Analysis
-
max time kernel
137s -
max time network
135s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
14-06-2021 08:30
Static task
static1
Behavioral task
behavioral1
Sample
10b43e3a0ea62d2da4c09a1377ca8eba.exe
Resource
win7v20210410
General
-
Target
10b43e3a0ea62d2da4c09a1377ca8eba.exe
-
Size
6.1MB
-
MD5
10b43e3a0ea62d2da4c09a1377ca8eba
-
SHA1
7d03bb47e0284f6a139849c2190c16a0c0b68379
-
SHA256
b76c0b97e9a444717580fdb3e3c26cd38ae42366761eda3b2a10868614eee0fe
-
SHA512
f08937fe06930cf3dad6100f6bd6da5745fbe15968b0df4f6a351e384cc28387613ec45378ea1ef9d9e2bebedac3d40fa5a853ba85815c4c041113918fcd06a9
Malware Config
Extracted
danabot
1827
3
192.210.198.12:443
37.220.31.50:443
184.95.51.183:443
184.95.51.175:443
-
embedded_hash
410EB249B3A3D8613B29638D583F7193
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
RUNDLL32.EXEflow pid process 12 1144 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 3424 rundll32.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 3424 rundll32.exe 1144 RUNDLL32.EXE 1144 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEdescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 3540 powershell.exe 3540 powershell.exe 3540 powershell.exe 1144 RUNDLL32.EXE 1144 RUNDLL32.EXE 684 powershell.exe 684 powershell.exe 684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3424 rundll32.exe Token: SeDebugPrivilege 1144 RUNDLL32.EXE Token: SeDebugPrivilege 3540 powershell.exe Token: SeDebugPrivilege 684 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RUNDLL32.EXEpid process 1144 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
10b43e3a0ea62d2da4c09a1377ca8eba.exerundll32.exeRUNDLL32.EXEpowershell.exedescription pid process target process PID 804 wrote to memory of 3424 804 10b43e3a0ea62d2da4c09a1377ca8eba.exe rundll32.exe PID 804 wrote to memory of 3424 804 10b43e3a0ea62d2da4c09a1377ca8eba.exe rundll32.exe PID 804 wrote to memory of 3424 804 10b43e3a0ea62d2da4c09a1377ca8eba.exe rundll32.exe PID 3424 wrote to memory of 1144 3424 rundll32.exe RUNDLL32.EXE PID 3424 wrote to memory of 1144 3424 rundll32.exe RUNDLL32.EXE PID 3424 wrote to memory of 1144 3424 rundll32.exe RUNDLL32.EXE PID 1144 wrote to memory of 3540 1144 RUNDLL32.EXE powershell.exe PID 1144 wrote to memory of 3540 1144 RUNDLL32.EXE powershell.exe PID 1144 wrote to memory of 3540 1144 RUNDLL32.EXE powershell.exe PID 1144 wrote to memory of 684 1144 RUNDLL32.EXE powershell.exe PID 1144 wrote to memory of 684 1144 RUNDLL32.EXE powershell.exe PID 1144 wrote to memory of 684 1144 RUNDLL32.EXE powershell.exe PID 684 wrote to memory of 1668 684 powershell.exe nslookup.exe PID 684 wrote to memory of 1668 684 powershell.exe nslookup.exe PID 684 wrote to memory of 1668 684 powershell.exe nslookup.exe PID 1144 wrote to memory of 3576 1144 RUNDLL32.EXE schtasks.exe PID 1144 wrote to memory of 3576 1144 RUNDLL32.EXE schtasks.exe PID 1144 wrote to memory of 3576 1144 RUNDLL32.EXE schtasks.exe PID 1144 wrote to memory of 2280 1144 RUNDLL32.EXE schtasks.exe PID 1144 wrote to memory of 2280 1144 RUNDLL32.EXE schtasks.exe PID 1144 wrote to memory of 2280 1144 RUNDLL32.EXE schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\10b43e3a0ea62d2da4c09a1377ca8eba.exe"C:\Users\Admin\AppData\Local\Temp\10b43e3a0ea62d2da4c09a1377ca8eba.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\10B43E~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\10B43E~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\10B43E~1.DLL,SAFHZA==3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpD5F3.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpFAE2.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵PID:1668
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:3576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:2280
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
47eebe401625bbc55e75dbfb72e9e89a
SHA1db3b2135942d2532c59b9788253638eb77e5995e
SHA256f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3
SHA512590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56
-
MD5
01094a6b6172da123b70c0e3366b0b47
SHA1d5fe5f23a39ca79090c9ea0560759dd4c08ff2c1
SHA2567574d223cad153f64a9486ce118ccf9993d1b31d494dbda856cd8b1d22bdb952
SHA51235c91db486b4d3eb13f0226361366dacdad0ca0b4a0cf14c7d11dbafedd762c0b782103051edc54eb0380b6a9126e148e3287557743427bff6e78460a2e82fae
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
a8d81fea51ae2a51aae5c3d5cc84442b
SHA1c572cf83e5a519b57e8ed3732cb3857d99c08499
SHA256c95871921d589564d75c6fdecab13023ff04a88f39def68473ebd88beab0add7
SHA5126ab790a619fdcd4f89827071946751beddf28ce36a644e14fe5adc84a4af8dae9b2504609dd85c6569075ccf02040f5c75d272b09f91c1d1a90f677b0c6307d4
-
MD5
c416c12d1b2b1da8c8655e393b544362
SHA1fb1a43cd8e1c556c2d25f361f42a21293c29e447
SHA2560600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046
SHA512cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c
-
MD5
f4fefc7b5b85e60a4be0cc789dd11552
SHA1307bd53758be5ee2c8066383f7d9173fed58f527
SHA256ec985c4d3dcde4e7f9122a86753852262ba3f32f0f8892b2e69d56b8418005d7
SHA5121cbb120fefaf7b532ee3a4db674778bf5af4a4f1f6c0cb98dbad7736fb0db6494a322ca46280ba141fc9233b914ba34a506a62ef1e1feb4a036e9a15771b61c0
-
MD5
1860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b