Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
26-09-2022 09:57
Static task
static1
General
-
Target
a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da.exe
-
Size
152KB
-
MD5
ce73ae919b9a3c2887ade6d273679d48
-
SHA1
2765b6d1fc9e49b439fc0f954724daa45f7e6cf0
-
SHA256
a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da
-
SHA512
de857d6bf5a403ad2251573eb548104a3ce82d480da0d19025cc399d02206c9a9917f3e4479685f1282edc84941119b0f05bea7627d801e356e00be57a77f92f
-
SSDEEP
3072:tkNR0Pfz5Jx21nzXWPXV+wpAizog/Br77n5B:KCzx21zXWPXV+wpARgV
Malware Config
Extracted
danabot
198.15.112.179:443
185.62.56.245:443
153.92.223.225:443
192.119.70.159:443
-
embedded_hash
6618C163D57D6441FCCA65D86C4D380D
-
type
loader
Extracted
redline
insmix
jamesmillion2.xyz:9420
-
auth_value
f388a05524f756108c9e4b0f4c4bafb6
Signatures
-
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2384-146-0x00000000001D0000-0x00000000001D9000-memory.dmp family_smokeloader -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
6457.exeD5EE.exepid process 5060 6457.exe 4128 D5EE.exe -
Deletes itself 1 IoCs
Processes:
pid process 2576 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4884 5060 WerFault.exe 6457.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da.exepid process 2384 a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da.exe 2384 a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da.exe 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 2576 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2576 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da.exepid process 2384 a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
D5EE.exedescription pid process Token: SeShutdownPrivilege 2576 Token: SeCreatePagefilePrivilege 2576 Token: SeDebugPrivilege 4128 D5EE.exe Token: SeShutdownPrivilege 2576 Token: SeCreatePagefilePrivilege 2576 Token: SeShutdownPrivilege 2576 Token: SeCreatePagefilePrivilege 2576 Token: SeShutdownPrivilege 2576 Token: SeCreatePagefilePrivilege 2576 Token: SeShutdownPrivilege 2576 Token: SeCreatePagefilePrivilege 2576 -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
6457.exedescription pid process target process PID 2576 wrote to memory of 5060 2576 6457.exe PID 2576 wrote to memory of 5060 2576 6457.exe PID 2576 wrote to memory of 5060 2576 6457.exe PID 5060 wrote to memory of 1360 5060 6457.exe appidtel.exe PID 5060 wrote to memory of 1360 5060 6457.exe appidtel.exe PID 5060 wrote to memory of 1360 5060 6457.exe appidtel.exe PID 2576 wrote to memory of 4128 2576 D5EE.exe PID 2576 wrote to memory of 4128 2576 D5EE.exe PID 2576 wrote to memory of 4128 2576 D5EE.exe PID 5060 wrote to memory of 4924 5060 6457.exe rundll32.exe PID 5060 wrote to memory of 4924 5060 6457.exe rundll32.exe PID 5060 wrote to memory of 4924 5060 6457.exe rundll32.exe PID 5060 wrote to memory of 4924 5060 6457.exe rundll32.exe PID 5060 wrote to memory of 4924 5060 6457.exe rundll32.exe PID 5060 wrote to memory of 4924 5060 6457.exe rundll32.exe PID 5060 wrote to memory of 4924 5060 6457.exe rundll32.exe PID 5060 wrote to memory of 4924 5060 6457.exe rundll32.exe PID 5060 wrote to memory of 4924 5060 6457.exe rundll32.exe PID 5060 wrote to memory of 4924 5060 6457.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da.exe"C:\Users\Admin\AppData\Local\Temp\a851f884ed7ca8024972249e3de801536886a6fc0f93aea5d8a9fe26f62423da.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2384
-
C:\Users\Admin\AppData\Local\Temp\6457.exeC:\Users\Admin\AppData\Local\Temp\6457.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\appidtel.exeC:\Windows\system32\appidtel.exe2⤵PID:1360
-
-
C:\Windows\syswow64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵PID:4924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 6282⤵
- Program crash
PID:4884
-
-
C:\Users\Admin\AppData\Local\Temp\D5EE.exeC:\Users\Admin\AppData\Local\Temp\D5EE.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4128
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5b337bac94a5d98d2220e9e5accbca474
SHA1a5744e210c23a5ee32692a68295b5c69ff89b7fc
SHA25619a36150ec5985dc5c4f4d2375750d6feea939f7738155c682f472fd54b33467
SHA5124bcf5479f6ed51416dacc94aee8ca08028d1d44f58edf5e5e293a9eb8c85b15f5c64666f135867bae043a11b8066f3c0d06496d8e375e6cd8b2d5f3d09fc2545
-
Filesize
1.2MB
MD5b337bac94a5d98d2220e9e5accbca474
SHA1a5744e210c23a5ee32692a68295b5c69ff89b7fc
SHA25619a36150ec5985dc5c4f4d2375750d6feea939f7738155c682f472fd54b33467
SHA5124bcf5479f6ed51416dacc94aee8ca08028d1d44f58edf5e5e293a9eb8c85b15f5c64666f135867bae043a11b8066f3c0d06496d8e375e6cd8b2d5f3d09fc2545
-
Filesize
304KB
MD515f1517f0ceaaf9b6c78cf7625510c07
SHA18aabce20aff43476586a1b69b0b761a7f39d1e7e
SHA256d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb
SHA512931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516
-
Filesize
304KB
MD515f1517f0ceaaf9b6c78cf7625510c07
SHA18aabce20aff43476586a1b69b0b761a7f39d1e7e
SHA256d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb
SHA512931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516