Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
27-12-2021 17:11
Static task
static1
General
-
Target
c71d528373aadc3115439a24f0b87acecedaef6fe20a99042ff1f93c2ba04ae5.exe
-
Size
1.8MB
-
MD5
a87010eb1a21c769671bdd342b6f5bf2
-
SHA1
f4551c705f955acbe08f03fdfd0b11c418749102
-
SHA256
c71d528373aadc3115439a24f0b87acecedaef6fe20a99042ff1f93c2ba04ae5
-
SHA512
92abc67c2acd8889a00c226c9cee9c97b047b86fd894126df67fbfd98a292ea562d0863cebc6eaa6a26006a4121023c24f5ca2a237d013fd9fdc7291e7dfea35
Malware Config
Extracted
danabot
4
142.11.244.223:443
192.236.194.72:443
-
embedded_hash
0FA95F120D6EB149A5D48E36BC76879D
-
type
loader
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 2928 created 3804 2928 WerFault.exe c71d528373aadc3115439a24f0b87acecedaef6fe20a99042ff1f93c2ba04ae5.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exepid process 3004 rundll32.exe 3004 rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2928 3804 WerFault.exe c71d528373aadc3115439a24f0b87acecedaef6fe20a99042ff1f93c2ba04ae5.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
WerFault.exepid process 2928 WerFault.exe 2928 WerFault.exe 2928 WerFault.exe 2928 WerFault.exe 2928 WerFault.exe 2928 WerFault.exe 2928 WerFault.exe 2928 WerFault.exe 2928 WerFault.exe 2928 WerFault.exe 2928 WerFault.exe 2928 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 2928 WerFault.exe Token: SeBackupPrivilege 2928 WerFault.exe Token: SeDebugPrivilege 2928 WerFault.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
c71d528373aadc3115439a24f0b87acecedaef6fe20a99042ff1f93c2ba04ae5.exedescription pid process target process PID 3804 wrote to memory of 3004 3804 c71d528373aadc3115439a24f0b87acecedaef6fe20a99042ff1f93c2ba04ae5.exe rundll32.exe PID 3804 wrote to memory of 3004 3804 c71d528373aadc3115439a24f0b87acecedaef6fe20a99042ff1f93c2ba04ae5.exe rundll32.exe PID 3804 wrote to memory of 3004 3804 c71d528373aadc3115439a24f0b87acecedaef6fe20a99042ff1f93c2ba04ae5.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c71d528373aadc3115439a24f0b87acecedaef6fe20a99042ff1f93c2ba04ae5.exe"C:\Users\Admin\AppData\Local\Temp\c71d528373aadc3115439a24f0b87acecedaef6fe20a99042ff1f93c2ba04ae5.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C71D52~1.DLL,s C:\Users\Admin\AppData\Local\Temp\C71D52~1.EXE2⤵
- Loads dropped DLL
PID:3004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 5562⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
22a143f42dbdc8c77fe3a23e43616f69
SHA186f8ec1e6381e473808337c7d348e56137f7ba7c
SHA2564f23e33fe905f7575e9e462863077faa11ffdd672807d42a22863709bb9a6fbb
SHA5126fec9b1cfcddfae20f68d4fe2ca4e48d81ae3a7e155630afd7c96b93323d7c263202d3f018428a38fb2dd153f7c5b7755f09c11f97ebd937cf0d43eaccfeffaf
-
MD5
22a143f42dbdc8c77fe3a23e43616f69
SHA186f8ec1e6381e473808337c7d348e56137f7ba7c
SHA2564f23e33fe905f7575e9e462863077faa11ffdd672807d42a22863709bb9a6fbb
SHA5126fec9b1cfcddfae20f68d4fe2ca4e48d81ae3a7e155630afd7c96b93323d7c263202d3f018428a38fb2dd153f7c5b7755f09c11f97ebd937cf0d43eaccfeffaf
-
MD5
22a143f42dbdc8c77fe3a23e43616f69
SHA186f8ec1e6381e473808337c7d348e56137f7ba7c
SHA2564f23e33fe905f7575e9e462863077faa11ffdd672807d42a22863709bb9a6fbb
SHA5126fec9b1cfcddfae20f68d4fe2ca4e48d81ae3a7e155630afd7c96b93323d7c263202d3f018428a38fb2dd153f7c5b7755f09c11f97ebd937cf0d43eaccfeffaf