Analysis

  • max time kernel
    150s
  • max time network
    133s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-09-2022 19:17

General

  • Target

    32962c7fc6405676aa4d7b2e1eda93019c5161ebbb932145f7af73928b341917.exe

  • Size

    129KB

  • MD5

    28d8118cf4cf2ec566b49a370bda43c1

  • SHA1

    6a1603a6567e59687b3ca1e2fd3102e9abf02fe7

  • SHA256

    32962c7fc6405676aa4d7b2e1eda93019c5161ebbb932145f7af73928b341917

  • SHA512

    dcd04fc96dc8fe89576413952ab79a1f0adfff72b8e4c14dcfcdcc66cc054c472124d54bfc06320a99f38d4d1047c3bb902ac9bea9d5bcadf3e94767e80077a0

  • SSDEEP

    3072:SIj/lT55IuPGW9BgA4vAkQ1MaTk0Qm8d9m35B:tauPGWgLAkQ1BoRRd9m

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Extracted

Family

redline

Botnet

insmix

C2

jamesmillion2.xyz:9420

Attributes
  • auth_value

    f388a05524f756108c9e4b0f4c4bafb6

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32962c7fc6405676aa4d7b2e1eda93019c5161ebbb932145f7af73928b341917.exe
    "C:\Users\Admin\AppData\Local\Temp\32962c7fc6405676aa4d7b2e1eda93019c5161ebbb932145f7af73928b341917.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2252
  • C:\Users\Admin\AppData\Local\Temp\436.exe
    C:\Users\Admin\AppData\Local\Temp\436.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Windows\SysWOW64\appidtel.exe
      C:\Windows\system32\appidtel.exe
      2⤵
        PID:3392
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 600
        2⤵
        • Program crash
        PID:1940
      • C:\Windows\syswow64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
          PID:1900
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 624
          2⤵
          • Program crash
          PID:1308
      • C:\Users\Admin\AppData\Local\Temp\51AB.exe
        C:\Users\Admin\AppData\Local\Temp\51AB.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4832

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\436.exe

        Filesize

        1.2MB

        MD5

        010171af0924c9db076634361a6a9b36

        SHA1

        e632fbb738bb45a8db0e68f066be67be46fdb987

        SHA256

        83c629d9ef2f79fbc1b9582014f685f468744b2318a9f10231a5ead4bf77e4e2

        SHA512

        b578a527c2cf201df283f6db0059be93926af5c518b63f4e7f1daf82a5d7466461aad6d070da6ee30ebb545854da9754a6a6cc0ad45b7fa1571f739f7c8ae55f

      • C:\Users\Admin\AppData\Local\Temp\436.exe

        Filesize

        1.2MB

        MD5

        010171af0924c9db076634361a6a9b36

        SHA1

        e632fbb738bb45a8db0e68f066be67be46fdb987

        SHA256

        83c629d9ef2f79fbc1b9582014f685f468744b2318a9f10231a5ead4bf77e4e2

        SHA512

        b578a527c2cf201df283f6db0059be93926af5c518b63f4e7f1daf82a5d7466461aad6d070da6ee30ebb545854da9754a6a6cc0ad45b7fa1571f739f7c8ae55f

      • C:\Users\Admin\AppData\Local\Temp\51AB.exe

        Filesize

        304KB

        MD5

        15f1517f0ceaaf9b6c78cf7625510c07

        SHA1

        8aabce20aff43476586a1b69b0b761a7f39d1e7e

        SHA256

        d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

        SHA512

        931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

      • C:\Users\Admin\AppData\Local\Temp\51AB.exe

        Filesize

        304KB

        MD5

        15f1517f0ceaaf9b6c78cf7625510c07

        SHA1

        8aabce20aff43476586a1b69b0b761a7f39d1e7e

        SHA256

        d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

        SHA512

        931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

      • memory/2252-138-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-127-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-122-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-140-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-124-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-142-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-126-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-141-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-128-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-129-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-130-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-131-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-132-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-133-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-134-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-135-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-136-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-137-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-120-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-139-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-123-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-121-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-125-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-143-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-144-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-145-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-146-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-147-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-149-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-148-0x00000000007F6000-0x0000000000807000-memory.dmp

