Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-09-2022 01:52

General

  • Target

    0c415967fbc5864f72e16ba41661522e559b1fa448c55ebf00bfac49de33dce2.exe

  • Size

    170KB

  • MD5

    893d4e27f1eeb13f20fc5e7ebfb0832d

  • SHA1

    ed1585707d6d1a600bdca0123e22a7ba41a5fb4c

  • SHA256

    0c415967fbc5864f72e16ba41661522e559b1fa448c55ebf00bfac49de33dce2

  • SHA512

    dc8b6469477dd1ca658ebc7b3c866ed37ae159a5dd75091611b1b7b373a1a594446ab249b247e2eba3ba900c10401b4878327c018d09bf6358b233944b88af88

  • SSDEEP

    3072:13q/POichgR35WFgtDhYodufaKBUtHq5x:dhHodufa5

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Extracted

Family

redline

Botnet

insmix

C2

jamesmillion2.xyz:9420

Attributes
  • auth_value

    f388a05524f756108c9e4b0f4c4bafb6

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c415967fbc5864f72e16ba41661522e559b1fa448c55ebf00bfac49de33dce2.exe
    "C:\Users\Admin\AppData\Local\Temp\0c415967fbc5864f72e16ba41661522e559b1fa448c55ebf00bfac49de33dce2.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2204
  • C:\Users\Admin\AppData\Local\Temp\4CF7.exe
    C:\Users\Admin\AppData\Local\Temp\4CF7.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\SysWOW64\appidtel.exe
      C:\Windows\system32\appidtel.exe
      2⤵
        PID:3264
      • C:\Windows\syswow64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
          PID:3292
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 604
          2⤵
          • Program crash
          PID:4824
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 628
          2⤵
          • Program crash
          PID:4908
      • C:\Users\Admin\AppData\Local\Temp\B372.exe
        C:\Users\Admin\AppData\Local\Temp\B372.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2800

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\4CF7.exe
        Filesize

        1.3MB

        MD5

        93bc45aa38bbfb2f09c498121f3bf27f

        SHA1

        ee5e89cb590d8cbc00cb2102c67d941ccce1af32

        SHA256

        20641419ff5b85587a388f5c22caa1909cf855b60c0698a1d91d5e0d0e9f9027

        SHA512

        29fe8329468f825ab70f6fd6405d4e9c7051ddab26d88914e27a77eddc32d44050d785b1df74d6b44f690373ee1ce1e700a3de8ac7b81cd1ff1d3f5b6a9e6513

      • C:\Users\Admin\AppData\Local\Temp\4CF7.exe
        Filesize

        1.3MB

        MD5

        93bc45aa38bbfb2f09c498121f3bf27f

        SHA1

        ee5e89cb590d8cbc00cb2102c67d941ccce1af32

        SHA256

        20641419ff5b85587a388f5c22caa1909cf855b60c0698a1d91d5e0d0e9f9027

        SHA512

        29fe8329468f825ab70f6fd6405d4e9c7051ddab26d88914e27a77eddc32d44050d785b1df74d6b44f690373ee1ce1e700a3de8ac7b81cd1ff1d3f5b6a9e6513

      • C:\Users\Admin\AppData\Local\Temp\B372.exe
        Filesize

        304KB

        MD5

        15f1517f0ceaaf9b6c78cf7625510c07

        SHA1

        8aabce20aff43476586a1b69b0b761a7f39d1e7e

        SHA256

        d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

        SHA512

        931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

      • C:\Users\Admin\AppData\Local\Temp\B372.exe
        Filesize

        304KB

        MD5

        15f1517f0ceaaf9b6c78cf7625510c07

        SHA1

        8aabce20aff43476586a1b69b0b761a7f39d1e7e

        SHA256

        d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

        SHA512

        931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

      • memory/2204-151-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-129-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-124-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-125-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-126-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-127-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-128-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-153-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-130-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-131-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-132-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-133-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-134-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-136-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-137-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-138-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-139-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-140-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-141-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-142-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-143-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-144-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-145-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-146-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-148-0x0000000000590000-0x000000000063E000-memory.dmp
        Filesize

