Resubmissions
29-09-2021 10:05
210929-l4j75aefbp 10Analysis
-
max time kernel
117s -
max time network
129s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
29-09-2021 10:05
Static task
static1
Behavioral task
behavioral1
Sample
baabe38154bc2271d603513346457154.exe
Resource
win7-en-20210920
General
-
Target
baabe38154bc2271d603513346457154.exe
-
Size
1.1MB
-
MD5
baabe38154bc2271d603513346457154
-
SHA1
86ebdcd4ba7e7985c80f3897d5adba2d2c923d52
-
SHA256
0c1978c1bc51c425f13e670074ddfd36d3e6e458dab5bcb1527c2b37953e13d6
-
SHA512
149c353564df264c5d7f32f072fdcdc91e0c0ee12fe0508968003a887412fa9d47204abadc9d8c61cb955bdc1e3335db8f6f334a7838f62f95d3f28d8d576502
Malware Config
Extracted
danabot
2052
4
142.11.192.232:443
192.119.110.73:443
142.11.242.31:443
192.210.222.88:443
-
embedded_hash
F4711E27D559B4AEB1A081A1EB0AC465
Signatures
-
Danabot Loader Component 6 IoCs
resource yara_rule behavioral2/files/0x000100000001ab54-117.dat DanabotLoader2021 behavioral2/files/0x000100000001ab54-118.dat DanabotLoader2021 behavioral2/memory/3144-129-0x00000000042B0000-0x0000000004414000-memory.dmp DanabotLoader2021 behavioral2/files/0x000100000001ab54-128.dat DanabotLoader2021 behavioral2/files/0x000100000001ab54-127.dat DanabotLoader2021 behavioral2/files/0x000100000001ab54-142.dat DanabotLoader2021 -
Blocklisted process makes network request 2 IoCs
flow pid Process 10 860 rundll32.exe 13 3144 RUNDLL32.EXE -
Loads dropped DLL 4 IoCs
pid Process 860 rundll32.exe 3144 RUNDLL32.EXE 3144 RUNDLL32.EXE 2024 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2024 set thread context of 2548 2024 RUNDLL32.EXE 80 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\PROGRA~3\zohplghndapsm.tmp rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 50 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString RUNDLL32.EXE Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision RUNDLL32.EXE Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor RUNDLL32.EXE Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision RUNDLL32.EXE Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information RUNDLL32.EXE Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data RUNDLL32.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Internet Explorer\TypedURLs rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\68719F5594C585F017926A4EFE1F52AADD1D080F RUNDLL32.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\68719F5594C585F017926A4EFE1F52AADD1D080F\Blob = 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 RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3144 RUNDLL32.EXE 3144 RUNDLL32.EXE 3144 RUNDLL32.EXE 3144 RUNDLL32.EXE 3144 RUNDLL32.EXE 3144 RUNDLL32.EXE 2024 RUNDLL32.EXE 2024 RUNDLL32.EXE 3864 powershell.exe 3864 powershell.exe 3792 powershell.exe 3792 powershell.exe 3864 powershell.exe 3792 powershell.exe 3144 RUNDLL32.EXE 3144 RUNDLL32.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3144 RUNDLL32.EXE Token: SeDebugPrivilege 3864 powershell.exe Token: SeDebugPrivilege 3792 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2548 rundll32.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 652 wrote to memory of 860 652 baabe38154bc2271d603513346457154.exe 68 PID 652 wrote to memory of 860 652 baabe38154bc2271d603513346457154.exe 68 PID 652 wrote to memory of 860 652 baabe38154bc2271d603513346457154.exe 68 PID 860 wrote to memory of 3144 860 rundll32.exe 76 PID 860 wrote to memory of 3144 860 rundll32.exe 76 PID 860 wrote to memory of 3144 860 rundll32.exe 76 PID 3144 wrote to memory of 3864 3144 RUNDLL32.EXE 77 PID 3144 wrote to memory of 3864 3144 RUNDLL32.EXE 77 PID 3144 wrote to memory of 3864 3144 RUNDLL32.EXE 77 PID 3144 wrote to memory of 2024 3144 RUNDLL32.EXE 79 PID 3144 wrote to memory of 2024 3144 RUNDLL32.EXE 79 PID 3144 wrote to memory of 2024 3144 RUNDLL32.EXE 79 PID 2024 wrote to memory of 2548 2024 RUNDLL32.EXE 80 PID 2024 wrote to memory of 2548 2024 RUNDLL32.EXE 80 PID 2024 wrote to memory of 2548 2024 RUNDLL32.EXE 80 PID 2548 wrote to memory of 4056 2548 rundll32.exe 81 PID 2548 wrote to memory of 4056 2548 rundll32.exe 81 PID 3144 wrote to memory of 3792 3144 RUNDLL32.EXE 82 PID 3144 wrote to memory of 3792 3144 RUNDLL32.EXE 82 PID 3144 wrote to memory of 3792 3144 RUNDLL32.EXE 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\baabe38154bc2271d603513346457154.exe"C:\Users\Admin\AppData\Local\Temp\baabe38154bc2271d603513346457154.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\BAABE3~1.DLL,s C:\Users\Admin\AppData\Local\Temp\BAABE3~1.EXE2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\BAABE3~1.DLL,eihSSkVu3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\BAABE3~1.DLL4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\BAABE3~1.DLL,UBc4NTdw4⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 178975⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\system32\ctfmon.exectfmon.exe6⤵PID:4056
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpB869.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE0D.tmp.ps1"4⤵PID:1088
-
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵PID:2288
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:1700
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:1724
-
-
-