Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-09-2022 14:27

General

  • Target

    310d1d0a9844a0d9f52e7af7df0f4d4f8b36ee6a5e937f7b4a91f4aef440c56d.exe

  • Size

    201KB

  • MD5

    55d3fa7d483895debff3000e3e21ee4b

  • SHA1

    cbd66c52896dd1fd3b2dba04a9de72ad0351dd53

  • SHA256

    310d1d0a9844a0d9f52e7af7df0f4d4f8b36ee6a5e937f7b4a91f4aef440c56d

  • SHA512

    a82696e0bb93d5e1d1eab011bce163b014d24a3cdf2d2baa4403ba889b6aad3cabca0494d3df239bc2bcb294636aafb0dd80cb8b3ea5634ff2dcb1492f17deae

  • SSDEEP

    3072:AlmVwTFMQj5q+3mx7hC7CDEHYxI4pA/9BcfLddp/PkzXx:y2u3mx7hMCDldAqL3

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Extracted

Family

redline

Botnet

insmix

C2

jamesmillion2.xyz:9420

Attributes
  • auth_value

    f388a05524f756108c9e4b0f4c4bafb6

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\310d1d0a9844a0d9f52e7af7df0f4d4f8b36ee6a5e937f7b4a91f4aef440c56d.exe
    "C:\Users\Admin\AppData\Local\Temp\310d1d0a9844a0d9f52e7af7df0f4d4f8b36ee6a5e937f7b4a91f4aef440c56d.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2696
  • C:\Users\Admin\AppData\Local\Temp\2CF.exe
    C:\Users\Admin\AppData\Local\Temp\2CF.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\SysWOW64\appidtel.exe
      C:\Windows\system32\appidtel.exe
      2⤵
        PID:2928
      • C:\Windows\syswow64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
          PID:4592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4060 -s 612
          2⤵
          • Program crash
          PID:4448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4060 -s 628
          2⤵
          • Program crash
          PID:4560
      • C:\Users\Admin\AppData\Local\Temp\6E99.exe
        C:\Users\Admin\AppData\Local\Temp\6E99.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3392
      • C:\Users\Admin\AppData\Roaming\jhcfrsb
        C:\Users\Admin\AppData\Roaming\jhcfrsb
        1⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4396

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\2CF.exe
        Filesize

        1.3MB

        MD5

        067aad41e71338154cbdf14fc6f19687

        SHA1

        8c801d20bf8a8b6f99a7aff7277deee8e6d473dc

        SHA256

        c5c1c33df5918f277b15d4716b1f02f6a9ad837299daeaa41dbaf44fc6df5f94

        SHA512

        65f7dc1f15a7f195b9b9da4176dd89f6725b0d4050d9a46fc52d0004b8402601fd717acbf79e7babdce833a1c992262350e3c9c928b91e5b81f49c6200ca0b14

      • C:\Users\Admin\AppData\Local\Temp\2CF.exe
        Filesize

        1.3MB

        MD5

        067aad41e71338154cbdf14fc6f19687

        SHA1

        8c801d20bf8a8b6f99a7aff7277deee8e6d473dc

        SHA256

        c5c1c33df5918f277b15d4716b1f02f6a9ad837299daeaa41dbaf44fc6df5f94

        SHA512

        65f7dc1f15a7f195b9b9da4176dd89f6725b0d4050d9a46fc52d0004b8402601fd717acbf79e7babdce833a1c992262350e3c9c928b91e5b81f49c6200ca0b14

      • C:\Users\Admin\AppData\Local\Temp\6E99.exe
        Filesize

        304KB

        MD5

        15f1517f0ceaaf9b6c78cf7625510c07

        SHA1

        8aabce20aff43476586a1b69b0b761a7f39d1e7e

        SHA256

        d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

        SHA512

        931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

      • C:\Users\Admin\AppData\Local\Temp\6E99.exe
        Filesize

        304KB

        MD5

        15f1517f0ceaaf9b6c78cf7625510c07

        SHA1

        8aabce20aff43476586a1b69b0b761a7f39d1e7e

        SHA256

        d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

        SHA512

        931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

      • C:\Users\Admin\AppData\Roaming\jhcfrsb
        Filesize

        201KB

        MD5

        55d3fa7d483895debff3000e3e21ee4b

        SHA1

        cbd66c52896dd1fd3b2dba04a9de72ad0351dd53

        SHA256

        310d1d0a9844a0d9f52e7af7df0f4d4f8b36ee6a5e937f7b4a91f4aef440c56d

        SHA512

        a82696e0bb93d5e1d1eab011bce163b014d24a3cdf2d2baa4403ba889b6aad3cabca0494d3df239bc2bcb294636aafb0dd80cb8b3ea5634ff2dcb1492f17deae

      • C:\Users\Admin\AppData\Roaming\jhcfrsb
        Filesize

        201KB

        MD5

        55d3fa7d483895debff3000e3e21ee4b

        SHA1

        cbd66c52896dd1fd3b2dba04a9de72ad0351dd53

        SHA256

        310d1d0a9844a0d9f52e7af7df0f4d4f8b36ee6a5e937f7b4a91f4aef440c56d

        SHA512

        a82696e0bb93d5e1d1eab011bce163b014d24a3cdf2d2baa4403ba889b6aad3cabca0494d3df239bc2bcb294636aafb0dd80cb8b3ea5634ff2dcb1492f17deae

