Analysis
-
max time kernel
132s -
max time network
124s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
14-06-2021 18:02
Static task
static1
Behavioral task
behavioral1
Sample
6f5910e79ae771bed168aca6be422a8e.exe
Resource
win7v20210410
General
-
Target
6f5910e79ae771bed168aca6be422a8e.exe
-
Size
6.1MB
-
MD5
6f5910e79ae771bed168aca6be422a8e
-
SHA1
b5eb4fe8c5a47d16b63edaa20a39c5ac17a084ba
-
SHA256
eae0803cd488c0649931c48e816c807dd1c6149a9f975dc68189f600af403114
-
SHA512
8a58a9df6d11275067cba53ce6d28c7b9ef3d62b30768ed04cc3d2460f15404566ed81faafc887de755dbc473330199b985701842ee83aa43cb2b1c46fb17002
Malware Config
Extracted
danabot
1827
3
192.210.198.12:443
37.220.31.50:443
184.95.51.183:443
184.95.51.175:443
-
embedded_hash
410EB249B3A3D8613B29638D583F7193
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
RUNDLL32.EXEflow pid process 12 1344 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 2960 rundll32.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 2960 rundll32.exe 1344 RUNDLL32.EXE 1344 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEdescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 684 powershell.exe 684 powershell.exe 684 powershell.exe 1344 RUNDLL32.EXE 1344 RUNDLL32.EXE 2212 powershell.exe 2212 powershell.exe 2212 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2960 rundll32.exe Token: SeDebugPrivilege 1344 RUNDLL32.EXE Token: SeDebugPrivilege 684 powershell.exe Token: SeDebugPrivilege 2212 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RUNDLL32.EXEpid process 1344 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
6f5910e79ae771bed168aca6be422a8e.exerundll32.exeRUNDLL32.EXEpowershell.exedescription pid process target process PID 3184 wrote to memory of 2960 3184 6f5910e79ae771bed168aca6be422a8e.exe rundll32.exe PID 3184 wrote to memory of 2960 3184 6f5910e79ae771bed168aca6be422a8e.exe rundll32.exe PID 3184 wrote to memory of 2960 3184 6f5910e79ae771bed168aca6be422a8e.exe rundll32.exe PID 2960 wrote to memory of 1344 2960 rundll32.exe RUNDLL32.EXE PID 2960 wrote to memory of 1344 2960 rundll32.exe RUNDLL32.EXE PID 2960 wrote to memory of 1344 2960 rundll32.exe RUNDLL32.EXE PID 1344 wrote to memory of 684 1344 RUNDLL32.EXE powershell.exe PID 1344 wrote to memory of 684 1344 RUNDLL32.EXE powershell.exe PID 1344 wrote to memory of 684 1344 RUNDLL32.EXE powershell.exe PID 1344 wrote to memory of 2212 1344 RUNDLL32.EXE powershell.exe PID 1344 wrote to memory of 2212 1344 RUNDLL32.EXE powershell.exe PID 1344 wrote to memory of 2212 1344 RUNDLL32.EXE powershell.exe PID 2212 wrote to memory of 3976 2212 powershell.exe nslookup.exe PID 2212 wrote to memory of 3976 2212 powershell.exe nslookup.exe PID 2212 wrote to memory of 3976 2212 powershell.exe nslookup.exe PID 1344 wrote to memory of 3720 1344 RUNDLL32.EXE schtasks.exe PID 1344 wrote to memory of 3720 1344 RUNDLL32.EXE schtasks.exe PID 1344 wrote to memory of 3720 1344 RUNDLL32.EXE schtasks.exe PID 1344 wrote to memory of 788 1344 RUNDLL32.EXE schtasks.exe PID 1344 wrote to memory of 788 1344 RUNDLL32.EXE schtasks.exe PID 1344 wrote to memory of 788 1344 RUNDLL32.EXE schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f5910e79ae771bed168aca6be422a8e.exe"C:\Users\Admin\AppData\Local\Temp\6f5910e79ae771bed168aca6be422a8e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\6F5910~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\6F5910~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\6F5910~1.DLL,MQMuLDa2Baw=3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpA58C.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpBACC.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵PID:3976
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:3720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:788
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
47eebe401625bbc55e75dbfb72e9e89a
SHA1db3b2135942d2532c59b9788253638eb77e5995e
SHA256f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3
SHA512590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56
-
MD5
28ee5a4ed6efaa7394fa2872aec5b4ee
SHA1396033e3c8dcf16f6794e8c9d4be31f9384173d7
SHA256908861690ef025199158bdb2b5a66d3fff744c0263e7076b181e7f68be58ece3
SHA512cfa38281d2613aa5b5f5082a5d93e419e26b0f2209a58ab51101099b5ffe5d96ea97740e2b66703afd4d7573c60c63aa726b3e7eb63f631bf3b637e24f3f83d2
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
38b4218f5e61fac2c46ed9cc905687b0
SHA14fb528e9ccc88a4b264d639a4a3430f173ebd46f
SHA256a126e3bbc8d007f5b5c2b926f63176e4ae7cbf7b9cc084aed8a684adfca93fb3
SHA512a5b79f227ba25505208d7f2363ccb27d7a3d2a1dc7c22ccd80ff6354cbeca01407001d07dd3d6399aeb1b16262682693eb55c3fd6ee8dcac896da71cd9b744d7
-
MD5
c416c12d1b2b1da8c8655e393b544362
SHA1fb1a43cd8e1c556c2d25f361f42a21293c29e447
SHA2560600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046
SHA512cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c
-
MD5
4d7be67109d436d23f17a1371832e287
SHA13e7a79d9b3306fdd569120590f0aa12a2f7bedb1
SHA256e0cc8cb27d2e872d185a3f6403cb11a90bf93741d0e91fef1f5fc9c0334bd2ab
SHA512a7613edc3f575ce9a3bf4a919fa7b9335d26a1985c3a42c7516fc044ef657ee9afa65a6d9019ca43723f2613bb127a8c31c5bd021b5f5500131839b8f1f273b3
-
MD5
1860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b