Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-09-2022 21:22

General

  • Target

    f9be9abd7df76ab7295d4814fa75c5a91a15c9d647d84fbb88b40b1abea361db.exe

  • Size

    129KB

  • MD5

    a31dd1d34833dd041faa47756f11565b

  • SHA1

    e44deea73a1c374742b02508ffa6cb279c8def1f

  • SHA256

    f9be9abd7df76ab7295d4814fa75c5a91a15c9d647d84fbb88b40b1abea361db

  • SHA512

    afdcfd771fbbc4dbad4545aac4d1812e6d9c6b7145aae1602b0080b63d787348a3996f28d93d19d09304a97202a709087570dc9aa8008c1ef1bdee8c718fdfb6

  • SSDEEP

    3072:FthpYhT55eicC4AhBGsy9rMrYz/tMg55B:FjqciDLGkrOt

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Extracted

Family

redline

Botnet

insmix

C2

jamesmillion2.xyz:9420

Attributes
  • auth_value

    f388a05524f756108c9e4b0f4c4bafb6

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9be9abd7df76ab7295d4814fa75c5a91a15c9d647d84fbb88b40b1abea361db.exe
    "C:\Users\Admin\AppData\Local\Temp\f9be9abd7df76ab7295d4814fa75c5a91a15c9d647d84fbb88b40b1abea361db.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3676
  • C:\Users\Admin\AppData\Local\Temp\138.exe
    C:\Users\Admin\AppData\Local\Temp\138.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Windows\SysWOW64\appidtel.exe
      C:\Windows\system32\appidtel.exe
      2⤵
        PID:4288
      • C:\Windows\syswow64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
          PID:4708
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 604
          2⤵
          • Program crash
          PID:4564
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 592
          2⤵
          • Program crash
          PID:4460
      • C:\Users\Admin\AppData\Local\Temp\4910.exe
        C:\Users\Admin\AppData\Local\Temp\4910.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:5112

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\138.exe
        Filesize

        1.2MB

        MD5

        199a3b0037920e0ac6d35239f772ab72

        SHA1

        797c4f73c275e733020b20f818509c7cefb73cf3

        SHA256

        bd7e0c7f7846a218905885b4e27ac1edde2673b0827c2f66b4ffe8ecfe872840

        SHA512

        610fe829eff518eb8a746f32d41b18c28e3a22c99fa8e371e7c7f5eea9ad97cdd396dfe7ee336b8968287a40e827c5bc78f12dbc93a76ec2531a22fc43fe6d3e

      • C:\Users\Admin\AppData\Local\Temp\138.exe
        Filesize

        1.2MB

        MD5

        199a3b0037920e0ac6d35239f772ab72

        SHA1

        797c4f73c275e733020b20f818509c7cefb73cf3

        SHA256

        bd7e0c7f7846a218905885b4e27ac1edde2673b0827c2f66b4ffe8ecfe872840

        SHA512

        610fe829eff518eb8a746f32d41b18c28e3a22c99fa8e371e7c7f5eea9ad97cdd396dfe7ee336b8968287a40e827c5bc78f12dbc93a76ec2531a22fc43fe6d3e

      • C:\Users\Admin\AppData\Local\Temp\4910.exe
        Filesize

        304KB

        MD5

        15f1517f0ceaaf9b6c78cf7625510c07

        SHA1

        8aabce20aff43476586a1b69b0b761a7f39d1e7e

        SHA256

        d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

        SHA512

        931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

      • C:\Users\Admin\AppData\Local\Temp\4910.exe
        Filesize

        304KB

        MD5

        15f1517f0ceaaf9b6c78cf7625510c07

        SHA1

        8aabce20aff43476586a1b69b0b761a7f39d1e7e

        SHA256

        d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

        SHA512

        931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

      • memory/3676-136-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-119-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-122-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-123-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-124-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-125-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-126-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-127-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-138-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-129-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-130-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-131-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-132-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-133-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-134-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-135-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-120-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-137-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-128-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-121-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-145-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-142-0x0000000000806000-0x0000000000817000-memory.dmp
        Filesize

        68KB

      • memory/3676-141-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-143-0x0000000000660000-0x0000000000669000-memory.dmp
        Filesize

