Analysis
-
max time kernel
133s -
max time network
110s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
27-05-2021 19:15
Static task
static1
Behavioral task
behavioral1
Sample
f2edfdaf2a40a84e3ba165ed89b57ccb.exe
Resource
win7v20210410
General
-
Target
f2edfdaf2a40a84e3ba165ed89b57ccb.exe
-
Size
6.0MB
-
MD5
f2edfdaf2a40a84e3ba165ed89b57ccb
-
SHA1
aa478859d1812e6fd089cebf6635696e71746d2c
-
SHA256
7e3d9139f86c0df6845784349667de273940b6f47edf998a7c41fe913054cb59
-
SHA512
b9aa9ba4c9661f2f0ae07ec81eaaa90b2e2d291342f15932e88d6b9dae89208a144946cb4bf09a71fcd7892f2b3ec8de4e1cb169740705e77c6fb03a54c80654
Malware Config
Extracted
danabot
1827
3
184.95.51.183:443
184.95.51.175:443
192.210.198.12:443
184.95.51.180:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
RUNDLL32.EXEflow pid process 12 2672 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 3640 rundll32.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 3640 rundll32.exe 3640 rundll32.exe 2672 RUNDLL32.EXE 2672 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 3356 powershell.exe 3356 powershell.exe 3356 powershell.exe 2672 RUNDLL32.EXE 2672 RUNDLL32.EXE 1016 powershell.exe 1016 powershell.exe 1016 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3640 rundll32.exe Token: SeDebugPrivilege 2672 RUNDLL32.EXE Token: SeDebugPrivilege 3356 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RUNDLL32.EXEpid process 2672 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
f2edfdaf2a40a84e3ba165ed89b57ccb.exerundll32.exeRUNDLL32.EXEpowershell.exedescription pid process target process PID 1908 wrote to memory of 3640 1908 f2edfdaf2a40a84e3ba165ed89b57ccb.exe rundll32.exe PID 1908 wrote to memory of 3640 1908 f2edfdaf2a40a84e3ba165ed89b57ccb.exe rundll32.exe PID 1908 wrote to memory of 3640 1908 f2edfdaf2a40a84e3ba165ed89b57ccb.exe rundll32.exe PID 3640 wrote to memory of 2672 3640 rundll32.exe RUNDLL32.EXE PID 3640 wrote to memory of 2672 3640 rundll32.exe RUNDLL32.EXE PID 3640 wrote to memory of 2672 3640 rundll32.exe RUNDLL32.EXE PID 2672 wrote to memory of 3356 2672 RUNDLL32.EXE powershell.exe PID 2672 wrote to memory of 3356 2672 RUNDLL32.EXE powershell.exe PID 2672 wrote to memory of 3356 2672 RUNDLL32.EXE powershell.exe PID 2672 wrote to memory of 1016 2672 RUNDLL32.EXE powershell.exe PID 2672 wrote to memory of 1016 2672 RUNDLL32.EXE powershell.exe PID 2672 wrote to memory of 1016 2672 RUNDLL32.EXE powershell.exe PID 1016 wrote to memory of 3936 1016 powershell.exe nslookup.exe PID 1016 wrote to memory of 3936 1016 powershell.exe nslookup.exe PID 1016 wrote to memory of 3936 1016 powershell.exe nslookup.exe PID 2672 wrote to memory of 2296 2672 RUNDLL32.EXE schtasks.exe PID 2672 wrote to memory of 2296 2672 RUNDLL32.EXE schtasks.exe PID 2672 wrote to memory of 2296 2672 RUNDLL32.EXE schtasks.exe PID 2672 wrote to memory of 1116 2672 RUNDLL32.EXE schtasks.exe PID 2672 wrote to memory of 1116 2672 RUNDLL32.EXE schtasks.exe PID 2672 wrote to memory of 1116 2672 RUNDLL32.EXE schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2edfdaf2a40a84e3ba165ed89b57ccb.exe"C:\Users\Admin\AppData\Local\Temp\f2edfdaf2a40a84e3ba165ed89b57ccb.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\F2EDFD~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\F2EDFD~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\F2EDFD~1.DLL,TBsxLDZPBbw=3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp5960.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp6D0A.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵PID:3936
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:2296
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:1116
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
47eebe401625bbc55e75dbfb72e9e89a
SHA1db3b2135942d2532c59b9788253638eb77e5995e
SHA256f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3
SHA512590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56
-
MD5
671b0fda5b11bca955d4c29fa2e77b27
SHA1e26eee944208bfdf3c25a4dbb59aba6656cc0557
SHA2564dc2ba8bab5ec77e69703bf8b99e18f65b6bc4613ccf1a2e2e77347fcd7cca13
SHA512c2f490128813906176c996b9e3abcdfa0aaa31d8fd3f3daf7c7d8d66d110f77008aa8871e207a25ce74fd1f3688a32e5d78065ab31a62879fc38444f89a3ea36
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
82693df48a501ebf0fce629e9d9eff69
SHA1d642a0c1eae863cdfbab0cba1ea4f5e5b4c06185
SHA2560621dd918d124cb1293ed9471ce55be8dd2ee24aebc015eb0f894d9a7474b8eb
SHA5121728df3c2d61797c64294cdac4e8c97f24fb1c9541933c1f812ec300900ccdd5dbd09b77e93d9b78af4cfffb62b1ddd2f774104511902f67b1aa880b4edc33a6
-
MD5
c416c12d1b2b1da8c8655e393b544362
SHA1fb1a43cd8e1c556c2d25f361f42a21293c29e447
SHA2560600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046
SHA512cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c
-
MD5
2114332e1f8185dd71939813f8c6cfe8
SHA13c6267def4a467721339748eb3d86c4319957146
SHA2566fcfa8a7c8a27c85be80b9d7e1e4adea3df4b41ed719cdbea43779bf14942623
SHA512ac714d0e40316048439a38358655c10c8afe4d79d0b395402765c487f53215403ff44b4b7f9e29f51740ac6f0320ce14e3904b341cb551f1036c684cc02346e6
-
MD5
1860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507