Analysis
-
max time kernel
132s -
max time network
110s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
03-06-2021 13:08
Static task
static1
Behavioral task
behavioral1
Sample
e496a2012a67bead17a4b47cae40729a.exe
Resource
win7v20210410
General
-
Target
e496a2012a67bead17a4b47cae40729a.exe
-
Size
6.0MB
-
MD5
e496a2012a67bead17a4b47cae40729a
-
SHA1
45e5362e9e0b00ed469259c633b0505d4486c587
-
SHA256
db8220cbd62d1046db60abc9af4d4218c1a5b4193e970f19fcec7e67d58a1292
-
SHA512
b4c51aada78c8c9c689101a6212b1c55211b7ec9bf555f390963f75b0e4369db475d4c1ce992b63cae177d38c8c7e3cac34db30af9eacd83be2d60c31b16fbd8
Malware Config
Extracted
danabot
1827
3
184.95.51.183:443
184.95.51.175:443
192.210.198.12:443
184.95.51.180:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
RUNDLL32.EXEflow pid process 12 4080 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 3692 rundll32.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 3692 rundll32.exe 4080 RUNDLL32.EXE 4080 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEdescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 2288 powershell.exe 2288 powershell.exe 2288 powershell.exe 4080 RUNDLL32.EXE 4080 RUNDLL32.EXE 484 powershell.exe 484 powershell.exe 484 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3692 rundll32.exe Token: SeDebugPrivilege 4080 RUNDLL32.EXE Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 484 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RUNDLL32.EXEpid process 4080 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
e496a2012a67bead17a4b47cae40729a.exerundll32.exeRUNDLL32.EXEpowershell.exedescription pid process target process PID 2204 wrote to memory of 3692 2204 e496a2012a67bead17a4b47cae40729a.exe rundll32.exe PID 2204 wrote to memory of 3692 2204 e496a2012a67bead17a4b47cae40729a.exe rundll32.exe PID 2204 wrote to memory of 3692 2204 e496a2012a67bead17a4b47cae40729a.exe rundll32.exe PID 3692 wrote to memory of 4080 3692 rundll32.exe RUNDLL32.EXE PID 3692 wrote to memory of 4080 3692 rundll32.exe RUNDLL32.EXE PID 3692 wrote to memory of 4080 3692 rundll32.exe RUNDLL32.EXE PID 4080 wrote to memory of 2288 4080 RUNDLL32.EXE powershell.exe PID 4080 wrote to memory of 2288 4080 RUNDLL32.EXE powershell.exe PID 4080 wrote to memory of 2288 4080 RUNDLL32.EXE powershell.exe PID 4080 wrote to memory of 484 4080 RUNDLL32.EXE powershell.exe PID 4080 wrote to memory of 484 4080 RUNDLL32.EXE powershell.exe PID 4080 wrote to memory of 484 4080 RUNDLL32.EXE powershell.exe PID 484 wrote to memory of 1776 484 powershell.exe nslookup.exe PID 484 wrote to memory of 1776 484 powershell.exe nslookup.exe PID 484 wrote to memory of 1776 484 powershell.exe nslookup.exe PID 4080 wrote to memory of 348 4080 RUNDLL32.EXE schtasks.exe PID 4080 wrote to memory of 348 4080 RUNDLL32.EXE schtasks.exe PID 4080 wrote to memory of 348 4080 RUNDLL32.EXE schtasks.exe PID 4080 wrote to memory of 2420 4080 RUNDLL32.EXE schtasks.exe PID 4080 wrote to memory of 2420 4080 RUNDLL32.EXE schtasks.exe PID 4080 wrote to memory of 2420 4080 RUNDLL32.EXE schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e496a2012a67bead17a4b47cae40729a.exe"C:\Users\Admin\AppData\Local\Temp\e496a2012a67bead17a4b47cae40729a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\E496A2~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\E496A2~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\E496A2~1.DLL,nVZHLDZkBXT43⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp619E.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp749B.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵PID:1776
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:348
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:2420
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
54176ec6eaef90744f5c2f7bb7614825
SHA13b302e4d62cb5811779cd18939f7b40484e7dead
SHA256c7baa57ca88fe15a03be7bbd16f8b0b87c76482291302de57bc1410e360992ef
SHA51228a0f7e32cd291bdead87fa5f3d24512d32e372fc442d142628a681eabb6701ebeaaae3d6782d6e2d1ba438414479dec93a5afd43b7773fdcac18991008a26cc
-
MD5
4acb6c4ced397484b99ac8bdb507f87b
SHA1caf3f317590232859160500f403257ab8e184591
SHA256b3f69bb57e76fe36f6a4b932f928b3698e927b929ef2ecee1e978f8d13f7f9d4
SHA5122f75b1853338e4575cd3c6f41480456a3f9dffccbab78ceb56f946eac4a1321daffcd846f7d3492d874816fdfca7e77cdd19abe5a9c4a7f99d0aec829b3cdc48
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
eb6af1426df6b730808ed34881d22b73
SHA1a97bd066d881851c4dbec0dd88e43fee2495ea88
SHA25624cd2a0a25059aa7b28bbe6092312ef02883b1d8b537445229a45888e16a409a
SHA5122ff939dcdc55478b6c20fe6e2884470718d78594984145b2be53a68dc77b160e7fd213c4d5ea16011dbba1101baa3770c4fab999f05fd95a016db44c0168e300
-
MD5
c416c12d1b2b1da8c8655e393b544362
SHA1fb1a43cd8e1c556c2d25f361f42a21293c29e447
SHA2560600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046
SHA512cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c
-
MD5
5e3a0426c7ab629bf6c184f1bcc42740
SHA1f1194991bcaa98081df01f4accb6311d77b5162a
SHA25658319b9f00ad3d9e9b192ebd7709acc13c77ebd0a8cbb1f67b504fd166ada189
SHA512380b5c82691a879a5be8329c157ea88d9a385f83622021c5dda8fa95e419d37ad675b610dff5a4ca49939e330a8b8886c3c87aeba801caa1946bbcabc15e2db5
-
MD5
1860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507