      • memory/2696-139-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-142-0x0000000000620000-0x000000000076A000-memory.dmp
        Filesize

        1.3MB

      • memory/2696-124-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-125-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-126-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-127-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-128-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-129-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-130-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-132-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-133-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-134-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-135-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-136-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-137-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-138-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-122-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-140-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-141-0x0000000000620000-0x000000000076A000-memory.dmp
        Filesize

        1.3MB

      • memory/2696-123-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-144-0x0000000000400000-0x000000000058C000-memory.dmp
        Filesize

        1.5MB

      • memory/2696-143-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-145-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-146-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-147-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-148-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-149-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-150-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-151-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-152-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-153-0x0000000000400000-0x000000000058C000-memory.dmp
        Filesize

        1.5MB

      • memory/2696-121-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-120-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-119-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-116-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-118-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-117-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2928-191-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2928-190-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2928-189-0x0000000000000000-mapping.dmp
      • memory/3392-248-0x0000000002430000-0x0000000002460000-memory.dmp
        Filesize

        192KB

      • memory/3392-205-0x0000000000000000-mapping.dmp
      • memory/3392-318-0x0000000000400000-0x00000000005A5000-memory.dmp
        Filesize

        1.6MB

      • memory/3392-317-0x00000000007D6000-0x0000000000800000-memory.dmp
        Filesize

        168KB

      • memory/3392-312-0x0000000000610000-0x000000000075A000-memory.dmp
        Filesize

        1.3MB

      • memory/3392-311-0x00000000007D6000-0x0000000000800000-memory.dmp
        Filesize

        168KB

      • memory/3392-305-0x00000000069F0000-0x0000000006F1C000-memory.dmp
        Filesize

        5.2MB

      • memory/3392-304-0x0000000006810000-0x00000000069D2000-memory.dmp
        Filesize

        1.8MB

      • memory/3392-303-0x0000000006780000-0x000000000679E000-memory.dmp
        Filesize

        120KB

      • memory/3392-302-0x0000000006470000-0x00000000064E6000-memory.dmp
        Filesize

        472KB

      • memory/3392-301-0x0000000006400000-0x0000000006450000-memory.dmp
        Filesize

        320KB

      • memory/3392-293-0x0000000005D50000-0x0000000005DB6000-memory.dmp
        Filesize

        408KB

      • memory/3392-291-0x0000000005CB0000-0x0000000005D42000-memory.dmp
        Filesize

        584KB

      • memory/3392-282-0x0000000005A10000-0x0000000005A5B000-memory.dmp
        Filesize

        300KB

      • memory/3392-274-0x00000000059A0000-0x00000000059DE000-memory.dmp
        Filesize

        248KB

      • memory/3392-271-0x0000000005870000-0x000000000597A000-memory.dmp
        Filesize

        1.0MB

      • memory/3392-270-0x0000000005850000-0x0000000005862000-memory.dmp
        Filesize

        72KB

      • memory/3392-269-0x0000000005200000-0x0000000005806000-memory.dmp
        Filesize

        6.0MB

      • memory/3392-258-0x00000000024E0000-0x000000000250E000-memory.dmp
        Filesize

        184KB

      • memory/3392-256-0x0000000000400000-0x00000000005A5000-memory.dmp
        Filesize

        1.6MB

      • memory/3392-255-0x0000000004D00000-0x00000000051FE000-memory.dmp
        Filesize

        5.0MB

      • memory/3392-254-0x0000000000610000-0x000000000075A000-memory.dmp
        Filesize

        1.3MB

      • memory/3392-253-0x00000000007D6000-0x0000000000800000-memory.dmp
        Filesize

        168KB

      • memory/4060-181-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-178-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-162-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-161-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-160-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-193-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/4060-202-0x00000000023B0000-0x00000000024E6000-memory.dmp
        Filesize

        1.2MB

      • memory/4060-203-0x0000000002500000-0x00000000027DB000-memory.dmp
        Filesize

        2.9MB

      • memory/4060-204-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/4060-187-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-159-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-157-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-158-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-186-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-185-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-184-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-183-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-182-0x0000000002500000-0x00000000027DB000-memory.dmp
        Filesize

        2.9MB

      • memory/4060-164-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-180-0x00000000023B0000-0x00000000024E6000-memory.dmp
        Filesize

        1.2MB

      • memory/4060-179-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-188-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-177-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-176-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-175-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-174-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-173-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-170-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-171-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-169-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-168-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-167-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-166-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-165-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-320-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/4060-332-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/4060-156-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/4060-154-0x0000000000000000-mapping.dmp
      • memory/4396-369-0x0000000000660000-0x00000000007AA000-memory.dmp
        Filesize

        1.3MB

      • memory/4396-370-0x0000000000590000-0x000000000063E000-memory.dmp
        Filesize

        696KB

      • memory/4396-371-0x0000000000400000-0x000000000058C000-memory.dmp
        Filesize

        1.5MB

      • memory/4396-372-0x0000000000400000-0x000000000058C000-memory.dmp
        Filesize

        1.5MB