Analysis
-
max time kernel
150s -
max time network
116s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
26-09-2022 08:44
Static task
static1
General
-
Target
3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e.exe
-
Size
153KB
-
MD5
5cc74bf9d929fa3d5f87bc6134824b33
-
SHA1
12b6cdebc4111c5fe2354b6f950fb75f8371e635
-
SHA256
3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e
-
SHA512
95363651b3de99699ddb3892d16d52cd3b369c7e0afd908db930a1365277f8fc49c64395a367c90b6cda3b922b5fc7912b99b9a38e5c9041f9a6a7547da67848
-
SSDEEP
3072:jdRao7CG5Z5q4SBpaDDCKhjdbBlklG8scu5x:C85/SBpavCG5vklps
Malware Config
Extracted
danabot
198.15.112.179:443
185.62.56.245:443
153.92.223.225:443
192.119.70.159:443
-
embedded_hash
6618C163D57D6441FCCA65D86C4D380D
-
type
loader
Extracted
redline
insmix
jamesmillion2.xyz:9420
-
auth_value
f388a05524f756108c9e4b0f4c4bafb6
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
DE4F.exe1DD9.exepid process 1504 DE4F.exe 4956 1DD9.exe -
Deletes itself 1 IoCs
Processes:
pid process 2724 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4488 1504 WerFault.exe DE4F.exe 4608 1504 WerFault.exe DE4F.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e.exepid process 2668 3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e.exe 2668 3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e.exe 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 2724 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2724 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e.exepid process 2668 3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
1DD9.exedescription pid process Token: SeShutdownPrivilege 2724 Token: SeCreatePagefilePrivilege 2724 Token: SeDebugPrivilege 4956 1DD9.exe Token: SeShutdownPrivilege 2724 Token: SeCreatePagefilePrivilege 2724 -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
DE4F.exedescription pid process target process PID 2724 wrote to memory of 1504 2724 DE4F.exe PID 2724 wrote to memory of 1504 2724 DE4F.exe PID 2724 wrote to memory of 1504 2724 DE4F.exe PID 1504 wrote to memory of 5100 1504 DE4F.exe appidtel.exe PID 1504 wrote to memory of 5100 1504 DE4F.exe appidtel.exe PID 1504 wrote to memory of 5100 1504 DE4F.exe appidtel.exe PID 2724 wrote to memory of 4956 2724 1DD9.exe PID 2724 wrote to memory of 4956 2724 1DD9.exe PID 2724 wrote to memory of 4956 2724 1DD9.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe PID 1504 wrote to memory of 2992 1504 DE4F.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e.exe"C:\Users\Admin\AppData\Local\Temp\3ccbbb509d71036566e412260c6a18809249014cbb58b70cd8051f9e4cdc896e.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2668
-
C:\Users\Admin\AppData\Local\Temp\DE4F.exeC:\Users\Admin\AppData\Local\Temp\DE4F.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\appidtel.exeC:\Windows\system32\appidtel.exe2⤵PID:5100
-
-
C:\Windows\syswow64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵PID:2992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 6282⤵
- Program crash
PID:4488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 6402⤵
- Program crash
PID:4608
-
-
C:\Users\Admin\AppData\Local\Temp\1DD9.exeC:\Users\Admin\AppData\Local\Temp\1DD9.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4956
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
304KB
MD515f1517f0ceaaf9b6c78cf7625510c07
SHA18aabce20aff43476586a1b69b0b761a7f39d1e7e
SHA256d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb
SHA512931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516
-
Filesize
304KB
MD515f1517f0ceaaf9b6c78cf7625510c07
SHA18aabce20aff43476586a1b69b0b761a7f39d1e7e
SHA256d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb
SHA512931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516
-
Filesize
1.2MB
MD581735609cd3f79775e72f0f8159c6b05
SHA1b7d5bf75c2a081b0718ac2dcce1c67699a6303bd
SHA256c14de788a761dfd477739bdfe4b5879e8ef13027bb1325741ac05414908b63fe
SHA512093f8bb8f3cb2d3cb184a76f3ab17b3398a568bdbedfd4f29a98c9fa32d8e932f26fe1ee41658070c6569f0cd793bde9c00cf7dd6c814ba6067716f11340939b
-
Filesize
1.2MB
MD581735609cd3f79775e72f0f8159c6b05
SHA1b7d5bf75c2a081b0718ac2dcce1c67699a6303bd
SHA256c14de788a761dfd477739bdfe4b5879e8ef13027bb1325741ac05414908b63fe
SHA512093f8bb8f3cb2d3cb184a76f3ab17b3398a568bdbedfd4f29a98c9fa32d8e932f26fe1ee41658070c6569f0cd793bde9c00cf7dd6c814ba6067716f11340939b