Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
25-05-2021 07:16
Static task
static1
Behavioral task
behavioral1
Sample
cd40719a2a4b343268739b3d711437f4.exe
Resource
win7v20210410
General
-
Target
cd40719a2a4b343268739b3d711437f4.exe
-
Size
6.0MB
-
MD5
cd40719a2a4b343268739b3d711437f4
-
SHA1
dd207bf59d41c15eae9f0f5025f0bee87b21f782
-
SHA256
f49f273f3ee41c8bfebed6c87c839335ae6ee8faa025f6ab67b6f9aec1569604
-
SHA512
541f608c46460d16341ca38d4175c96e4b5f37d591b6511efdbb7de4d5da74c960cd415db1032e1041fc76ddb3f10985d5d6c5f239853db1543c8b6e4f1a091e
Malware Config
Extracted
danabot
1827
3
184.95.51.183:443
184.95.51.175:443
192.210.198.12:443
184.95.51.180:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
RUNDLL32.EXEflow pid process 13 3576 RUNDLL32.EXE 17 3576 RUNDLL32.EXE 18 3576 RUNDLL32.EXE 19 3576 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 2600 rundll32.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 2600 rundll32.exe 2600 rundll32.exe 3576 RUNDLL32.EXE 3576 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exeRUNDLL32.EXEdescription pid process Token: SeDebugPrivilege 2600 rundll32.exe Token: SeDebugPrivilege 3576 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cd40719a2a4b343268739b3d711437f4.exerundll32.exedescription pid process target process PID 4092 wrote to memory of 2600 4092 cd40719a2a4b343268739b3d711437f4.exe rundll32.exe PID 4092 wrote to memory of 2600 4092 cd40719a2a4b343268739b3d711437f4.exe rundll32.exe PID 4092 wrote to memory of 2600 4092 cd40719a2a4b343268739b3d711437f4.exe rundll32.exe PID 2600 wrote to memory of 3576 2600 rundll32.exe RUNDLL32.EXE PID 2600 wrote to memory of 3576 2600 rundll32.exe RUNDLL32.EXE PID 2600 wrote to memory of 3576 2600 rundll32.exe RUNDLL32.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd40719a2a4b343268739b3d711437f4.exe"C:\Users\Admin\AppData\Local\Temp\cd40719a2a4b343268739b3d711437f4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\CD4071~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\CD4071~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\CD4071~1.DLL,fFshZA==3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507