Analysis
-
max time kernel
136s -
max time network
121s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
15-06-2021 07:10
Static task
static1
Behavioral task
behavioral1
Sample
3df0a041551e82f2c84e56c36de75c3f.exe
Resource
win7v20210408
General
-
Target
3df0a041551e82f2c84e56c36de75c3f.exe
-
Size
6.0MB
-
MD5
3df0a041551e82f2c84e56c36de75c3f
-
SHA1
d3e0a9050e3d11e3b76b491338e42a3655b280cd
-
SHA256
f01d195f4dbf1e4be25a170eba29671d2d7923888028bceb3895cdcb3641b216
-
SHA512
ccb5ed9af4da5e67eda57864a336eb9f58a3c259a4c8cf526c8e2fec2cb5f75b81aa65047250ea62b4d0440e6494dd28ac4104ec780adb148a7748fe70383e54
Malware Config
Extracted
danabot
1827
3
192.210.198.12:443
37.220.31.50:443
184.95.51.183:443
184.95.51.175:443
-
embedded_hash
410EB249B3A3D8613B29638D583F7193
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
RUNDLL32.EXEflow pid process 12 1848 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 2556 rundll32.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 2556 rundll32.exe 1848 RUNDLL32.EXE 1848 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 2124 powershell.exe 2124 powershell.exe 2124 powershell.exe 1848 RUNDLL32.EXE 1848 RUNDLL32.EXE 744 powershell.exe 744 powershell.exe 744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2556 rundll32.exe Token: SeDebugPrivilege 1848 RUNDLL32.EXE Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 744 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RUNDLL32.EXEpid process 1848 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
3df0a041551e82f2c84e56c36de75c3f.exerundll32.exeRUNDLL32.EXEpowershell.exedescription pid process target process PID 808 wrote to memory of 2556 808 3df0a041551e82f2c84e56c36de75c3f.exe rundll32.exe PID 808 wrote to memory of 2556 808 3df0a041551e82f2c84e56c36de75c3f.exe rundll32.exe PID 808 wrote to memory of 2556 808 3df0a041551e82f2c84e56c36de75c3f.exe rundll32.exe PID 2556 wrote to memory of 1848 2556 rundll32.exe RUNDLL32.EXE PID 2556 wrote to memory of 1848 2556 rundll32.exe RUNDLL32.EXE PID 2556 wrote to memory of 1848 2556 rundll32.exe RUNDLL32.EXE PID 1848 wrote to memory of 2124 1848 RUNDLL32.EXE powershell.exe PID 1848 wrote to memory of 2124 1848 RUNDLL32.EXE powershell.exe PID 1848 wrote to memory of 2124 1848 RUNDLL32.EXE powershell.exe PID 1848 wrote to memory of 744 1848 RUNDLL32.EXE powershell.exe PID 1848 wrote to memory of 744 1848 RUNDLL32.EXE powershell.exe PID 1848 wrote to memory of 744 1848 RUNDLL32.EXE powershell.exe PID 744 wrote to memory of 3164 744 powershell.exe nslookup.exe PID 744 wrote to memory of 3164 744 powershell.exe nslookup.exe PID 744 wrote to memory of 3164 744 powershell.exe nslookup.exe PID 1848 wrote to memory of 3112 1848 RUNDLL32.EXE schtasks.exe PID 1848 wrote to memory of 3112 1848 RUNDLL32.EXE schtasks.exe PID 1848 wrote to memory of 3112 1848 RUNDLL32.EXE schtasks.exe PID 1848 wrote to memory of 368 1848 RUNDLL32.EXE schtasks.exe PID 1848 wrote to memory of 368 1848 RUNDLL32.EXE schtasks.exe PID 1848 wrote to memory of 368 1848 RUNDLL32.EXE schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3df0a041551e82f2c84e56c36de75c3f.exe"C:\Users\Admin\AppData\Local\Temp\3df0a041551e82f2c84e56c36de75c3f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\3DF0A0~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL,KQoffI2I3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpEC0B.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp1139.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵PID:3164
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:3112
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:368
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
47eebe401625bbc55e75dbfb72e9e89a
SHA1db3b2135942d2532c59b9788253638eb77e5995e
SHA256f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3
SHA512590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56
-
MD5
d65f0319fb24f811ffe3f45aa7b3cf56
SHA1c1a805e9d7030944d79f435b6319fab5c0ff6203
SHA256f073bee6bcef4485d93b0a4f4c565ad377cd13de1c7bb0b7acda3ab102b6e470
SHA512c3cff80e26465836bfeb73c21bea74f1bf73877fb7d3c1abf4eec045d78976c88f8a79f5339931b02ace5ab9ae5f661008f213e9e444ea9493dcc4788ab16313
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
1a16feb4df8b84507c5ba54f8297eb37
SHA1b62ddef1c58598981da2db659694176ed29f4430
SHA256ff92dec4996364f8a9331539b89a981899047f1dda4c5098ce461172cd494274
SHA512299f43e3db54bf10ad848b3dab51aa373b54900295d36b455e11de2cbf15bca8b8b40cdcf1b9b17b75b28af5c3cc837b38d560c84c25b17e1ae46e013284a868
-
MD5
1860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f
-
MD5
ada33475e50a80771320a69991862c2d
SHA11d5c583b8d488dbbf6c60eb2592366875891ef4d
SHA25647970f62a88d87b49e280788001f679d999f3dfacfbccb3a530171a102ad9771
SHA51252d02b2f5effc46869561c0ca4b5a64bfaca8741e11a827bf990355972177b45d313e6dcf299b83f7e59fcf2ed76235da9881d4049200e86e45078f28e4dca95
-
MD5
c416c12d1b2b1da8c8655e393b544362
SHA1fb1a43cd8e1c556c2d25f361f42a21293c29e447
SHA2560600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046
SHA512cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b
-
MD5
d737e87a8c985246adb399d0a8bf9b3b
SHA12ed4f18c905108e45535ea0e8fa7cb2187675f87
SHA256ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7
SHA5129257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b