Analysis
-
max time kernel
135s -
max time network
113s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
01-06-2021 09:05
Static task
static1
Behavioral task
behavioral1
Sample
eb8b5f153ca04d3820f4a2dd9c18720b.exe
Resource
win7v20210408
General
-
Target
eb8b5f153ca04d3820f4a2dd9c18720b.exe
-
Size
6.0MB
-
MD5
eb8b5f153ca04d3820f4a2dd9c18720b
-
SHA1
cc180986232aa0d114f6c80e039cfb6a375d5a88
-
SHA256
ccae35d3b441d2baac43ecca7a851b30668a827c161cf3949db352220bd2cc03
-
SHA512
ca6496938d08371eed0598d90d5dbcb5a1f1b995c2cdaf51a6c6451b2a462bf227d4bbc86322efb948629683768078574284f8b1c15499d8357aece606f9e528
Malware Config
Extracted
danabot
1827
3
184.95.51.183:443
184.95.51.175:443
192.210.198.12:443
184.95.51.180:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
RUNDLL32.EXEflow pid process 4 1528 RUNDLL32.EXE 5 1528 RUNDLL32.EXE 7 1528 RUNDLL32.EXE 8 1528 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 376 rundll32.exe -
Loads dropped DLL 8 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 376 rundll32.exe 376 rundll32.exe 376 rundll32.exe 376 rundll32.exe 1528 RUNDLL32.EXE 1528 RUNDLL32.EXE 1528 RUNDLL32.EXE 1528 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 4 IoCs
Processes:
RUNDLL32.EXEdescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\NU1L7O13\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini RUNDLL32.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exeRUNDLL32.EXEdescription pid process Token: SeDebugPrivilege 376 rundll32.exe Token: SeDebugPrivilege 1528 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
eb8b5f153ca04d3820f4a2dd9c18720b.exerundll32.exedescription pid process target process PID 1248 wrote to memory of 376 1248 eb8b5f153ca04d3820f4a2dd9c18720b.exe rundll32.exe PID 1248 wrote to memory of 376 1248 eb8b5f153ca04d3820f4a2dd9c18720b.exe rundll32.exe PID 1248 wrote to memory of 376 1248 eb8b5f153ca04d3820f4a2dd9c18720b.exe rundll32.exe PID 1248 wrote to memory of 376 1248 eb8b5f153ca04d3820f4a2dd9c18720b.exe rundll32.exe PID 1248 wrote to memory of 376 1248 eb8b5f153ca04d3820f4a2dd9c18720b.exe rundll32.exe PID 1248 wrote to memory of 376 1248 eb8b5f153ca04d3820f4a2dd9c18720b.exe rundll32.exe PID 1248 wrote to memory of 376 1248 eb8b5f153ca04d3820f4a2dd9c18720b.exe rundll32.exe PID 376 wrote to memory of 1528 376 rundll32.exe RUNDLL32.EXE PID 376 wrote to memory of 1528 376 rundll32.exe RUNDLL32.EXE PID 376 wrote to memory of 1528 376 rundll32.exe RUNDLL32.EXE PID 376 wrote to memory of 1528 376 rundll32.exe RUNDLL32.EXE PID 376 wrote to memory of 1528 376 rundll32.exe RUNDLL32.EXE PID 376 wrote to memory of 1528 376 rundll32.exe RUNDLL32.EXE PID 376 wrote to memory of 1528 376 rundll32.exe RUNDLL32.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb8b5f153ca04d3820f4a2dd9c18720b.exe"C:\Users\Admin\AppData\Local\Temp\eb8b5f153ca04d3820f4a2dd9c18720b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\EB8B5F~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\EB8B5F~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\EB8B5F~1.DLL,TC4ejBwWAzj83⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507