process PID 640 wrote to memory of 2748 640 96c614ab_by_Libranalysis.exe rundll32.exe PID 640 wrote to memory of 2748 640 96c614ab_by_Libranalysis.exe rundll32.exe PID 640 wrote to memory of 2748 640 96c614ab_by_Libranalysis.exe rundll32.exe PID 2748 wrote to memory of 496 2748 rundll32.exe RUNDLL32.EXE PID 2748 wrote to memory of 496 2748 rundll32.exe RUNDLL32.EXE PID 2748 wrote to memory of 496 2748 rundll32.exe RUNDLL32.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\96c614ab_by_Libranalysis.exe"C:\Users\Admin\AppData\Local\Temp\96c614ab_by_Libranalysis.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\96C614~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\96C614~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\96C614~1.DLL,pGFD3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:496
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507