Analysis
-
max time kernel
133s -
max time network
110s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
02-06-2021 11:04
Static task
static1
Behavioral task
behavioral1
Sample
5d580ebb6471dbf5a504c7f7e112d6e1.exe
Resource
win7v20210408
General
-
Target
5d580ebb6471dbf5a504c7f7e112d6e1.exe
-
Size
6.0MB
-
MD5
5d580ebb6471dbf5a504c7f7e112d6e1
-
SHA1
8bfa4d1fd72185c854e303fb4a7430ae2a548afe
-
SHA256
4b66dd3b1e34308243c05094cf7b8e320f83eb453d58b80aaf9059fade40fcc1
-
SHA512
22e4b9caaaff0e00237bbac55a9043e3f374dadcaaaa0894e16fe81532c2d226d2752159fa42f9caafded3eac15b143bcea1d1439133ad22fea29b80b9da88f0
Malware Config
Extracted
danabot
1827
3
184.95.51.183:443
184.95.51.175:443
192.210.198.12:443
184.95.51.180:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
RUNDLL32.EXEflow pid process 13 3584 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 2792 rundll32.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 2792 rundll32.exe 3584 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEdescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 2124 powershell.exe 2124 powershell.exe 2124 powershell.exe 3584 RUNDLL32.EXE 3584 RUNDLL32.EXE 3884 powershell.exe 3884 powershell.exe 3884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2792 rundll32.exe Token: SeDebugPrivilege 3584 RUNDLL32.EXE Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 3884 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RUNDLL32.EXEpid process 3584 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
5d580ebb6471dbf5a504c7f7e112d6e1.exerundll32.exeRUNDLL32.EXEpowershell.exedescription pid process target process PID 740 wrote to memory of 2792 740 5d580ebb6471dbf5a504c7f7e112d6e1.exe rundll32.exe PID 740 wrote to memory of 2792 740 5d580ebb6471dbf5a504c7f7e112d6e1.exe rundll32.exe PID 740 wrote to memory of 2792 740 5d580ebb6471dbf5a504c7f7e112d6e1.exe rundll32.exe PID 2792 wrote to memory of 3584 2792 rundll32.exe RUNDLL32.EXE PID 2792 wrote to memory of 3584 2792 rundll32.exe RUNDLL32.EXE PID 2792 wrote to memory of 3584 2792 rundll32.exe RUNDLL32.EXE PID 3584 wrote to memory of 2124 3584 RUNDLL32.EXE powershell.exe PID 3584 wrote to memory of 2124 3584 RUNDLL32.EXE powershell.exe PID 3584 wrote to memory of 2124 3584 RUNDLL32.EXE powershell.exe PID 3584 wrote to memory of 3884 3584 RUNDLL32.EXE powershell.exe PID 3584 wrote to memory of 3884 3584 RUNDLL32.EXE powershell.exe PID 3584 wrote to memory of 3884 3584 RUNDLL32.EXE powershell.exe PID 3884 wrote to memory of 1224 3884 powershell.exe nslookup.exe PID 3884 wrote to memory of 1224 3884 powershell.exe nslookup.exe PID 3884 wrote to memory of 1224 3884 powershell.exe nslookup.exe PID 3584 wrote to memory of 1612 3584 RUNDLL32.EXE schtasks.exe PID 3584 wrote to memory of 1612 3584 RUNDLL32.EXE schtasks.exe PID 3584 wrote to memory of 1612 3584 RUNDLL32.EXE schtasks.exe PID 3584 wrote to memory of 3032 3584 RUNDLL32.EXE schtasks.exe PID 3584 wrote to memory of 3032 3584 RUNDLL32.EXE schtasks.exe PID 3584 wrote to memory of 3032 3584 RUNDLL32.EXE schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d580ebb6471dbf5a504c7f7e112d6e1.exe"C:\Users\Admin\AppData\Local\Temp\5d580ebb6471dbf5a504c7f7e112d6e1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\5D580E~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\5D580E~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\5D580E~1.DLL,ZEUfLDa5Bcz93⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp5BA3.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp6F1D.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵PID:1224
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:1612
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:3032
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
47eebe401625bbc55e75dbfb72e9e89a
SHA1db3b2135942d2532c59b9788253638eb77e5995e
SHA256f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3
SHA512590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56
-
MD5
7e582dad06b86f729c8a5bf024e47a94
SHA18c273e9ac62ed4ea6b0a3ad8a851ac69f915b7cb
SHA25671d5a1ba1fc4ba4aaf751d88f10c54ade12a494e80de38972c69285ae8eccd86
SHA5125cb120c1f1c9b3566cf81ce6a523820b1ee78ad9d3046e9f8c931e8c95d7f55612eefe3197a336dc71e8aec5d718e4280ab148767d64e48064295615d8ee590b
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
edf25dfdc5abae8618133f6bddeb8e7c
SHA1fea9fd60d28276f67da3f7451336d0329620e760
SHA2569af0a1272f2e26ba1030bd685370b380ffbed26b40717fe00485d7da7590c736
SHA512907c19473f87ffb7815c60211f33aee847bb032a704ac77736e8cdf455678216e494a650ee0670bbbab8142f956b735386b813f41f46fd19214400ce7b6ae0ce
-
MD5
c416c12d1b2b1da8c8655e393b544362
SHA1fb1a43cd8e1c556c2d25f361f42a21293c29e447
SHA2560600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046
SHA512cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c
-
MD5
79f55719798fddc0aee7f6a945604d31
SHA130f7b55e334d213910e25e538c5512a54fb1bd36
SHA25648939879880d1eef90b3d77beaa6a15ed8663c876e9efef9ea3908c7b7f26f61
SHA51252a75d85d7db2aba7fe263ff9fc0a8a275fabf8bfe62407a65e422c9fd3627efd5e06a53ed758e08344a097432c7925936da1b76e093e70e42ca9f982bd6e520
-
MD5
1860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507