Analysis
-
max time kernel
136s -
max time network
137s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
03-05-2021 15:01
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.W32.AIDetect.malware1.32629.3499.exe
Resource
win7v20210410
General
-
Target
SecuriteInfo.com.W32.AIDetect.malware1.32629.3499.exe
-
Size
6.0MB
-
MD5
7b1ad0c4bb7e5bc33b2da7ebffe86e6f
-
SHA1
276b2ae7a851a06e7e026022bdee6d4113495551
-
SHA256
345a564dd605f8d904c4f1ff4d3bf5686a9d88b9fe4b586aba4b23f45cffe297
-
SHA512
ec7aa5d9f50bbe33421f59de774b00bc9cd8899be34a1c8fc7ee09935e255ff4c50904bd019d67a57734e5852eafc19e2815e9a6be53ce97f796bc65fd7276cd
Malware Config
Extracted
danabot
1827
3
23.106.123.185:443
192.210.198.12:443
192.236.147.83:443
37.220.31.94:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
RUNDLL32.EXEflow pid process 5 1444 RUNDLL32.EXE 6 1444 RUNDLL32.EXE 7 1444 RUNDLL32.EXE 8 1444 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 1276 rundll32.exe -
Loads dropped DLL 8 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 1276 rundll32.exe 1276 rundll32.exe 1276 rundll32.exe 1276 rundll32.exe 1444 RUNDLL32.EXE 1444 RUNDLL32.EXE 1444 RUNDLL32.EXE 1444 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 5 IoCs
Processes:
RUNDLL32.EXEdescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VLFEZDK1\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AJ1NIV9I\desktop.ini RUNDLL32.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exeRUNDLL32.EXEdescription pid process Token: SeDebugPrivilege 1276 rundll32.exe Token: SeDebugPrivilege 1444 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
SecuriteInfo.com.W32.AIDetect.malware1.32629.3499.exerundll32.exedescription pid process target process PID 1676 wrote to memory of 1276 1676 SecuriteInfo.com.W32.AIDetect.malware1.32629.3499.exe rundll32.exe PID 1676 wrote to memory of 1276 1676 SecuriteInfo.com.W32.AIDetect.malware1.32629.3499.exe rundll32.exe PID 1676 wrote to memory of 1276 1676 SecuriteInfo.com.W32.AIDetect.malware1.32629.3499.exe rundll32.exe PID 1676 wrote to memory of 1276 1676 SecuriteInfo.com.W32.AIDetect.malware1.32629.3499.exe rundll32.exe PID 1676 wrote to memory of 1276 1676 SecuriteInfo.com.W32.AIDetect.malware1.32629.3499.exe rundll32.exe PID 1676 wrote to memory of 1276 1676 SecuriteInfo.com.W32.AIDetect.malware1.32629.3499.exe rundll32.exe PID 1676 wrote to memory of 1276 1676 SecuriteInfo.com.W32.AIDetect.malware1.32629.3499.exe rundll32.exe PID 1276 wrote to memory of 1444 1276 rundll32.exe RUNDLL32.EXE PID 1276 wrote to memory of 1444 1276 rundll32.exe RUNDLL32.EXE PID 1276 wrote to memory of 1444 1276 rundll32.exe RUNDLL32.EXE PID 1276 wrote to memory of 1444 1276 rundll32.exe RUNDLL32.EXE PID 1276 wrote to memory of 1444 1276 rundll32.exe RUNDLL32.EXE PID 1276 wrote to memory of 1444 1276 rundll32.exe RUNDLL32.EXE PID 1276 wrote to memory of 1444 1276 rundll32.exe RUNDLL32.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.32629.3499.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.32629.3499.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\SECURI~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,KR0MjBwdAw==3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e
-
MD5
ce2816dd27b6f679acfbfbad58c5ac6e
SHA12a1b1d7fa0b4f61ff178b197766943bb338bbe8c
SHA25690f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27
SHA5121f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e