        696KB

      • memory/2204-150-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-149-0x00000000001E0000-0x00000000001E9000-memory.dmp
        Filesize

        36KB

      • memory/2204-147-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-120-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-152-0x0000000000400000-0x0000000000585000-memory.dmp
        Filesize

        1.5MB

      • memory/2204-155-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-121-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-123-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-156-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-157-0x0000000000400000-0x0000000000585000-memory.dmp
        Filesize

        1.5MB

      • memory/2204-154-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2204-122-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2800-311-0x0000000006EC0000-0x0000000006F10000-memory.dmp
        Filesize

        320KB

      • memory/2800-262-0x00000000027E0000-0x000000000280E000-memory.dmp
        Filesize

        184KB

      • memory/2800-312-0x0000000000660000-0x00000000007AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2800-278-0x00000000059A0000-0x00000000059DE000-memory.dmp
        Filesize

        248KB

      • memory/2800-310-0x0000000006E20000-0x0000000006E3E000-memory.dmp
        Filesize

        120KB

      • memory/2800-309-0x0000000006D60000-0x0000000006DD6000-memory.dmp
        Filesize

        472KB

      • memory/2800-275-0x0000000005870000-0x000000000597A000-memory.dmp
        Filesize

        1.0MB

      • memory/2800-305-0x0000000006530000-0x00000000066F2000-memory.dmp
        Filesize

        1.8MB

      • memory/2800-304-0x0000000006360000-0x00000000063F2000-memory.dmp
        Filesize

        584KB

      • memory/2800-296-0x0000000005CB0000-0x0000000005D16000-memory.dmp
        Filesize

        408KB

      • memory/2800-208-0x0000000000000000-mapping.dmp
      • memory/2800-248-0x0000000000660000-0x00000000007AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2800-274-0x0000000005840000-0x0000000005852000-memory.dmp
        Filesize

        72KB

      • memory/2800-306-0x0000000006710000-0x0000000006C3C000-memory.dmp
        Filesize

        5.2MB

      • memory/2800-320-0x0000000000400000-0x00000000005A5000-memory.dmp
        Filesize

        1.6MB

      • memory/2800-273-0x0000000005210000-0x0000000005816000-memory.dmp
        Filesize

        6.0MB

      • memory/2800-286-0x0000000005B10000-0x0000000005B5B000-memory.dmp
        Filesize

        300KB

      • memory/2800-260-0x0000000004D10000-0x000000000520E000-memory.dmp
        Filesize

        5.0MB

      • memory/2800-255-0x0000000002590000-0x00000000025C0000-memory.dmp
        Filesize

        192KB

      • memory/2800-252-0x0000000000400000-0x00000000005A5000-memory.dmp
        Filesize

        1.6MB

      • memory/2800-249-0x0000000000600000-0x0000000000637000-memory.dmp
        Filesize

        220KB

      • memory/3264-195-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/3264-193-0x0000000000000000-mapping.dmp
      • memory/3264-194-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-168-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-185-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-186-0x0000000002380000-0x00000000024B2000-memory.dmp
        Filesize

        1.2MB

      • memory/5048-188-0x00000000024C0000-0x000000000279B000-memory.dmp
        Filesize

        2.9MB

      • memory/5048-189-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-190-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-187-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-191-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-192-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-205-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/5048-206-0x00000000024C0000-0x000000000279B000-memory.dmp
        Filesize

        2.9MB

      • memory/5048-207-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/5048-184-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-183-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-182-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-181-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-180-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-179-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-178-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-177-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-175-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-174-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-173-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-172-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-171-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-170-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-169-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-166-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-165-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-164-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-163-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-162-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-161-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-160-0x0000000077540000-0x00000000776CE000-memory.dmp
        Filesize

        1.6MB

      • memory/5048-158-0x0000000000000000-mapping.dmp
      • memory/5048-322-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/5048-334-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB