Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-09-2022 16:00

General

  • Target

    a711f944a260e0bbc12c287681296965da7c55253c9c9a92eec3bbe106263474.exe

  • Size

    153KB

  • MD5

    1094a2d4316d48394aa67097384945cd

  • SHA1

    eaaa66053c3f96aaff8ad60dcc127f1e3978cc56

  • SHA256

    a711f944a260e0bbc12c287681296965da7c55253c9c9a92eec3bbe106263474

  • SHA512

    01b7df8e0bcacade5315ad3c328009505fc9c527c081fa869d88387f8e742bcd4ab61f76270a18b6e0664a2842d3a1f0bc9915c83f5546f16cf942bf6cbcc192

  • SSDEEP

    3072:tLKj6Tc51avosE5cnqnye4xqbZBXQBSWFVdw5B:wwoRe6yeD0zFV

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Extracted

Family

redline

Botnet

insmix

C2

jamesmillion2.xyz:9420

Attributes
  • auth_value

    f388a05524f756108c9e4b0f4c4bafb6

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a711f944a260e0bbc12c287681296965da7c55253c9c9a92eec3bbe106263474.exe
    "C:\Users\Admin\AppData\Local\Temp\a711f944a260e0bbc12c287681296965da7c55253c9c9a92eec3bbe106263474.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2244
  • C:\Users\Admin\AppData\Local\Temp\1E75.exe
    C:\Users\Admin\AppData\Local\Temp\1E75.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Windows\SysWOW64\appidtel.exe
      C:\Windows\system32\appidtel.exe
      2⤵
        PID:3392
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 600
        2⤵
        • Program crash
        PID:4968
      • C:\Windows\syswow64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
          PID:4880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 636
          2⤵
          • Program crash
          PID:4868
      • C:\Users\Admin\AppData\Local\Temp\955B.exe
        C:\Users\Admin\AppData\Local\Temp\955B.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4284

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1E75.exe
        Filesize

        1.2MB

        MD5

        ca6efc760f3ed4fdcf9c8872e273a05a

        SHA1

        bbf446b4fd9502dfc29f82cd96f740dc1345781a

        SHA256

        62ef1e13afc32dbc6c19c6de8bae14acf26424dedea85341e4b307bce8145609

        SHA512

        c79bebab9758693036524194bc1d88298f46aad142c8364f363096ed1ec2d7ee214fa155a4e9ac73adfced99185333fbb14e596b5298f165cabca66114378be5

      • C:\Users\Admin\AppData\Local\Temp\1E75.exe
        Filesize

        1.2MB

        MD5

        ca6efc760f3ed4fdcf9c8872e273a05a

        SHA1

        bbf446b4fd9502dfc29f82cd96f740dc1345781a

        SHA256

        62ef1e13afc32dbc6c19c6de8bae14acf26424dedea85341e4b307bce8145609

        SHA512

        c79bebab9758693036524194bc1d88298f46aad142c8364f363096ed1ec2d7ee214fa155a4e9ac73adfced99185333fbb14e596b5298f165cabca66114378be5

      • C:\Users\Admin\AppData\Local\Temp\955B.exe
        Filesize

        304KB

        MD5

        15f1517f0ceaaf9b6c78cf7625510c07

        SHA1

        8aabce20aff43476586a1b69b0b761a7f39d1e7e

        SHA256

        d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

        SHA512

        931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

      • C:\Users\Admin\AppData\Local\Temp\955B.exe
        Filesize

        304KB

        MD5

        15f1517f0ceaaf9b6c78cf7625510c07

        SHA1

        8aabce20aff43476586a1b69b0b761a7f39d1e7e

        SHA256

        d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

        SHA512

        931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

      • memory/2244-136-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-117-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-122-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-123-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-125-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-126-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-127-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-124-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-138-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-129-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-130-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-131-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-132-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-133-0x0000000000866000-0x0000000000876000-memory.dmp
        Filesize

        64KB

      • memory/2244-135-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-134-0x0000000000590000-0x000000000063E000-memory.dmp
        Filesize

        696KB

      • memory/2244-120-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-137-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-128-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-121-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-145-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-141-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-142-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-143-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-144-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-140-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-147-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-146-0x0000000000400000-0x0000000000583000-memory.dmp
        Filesize

        1.5MB

      • memory/2244-148-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-149-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-150-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-151-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-152-0x0000000000866000-0x0000000000876000-memory.dmp
        Filesize

        64KB

      • memory/2244-153-0x0000000000400000-0x0000000000583000-memory.dmp
        Filesize

        1.5MB

      • memory/2244-119-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-118-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-139-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-116-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3392-191-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3392-190-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3392-189-0x0000000000000000-mapping.dmp
      • memory/3672-186-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-167-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-164-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-158-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-165-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-166-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-187-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-168-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-169-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-170-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-171-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-173-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-175-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-174-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-176-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-177-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-178-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-179-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-159-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-181-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-184-0x0000000002490000-0x000000000276B000-memory.dmp
        Filesize

        2.9MB

      • memory/3672-185-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-183-0x0000000002360000-0x000000000248F000-memory.dmp
        Filesize

        1.2MB

      • memory/3672-182-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-180-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-162-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-294-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/3672-161-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-157-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-160-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-201-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/3672-202-0x0000000002360000-0x000000000248F000-memory.dmp
        Filesize

        1.2MB

      • memory/3672-203-0x0000000002490000-0x000000000276B000-memory.dmp
        Filesize

        2.9MB

      • memory/3672-310-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/3672-156-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-154-0x0000000000000000-mapping.dmp
      • memory/3672-188-0x0000000077470000-0x00000000775FE000-memory.dmp
        Filesize

        1.6MB

      • memory/4284-270-0x0000000004D70000-0x0000000004E7A000-memory.dmp
        Filesize

        1.0MB

      • memory/4284-269-0x00000000028D0000-0x00000000028E2000-memory.dmp
        Filesize

        72KB

      • memory/4284-250-0x0000000002660000-0x0000000002690000-memory.dmp
        Filesize

        192KB

      • memory/4284-255-0x0000000004EC0000-0x00000000053BE000-memory.dmp
        Filesize

        5.0MB

      • memory/4284-257-0x00000000026D0000-0x00000000026FE000-memory.dmp
        Filesize

        184KB

      • memory/4284-240-0x0000000000600000-0x000000000074A000-memory.dmp
        Filesize

        1.3MB

      • memory/4284-242-0x0000000000400000-0x00000000005A5000-memory.dmp
        Filesize

        1.6MB

      • memory/4284-268-0x00000000053C0000-0x00000000059C6000-memory.dmp
        Filesize

        6.0MB

      • memory/4284-291-0x0000000000766000-0x0000000000790000-memory.dmp
        Filesize

        168KB

      • memory/4284-281-0x0000000005A10000-0x0000000005A5B000-memory.dmp
        Filesize

        300KB

      • memory/4284-273-0x00000000059D0000-0x0000000005A0E000-memory.dmp
        Filesize

        248KB

      • memory/4284-292-0x0000000000600000-0x000000000074A000-memory.dmp
        Filesize

        1.3MB

      • memory/4284-238-0x0000000000766000-0x0000000000790000-memory.dmp
        Filesize

        168KB

      • memory/4284-204-0x0000000000000000-mapping.dmp