Analysis
-
max time kernel
131s -
max time network
123s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
26-05-2021 07:03
Static task
static1
Behavioral task
behavioral1
Sample
199d3bfe9cfeeb8297506f977670ac0e.exe
Resource
win7v20210408
General
-
Target
199d3bfe9cfeeb8297506f977670ac0e.exe
-
Size
6.1MB
-
MD5
199d3bfe9cfeeb8297506f977670ac0e
-
SHA1
5348838ddfac8fc17a8301c3a589ce8b807a6e84
-
SHA256
3398ede2cf7709dfed1dab7fe0538a6a4c705428310888a17f8e0bb058c9364a
-
SHA512
32bb93f02889befbddd599938513fdd28ea01d0c4b425bbd49a49149c980612db5297cd027e1363134ecad6aea851663785cd77121d6cfd856be446a708386bd
Malware Config
Extracted
danabot
1827
3
184.95.51.183:443
184.95.51.175:443
192.210.198.12:443
184.95.51.180:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
RUNDLL32.EXEflow pid process 12 2788 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 2424 rundll32.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 2424 rundll32.exe 2788 RUNDLL32.EXE 2788 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 3968 powershell.exe 3968 powershell.exe 3968 powershell.exe 2788 RUNDLL32.EXE 2788 RUNDLL32.EXE 804 powershell.exe 804 powershell.exe 804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2424 rundll32.exe Token: SeDebugPrivilege 2788 RUNDLL32.EXE Token: SeDebugPrivilege 3968 powershell.exe Token: SeDebugPrivilege 804 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RUNDLL32.EXEpid process 2788 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
199d3bfe9cfeeb8297506f977670ac0e.exerundll32.exeRUNDLL32.EXEpowershell.exedescription pid process target process PID 508 wrote to memory of 2424 508 199d3bfe9cfeeb8297506f977670ac0e.exe rundll32.exe PID 508 wrote to memory of 2424 508 199d3bfe9cfeeb8297506f977670ac0e.exe rundll32.exe PID 508 wrote to memory of 2424 508 199d3bfe9cfeeb8297506f977670ac0e.exe rundll32.exe PID 2424 wrote to memory of 2788 2424 rundll32.exe RUNDLL32.EXE PID 2424 wrote to memory of 2788 2424 rundll32.exe RUNDLL32.EXE PID 2424 wrote to memory of 2788 2424 rundll32.exe RUNDLL32.EXE PID 2788 wrote to memory of 3968 2788 RUNDLL32.EXE powershell.exe PID 2788 wrote to memory of 3968 2788 RUNDLL32.EXE powershell.exe PID 2788 wrote to memory of 3968 2788 RUNDLL32.EXE powershell.exe PID 2788 wrote to memory of 804 2788 RUNDLL32.EXE powershell.exe PID 2788 wrote to memory of 804 2788 RUNDLL32.EXE powershell.exe PID 2788 wrote to memory of 804 2788 RUNDLL32.EXE powershell.exe PID 804 wrote to memory of 1056 804 powershell.exe nslookup.exe PID 804 wrote to memory of 1056 804 powershell.exe nslookup.exe PID 804 wrote to memory of 1056 804 powershell.exe nslookup.exe PID 2788 wrote to memory of 2576 2788 RUNDLL32.EXE schtasks.exe PID 2788 wrote to memory of 2576 2788 RUNDLL32.EXE schtasks.exe PID 2788 wrote to memory of 2576 2788 RUNDLL32.EXE schtasks.exe PID 2788 wrote to memory of 3272 2788 RUNDLL32.EXE schtasks.exe PID 2788 wrote to memory of 3272 2788 RUNDLL32.EXE schtasks.exe PID 2788 wrote to memory of 3272 2788 RUNDLL32.EXE schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\199d3bfe9cfeeb8297506f977670ac0e.exe"C:\Users\Admin\AppData\Local\Temp\199d3bfe9cfeeb8297506f977670ac0e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\199D3B~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\199D3B~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\199D3B~1.DLL,a1YVLDaWBTT43⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp61EC.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp74F9.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵PID:1056
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:2576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:3272
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
47eebe401625bbc55e75dbfb72e9e89a
SHA1db3b2135942d2532c59b9788253638eb77e5995e
SHA256f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3
SHA512590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56
-
MD5
c8745bb04b9d4485e86c34160b899c57
SHA12641708e9c036f1b5b014cf5fe65b644e9112140
SHA25644b16389fc5b484e30f1499166df17261a85700649485403d6b4aaed78082d73
SHA51252020539a20c52f006463ab74da843e50b3e60c37db31ef5a9f1c7ea9a68a0d2fda08900dbfe8da4f3b57d40499234b043199c1d059e18d6ef1a14a740fbc924
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7c5411c08e6305c14d896fb24029be3f
SHA127f42a0ed37fba605b7cb8a39348d21bcea15cf3
SHA2561dd31c6ab445e18f2497b91c80097c4ca7ceea2dbbaacde0d1310ce3d6828272
SHA512b780bd8fdc3ec44d20e2f983d72eaf3d8df3022b6feb66f4bfbc0e47761fe6fe424e873bc4b79d568b6d3f504a61d5c5f3b9435cd867ac61358e68235f28abb0
-
MD5
c416c12d1b2b1da8c8655e393b544362
SHA1fb1a43cd8e1c556c2d25f361f42a21293c29e447
SHA2560600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046
SHA512cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c
-
MD5
cb31a5c8fc8176585d4dd2d7ea4e9b3b
SHA197e0e52399985321fec1c1a8d3058ad6b8ca5ac7
SHA256da6434affa48ee2a6ae64b591573ef18991274737035c64927102bb44c67b10c
SHA512b57a0cfb9c7360271905b1848cadca247fb45fc28405ec44251bcaa6ba389fb0128a8c901ee8773b8b45d0ad1edbccb27966bf79329727676632c506944b16a5
-
MD5
1860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507