        36KB

      • memory/3676-144-0x0000000000400000-0x000000000057E000-memory.dmp
        Filesize

        1.5MB

      • memory/3676-140-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-146-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-147-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-148-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-149-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-150-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-151-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-152-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-153-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-154-0x0000000000806000-0x0000000000817000-memory.dmp
        Filesize

        68KB

      • memory/3676-155-0x0000000000400000-0x000000000057E000-memory.dmp
        Filesize

        1.5MB

      • memory/3676-139-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/3676-118-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-170-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-204-0x00000000022E0000-0x000000000240C000-memory.dmp
        Filesize

        1.2MB

      • memory/4080-161-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-162-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-163-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-164-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-166-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-167-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-168-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-169-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-159-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-171-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-172-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-173-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-175-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-176-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-177-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-179-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-178-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-181-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-182-0x0000000002430000-0x000000000270B000-memory.dmp
        Filesize

        2.9MB

      • memory/4080-180-0x00000000022E0000-0x000000000240C000-memory.dmp
        Filesize

        1.2MB

      • memory/4080-184-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-183-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-185-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-186-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-187-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-188-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-189-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-190-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-191-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/4080-160-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4080-205-0x0000000002430000-0x000000000270B000-memory.dmp
        Filesize

        2.9MB

      • memory/4080-206-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/4080-337-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/4080-323-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/4080-156-0x0000000000000000-mapping.dmp
      • memory/4080-158-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4288-193-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4288-194-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4288-192-0x0000000000000000-mapping.dmp
      • memory/5112-284-0x0000000005A10000-0x0000000005A5B000-memory.dmp
        Filesize

        300KB

      • memory/5112-302-0x0000000006360000-0x00000000063F2000-memory.dmp
        Filesize

        584KB

      • memory/5112-257-0x0000000000400000-0x00000000005A5000-memory.dmp
        Filesize

        1.6MB

      • memory/5112-258-0x0000000004C80000-0x000000000517E000-memory.dmp
        Filesize

        5.0MB

      • memory/5112-260-0x0000000004C40000-0x0000000004C6E000-memory.dmp
        Filesize

        184KB

      • memory/5112-271-0x00000000051B0000-0x00000000057B6000-memory.dmp
        Filesize

        6.0MB

      • memory/5112-272-0x0000000005840000-0x0000000005852000-memory.dmp
        Filesize

        72KB

      • memory/5112-273-0x0000000005870000-0x000000000597A000-memory.dmp
        Filesize

        1.0MB

      • memory/5112-276-0x00000000059A0000-0x00000000059DE000-memory.dmp
        Filesize

        248KB

      • memory/5112-207-0x0000000000000000-mapping.dmp
      • memory/5112-294-0x0000000005CB0000-0x0000000005D16000-memory.dmp
        Filesize

        408KB

      • memory/5112-256-0x00000000021D0000-0x0000000002207000-memory.dmp
        Filesize

        220KB

      • memory/5112-306-0x0000000006460000-0x00000000064B0000-memory.dmp
        Filesize

        320KB

      • memory/5112-307-0x00000000064C0000-0x0000000006536000-memory.dmp
        Filesize

        472KB

      • memory/5112-308-0x0000000007350000-0x000000000736E000-memory.dmp
        Filesize

        120KB

      • memory/5112-309-0x0000000007400000-0x00000000075C2000-memory.dmp
        Filesize

        1.8MB

      • memory/5112-310-0x00000000075D0000-0x0000000007AFC000-memory.dmp
        Filesize

        5.2MB

      • memory/5112-313-0x0000000000706000-0x0000000000730000-memory.dmp
        Filesize

        168KB

      • memory/5112-318-0x0000000000706000-0x0000000000730000-memory.dmp
        Filesize

        168KB

      • memory/5112-319-0x0000000000400000-0x00000000005A5000-memory.dmp
        Filesize

        1.6MB

      • memory/5112-255-0x0000000000706000-0x0000000000730000-memory.dmp
        Filesize

        168KB

      • memory/5112-250-0x0000000004BD0000-0x0000000004C00000-memory.dmp
        Filesize

        192KB