Analysis
-
max time kernel
111s -
max time network
54s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 23:02
Static task
static1
Behavioral task
behavioral1
Sample
261f8b9ee047f2e9ff3437b55b228c50N.dll
Resource
win7-20240705-en
General
-
Target
261f8b9ee047f2e9ff3437b55b228c50N.dll
-
Size
3.7MB
-
MD5
261f8b9ee047f2e9ff3437b55b228c50
-
SHA1
b121fbabb9729635dc0f2f9f99c3c8b839d3589e
-
SHA256
c833f5951c3e22b358388cb256676ecd44f38ae2025c0e48bb717200f5eced09
-
SHA512
5c3de5b66c8852446fc9d6b4b218ac5073bb9365be387191ef69430027ce59fff0140482d58fb85d7890f64a974bbb236cd66bccd2bf867b1de59eb6e9d3580f
-
SSDEEP
98304:A0GrDh3DM50y37vVpRMYRF8fmB+XmJsvfS8rw9YXh:ARh450y3zKYRWfY+W6vf3h
Malware Config
Extracted
danabot
1755
3
78.138.98.136:443
134.119.186.199:443
192.236.192.238:443
172.93.201.39:443
-
embedded_hash
82C66843DE542BC5CB88F713DE39B52B
-
type
main
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 2 2548 RUNDLL32.EXE 3 2548 RUNDLL32.EXE 6 2548 RUNDLL32.EXE 7 2548 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K9RFKP48\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini RUNDLL32.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3052 rundll32.exe Token: SeDebugPrivilege 2548 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2092 wrote to memory of 3052 2092 rundll32.exe 30 PID 2092 wrote to memory of 3052 2092 rundll32.exe 30 PID 2092 wrote to memory of 3052 2092 rundll32.exe 30 PID 2092 wrote to memory of 3052 2092 rundll32.exe 30 PID 2092 wrote to memory of 3052 2092 rundll32.exe 30 PID 2092 wrote to memory of 3052 2092 rundll32.exe 30 PID 2092 wrote to memory of 3052 2092 rundll32.exe 30 PID 3052 wrote to memory of 2548 3052 rundll32.exe 32 PID 3052 wrote to memory of 2548 3052 rundll32.exe 32 PID 3052 wrote to memory of 2548 3052 rundll32.exe 32 PID 3052 wrote to memory of 2548 3052 rundll32.exe 32 PID 3052 wrote to memory of 2548 3052 rundll32.exe 32 PID 3052 wrote to memory of 2548 3052 rundll32.exe 32 PID 3052 wrote to memory of 2548 3052 rundll32.exe 32
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\261f8b9ee047f2e9ff3437b55b228c50N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\261f8b9ee047f2e9ff3437b55b228c50N.dll,#12⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\261f8b9ee047f2e9ff3437b55b228c50N.dll,n0tU3⤵
- Blocklisted process makes network request
- Drops desktop.ini file(s)
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\128.png
Filesize7KB
MD59f7165e53ce1f7f109be240a7145d96d
SHA108df18922492fe799f75912a100d00f4fb9ed4c4
SHA2567ace7af33ecddb14b0e5870d9c5be28f0218d106f33fb505154d089a5055e9e9
SHA5128fed74e748736b36a9ff33340120a85f722651a877b5404ae79eb650b31885d37b43d8102cfd9eeda4033dbf463d324533ced3bb2418e95fa0662291652db448
-
Filesize
256B
MD525e598a221f536d32226d4d94305beef
SHA1ee16f1f636881acfb7b25b862a8ea841bec9b805
SHA2567da9dc01a5ad5b0c81cdc5bc109ad669d6096bdce933174ecd97f0e9db06e2b8
SHA512b94cc2a07620c5190150938baf2d77090479b842e44a9e7726debae1c36bfe805856465a37ee8b08bc4b6de050d416a451f6798cf3c20ee923c9f487d9f9929a