        Filesize

        68KB

      • memory/2252-150-0x00000000006E0000-0x00000000006E9000-memory.dmp

        Filesize

        36KB

      • memory/2252-151-0x0000000000400000-0x000000000057D000-memory.dmp

        Filesize

        1.5MB

      • memory/2252-152-0x00000000007F6000-0x0000000000807000-memory.dmp

        Filesize

        68KB

      • memory/2252-153-0x0000000000400000-0x000000000057D000-memory.dmp

        Filesize

        1.5MB

      • memory/2252-119-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-118-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-117-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2252-116-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3392-190-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3392-189-0x0000000000000000-mapping.dmp

      • memory/3392-191-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-168-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-186-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-164-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-165-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-161-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-166-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-167-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-160-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-169-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-170-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-171-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-173-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-174-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-175-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-176-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-177-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-178-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-179-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-180-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-181-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-182-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-183-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-184-0x0000000002380000-0x00000000024B1000-memory.dmp

        Filesize

        1.2MB

      • memory/3672-185-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-187-0x00000000024C0000-0x000000000279B000-memory.dmp

        Filesize

        2.9MB

      • memory/3672-188-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-159-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-158-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-157-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-162-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-201-0x0000000000400000-0x00000000006E8000-memory.dmp

        Filesize

        2.9MB

      • memory/3672-202-0x0000000002380000-0x00000000024B1000-memory.dmp

        Filesize

        1.2MB

      • memory/3672-203-0x00000000024C0000-0x000000000279B000-memory.dmp

        Filesize

        2.9MB

      • memory/3672-335-0x0000000000400000-0x00000000006E8000-memory.dmp

        Filesize

        2.9MB

      • memory/3672-156-0x0000000077470000-0x00000000775FE000-memory.dmp

        Filesize

        1.6MB

      • memory/3672-154-0x0000000000000000-mapping.dmp

      • memory/3672-319-0x0000000000400000-0x00000000006E8000-memory.dmp

        Filesize

        2.9MB

      • memory/4832-292-0x0000000005CB0000-0x0000000005D16000-memory.dmp

        Filesize

        408KB

      • memory/4832-256-0x00000000026E0000-0x000000000270E000-memory.dmp

        Filesize

        184KB

      • memory/4832-300-0x0000000006370000-0x0000000006402000-memory.dmp

        Filesize

        584KB

      • memory/4832-257-0x00000000006F0000-0x000000000083A000-memory.dmp

        Filesize

        1.3MB

      • memory/4832-258-0x0000000000400000-0x00000000005A5000-memory.dmp

        Filesize

        1.6MB

      • memory/4832-269-0x0000000005390000-0x0000000005996000-memory.dmp

        Filesize

        6.0MB

      • memory/4832-270-0x0000000004D20000-0x0000000004D32000-memory.dmp

        Filesize

        72KB

      • memory/4832-271-0x0000000004D50000-0x0000000004E5A000-memory.dmp

        Filesize

        1.0MB

      • memory/4832-301-0x0000000006410000-0x0000000006460000-memory.dmp

        Filesize

        320KB

      • memory/4832-282-0x0000000005A10000-0x0000000005A5B000-memory.dmp

        Filesize

        300KB

      • memory/4832-204-0x0000000000000000-mapping.dmp

      • memory/4832-255-0x00000000006F0000-0x000000000083A000-memory.dmp

        Filesize

        1.3MB

      • memory/4832-274-0x00000000059A0000-0x00000000059DE000-memory.dmp

        Filesize

        248KB

      • memory/4832-302-0x0000000006470000-0x00000000064E6000-memory.dmp

        Filesize

        472KB

      • memory/4832-303-0x0000000006510000-0x000000000652E000-memory.dmp

        Filesize

        120KB

      • memory/4832-307-0x0000000007540000-0x0000000007702000-memory.dmp

        Filesize

        1.8MB

      • memory/4832-308-0x0000000007710000-0x0000000007C3C000-memory.dmp

        Filesize

        5.2MB

      • memory/4832-311-0x00000000006F0000-0x000000000083A000-memory.dmp

        Filesize

        1.3MB

      • memory/4832-312-0x00000000006F0000-0x000000000083A000-memory.dmp

        Filesize

        1.3MB

      • memory/4832-317-0x0000000000400000-0x00000000005A5000-memory.dmp

        Filesize

        1.6MB

      • memory/4832-248-0x0000000002650000-0x0000000002680000-memory.dmp

        Filesize

        192KB

      • memory/4832-253-0x0000000004E90000-0x000000000538E000-memory.dmp

        Filesize

        5.0MB