Analysis
-
max time kernel
133s -
max time network
113s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
27-05-2021 17:02
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.W32.AIDetect.malware1.29531.26956.exe
Resource
win7v20210410
General
-
Target
SecuriteInfo.com.W32.AIDetect.malware1.29531.26956.exe
-
Size
6.0MB
-
MD5
3a4f82c8bbd97fd7a8e6878c59921172
-
SHA1
27064e3c2453f4833265e5d0751aab9dff57e3db
-
SHA256
a0adb7d7f0a24b3882b1a9c4ce48c4ab23de093845dc6e949d6d036a64a33762
-
SHA512
335c20baf0371c8ef9b55df7b9b712209b0553af020de88749e3e14028b2153cc2d099a95a98f8f9af43960275fae2517a4e7043dad6dcb29a388ec3ffc21f59
Malware Config
Extracted
danabot
1827
3
184.95.51.183:443
184.95.51.175:443
192.210.198.12:443
184.95.51.180:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
RUNDLL32.EXEflow pid process 15 3232 RUNDLL32.EXE -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 3548 rundll32.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpid process 3548 rundll32.exe 3548 rundll32.exe 3232 RUNDLL32.EXE 3232 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 4036 powershell.exe 4036 powershell.exe 4036 powershell.exe 3232 RUNDLL32.EXE 3232 RUNDLL32.EXE 3940 powershell.exe 3940 powershell.exe 3940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3548 rundll32.exe Token: SeDebugPrivilege 3232 RUNDLL32.EXE Token: SeDebugPrivilege 4036 powershell.exe Token: SeDebugPrivilege 3940 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RUNDLL32.EXEpid process 3232 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
SecuriteInfo.com.W32.AIDetect.malware1.29531.26956.exerundll32.exeRUNDLL32.EXEpowershell.exedescription pid process target process PID 1908 wrote to memory of 3548 1908 SecuriteInfo.com.W32.AIDetect.malware1.29531.26956.exe rundll32.exe PID 1908 wrote to memory of 3548 1908 SecuriteInfo.com.W32.AIDetect.malware1.29531.26956.exe rundll32.exe PID 1908 wrote to memory of 3548 1908 SecuriteInfo.com.W32.AIDetect.malware1.29531.26956.exe rundll32.exe PID 3548 wrote to memory of 3232 3548 rundll32.exe RUNDLL32.EXE PID 3548 wrote to memory of 3232 3548 rundll32.exe RUNDLL32.EXE PID 3548 wrote to memory of 3232 3548 rundll32.exe RUNDLL32.EXE PID 3232 wrote to memory of 4036 3232 RUNDLL32.EXE powershell.exe PID 3232 wrote to memory of 4036 3232 RUNDLL32.EXE powershell.exe PID 3232 wrote to memory of 4036 3232 RUNDLL32.EXE powershell.exe PID 3232 wrote to memory of 3940 3232 RUNDLL32.EXE powershell.exe PID 3232 wrote to memory of 3940 3232 RUNDLL32.EXE powershell.exe PID 3232 wrote to memory of 3940 3232 RUNDLL32.EXE powershell.exe PID 3940 wrote to memory of 1188 3940 powershell.exe nslookup.exe PID 3940 wrote to memory of 1188 3940 powershell.exe nslookup.exe PID 3940 wrote to memory of 1188 3940 powershell.exe nslookup.exe PID 3232 wrote to memory of 2448 3232 RUNDLL32.EXE schtasks.exe PID 3232 wrote to memory of 2448 3232 RUNDLL32.EXE schtasks.exe PID 3232 wrote to memory of 2448 3232 RUNDLL32.EXE schtasks.exe PID 3232 wrote to memory of 3200 3232 RUNDLL32.EXE schtasks.exe PID 3232 wrote to memory of 3200 3232 RUNDLL32.EXE schtasks.exe PID 3232 wrote to memory of 3200 3232 RUNDLL32.EXE schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.29531.26956.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.29531.26956.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\SECURI~1.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,s11WLDauBTw=3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp60C3.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp740F.tmp.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost5⤵PID:1188
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:2448
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask4⤵PID:3200
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
47eebe401625bbc55e75dbfb72e9e89a
SHA1db3b2135942d2532c59b9788253638eb77e5995e
SHA256f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3
SHA512590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56
-
MD5
3700775d7db3199fa32ebadcfb19921f
SHA1fec39806543072c55d60585344be0feebea668bd
SHA256af9a7aac9a5fb18b3c47d464a3ded65cae850db27453a820d1456455658130e7
SHA512c54598cbf1d2638b0f991bf794d3b92c9f8c749a8211c9ab85c74ad1867d76a6d10ca675601a0ed715fd199b638c9d31eb40cd32c425e519cfb91fefcbf3e78a
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
369f0e2042804505f8003f8aab428515
SHA169b398d9097be3c0472ce0f94218f14cb6a46903
SHA256e6a1719474974a683d9d434ba54984ff2b1015d73dc08a47bd63811cf809ac99
SHA51249820114f10ca77462497c575a69aaad44f1112e683cd909b2b51bf8a8b4b3c0398d7837560e693065f7fdead8c73718b9bafd03fe417fdbfcb7195db1bc5628
-
MD5
c416c12d1b2b1da8c8655e393b544362
SHA1fb1a43cd8e1c556c2d25f361f42a21293c29e447
SHA2560600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046
SHA512cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c
-
MD5
7163756fc967459a5a56d7b0266dcb3f
SHA18ba7bb4db69087ae0de22bcf01293ea73fc25198
SHA2568bcb1e6fa0093441c1e0f04e6629bdf31773f967cd43dafeb7e79d742a26377a
SHA512a99dd500c3b5da714e6c28214c8491a0a26d98941102d997caca9f200559c2a97c5907feb9265b26952f73fd1b8002de86adb62f9f5eede0a327d51d2a48e30a
-
MD5
1860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507