Analysis
-
max time kernel
135s -
max time network
114s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
10-06-2021 10:13
Static task
static1
Behavioral task
behavioral1
Sample
35c44dc33a6fb38cf9a8577dbf8a7414.exe
Resource
win7v20210410
General
-
Target
35c44dc33a6fb38cf9a8577dbf8a7414.exe
-
Size
6.1MB
-
MD5
35c44dc33a6fb38cf9a8577dbf8a7414
-
SHA1
6ad619af46b262219a520b32bc8af26904082f17
-
SHA256
f279bd873b230e7a9743fd03d89b9dcee87d8f29152e234c8478bd578807ec74
-
SHA512
84272eccb292510c2bdb104b27e3ea6be1f291fce30faf28f80d434edda0211b364d0749effb78bc4eebdef115e037c9dd58f224785cd8ceb521038e571a8170
Malware Config
Extracted
danabot
1827
3
192.210.198.12:443
37.220.31.50:443
184.95.51.183:443
184.95.51.175:443
-
embedded_hash
410EB249B3A3D8613B29638D583F7193
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
RUNDLL32.EXEflow pid process 12 3124 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 2960 rundll32.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 2960 rundll32.exe 2960 rundll32.exe 3124 RUNDLL32.EXE 3124 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEdescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 1152 powershell.exe 1152 powershell.exe 1152 powershell.exe 3124 RUNDLL32.EXE 3124 RUNDLL32.EXE 2992 powershell.exe 2992 powershell.exe 2992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2960 rundll32.exe Token: SeDebugPrivilege 3124 RUNDLL32.EXE Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RUNDLL32.EXEpid process 3124 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
35c44dc33a6fb38cf9a8577dbf8a7414.exerundll32.exeRUNDLL32.EXEpowershell.exedescription pid process target process PID 620 wrote to memory of 2960 620 35c44dc33a6fb38cf9a8577dbf8a7414.exe rundll32.exe PID 620 wrote to memory of 2960 620 35c44dc33a6fb38cf9a8577dbf8a7414.exe rundll32.exe PID 620 wrote to memory of 2960 620 35c44dc33a6fb38cf9a8577dbf8a7414.exe rundll32.exe PID 2960 wrote to memory of 3124 2960 rundll32.exe RUNDLL32.EXE PID 2960 wrote to memory of 3124 2960 rundll32.exe RUNDLL32.EXE PID 2960 wrote to memory of 3124 2960 rundll32.exe RUNDLL32.EXE PID 3124 wrote to memory of 1152 3124 RUNDLL32.EXE powershell.exe PID 3124 wrote to memory of 1152 3124 RUNDLL32.EXE powershell.exe PID 3124 wrote to memory of 1152 3124 RUNDLL32.EXE powershell.exe PID 3124 wrote to memory of 2992 3124 RUNDLL32.EXE powershell.exe PID 3124 wrote to memory of 2992 3124 RUNDLL32.EXE powershell.exe PID 3124 wrote to memory of 2992 3124 RUNDLL32.EXE powershell.exe PID 2992 wrote to memory of 3400 2992 powershell.exe nslookup.exe PID 2992 wrote to memory of 3400 2992 powershell.exe nslookup.exe PID 2992 wrote to memory of 3400 2992 powershell.exe nslookup.exe PID 3124 wrote to memory of 3732 3124 RUNDLL32.EXE schtasks.exe PID 3124 wrote to memory of 3732 3124 RUNDLL32.EXE schtasks.exe PID 3124 wrote to memory of 3732 3124 RUNDLL32.EXE schtasks.exe PID 3124 wrote to memory of 1800 3124 RUNDLL32.EXE schtasks.exe PID 3124 wrote to memory of 1800 3124 RUNDLL32.EXE schtasks.exe PID 3124 wrote to memory of 1800 3124 RUNDLL32.EXE schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\35c44dc33a6fb38cf9a8577dbf8a7414.exe"C:\Users\Admin\AppData\Local\Temp\35c44dc33a6fb38cf9a8577dbf8a7414.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\35C44D~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\35C44D~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\35C44D~1.DLL,eC9J3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpC0E4.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE21A.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵PID:3400
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:3732
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:1800
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
47eebe401625bbc55e75dbfb72e9e89a
SHA1db3b2135942d2532c59b9788253638eb77e5995e
SHA256f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3
SHA512590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56
-
MD5
c82525b6b5ab53092e0c194c4e94230e
SHA1a7a672612c9fd8e7e29cddf2a30f4467b6ad675e
SHA256dfad0d80c7b37092fbc2431b8cfcb77a5413bb82d6f4e7d564f9de8360247314
SHA5128e64db7584705bfe19114b33dfebed71ce9227ed182dd6240d84897875544ba4d2c462f38cab6b75e0c1115a5d956fe51dba9b1dcdf25bb9b03f0966053d3bcb
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
cc13c6c81a2032804200ab842920ef4c
SHA1cc2d3d6581c780e20696b3e01ecd04795597d610
SHA2562cd6733bb9d92cd75e9cce4cd461894eca2ab2385d44b0aa14e54bb7ffd3b2a8
SHA512607631351c8a47089f324eacb8f837ce6b4c6c93890913f8802647ec2d316d547ba8f721f1daf39f8ddcb8480bff4afd6ed75bed05851fa7105f4cec7fed5103
-
MD5
c416c12d1b2b1da8c8655e393b544362
SHA1fb1a43cd8e1c556c2d25f361f42a21293c29e447
SHA2560600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046
SHA512cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c
-
MD5
3bfb881a88f3b119d74830ba91653fa2
SHA11d781c653c9186f6b76dff6b5f303c73303cb467
SHA256ba63df03a2dbea700cf45b0e13ea335f402ac375af1d82a695fd35baaf0d83d9
SHA5127bc85caed3d4a05cb7857cac4f02e1d95763ad78e379891207ba9cb8d075879225f700fdfd24e609bc6e1d44f30d80016c8d7e999a2a0ae4b08125387eeac09f
-
MD5
1860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b