Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
26-09-2022 20:42
Static task
static1
General
-
Target
2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exe
-
Size
130KB
-
MD5
a1f3805a56f9d5b37f28dcf2f029d26a
-
SHA1
6324484d0d840579e67bc143350211e391dd492b
-
SHA256
2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b
-
SHA512
54340a74e83ff7b113cf1b5a81fa564787d68e3bd081fcdb034f77719b0fcf26178c53d47a7f6ca39842f6573919fcc218b05cbc868917a5b66ce5c82308a776
-
SSDEEP
3072:8rLWT55IpoDoOyePCnKaOWR+EP2YxYIUSSXDKi5B:SpoMOy2CKN9u2YbAXDK
Malware Config
Extracted
danabot
198.15.112.179:443
185.62.56.245:443
153.92.223.225:443
192.119.70.159:443
-
embedded_hash
6618C163D57D6441FCCA65D86C4D380D
-
type
loader
Extracted
redline
insmix
jamesmillion2.xyz:9420
-
auth_value
f388a05524f756108c9e4b0f4c4bafb6
Extracted
redline
KOI_FIX
gang-bang.online:14444
splinterleands.com:14444
-
auth_value
d7e70f943e12617abdc907834033a02c
Signatures
-
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/3844-148-0x00000000005D0000-0x00000000005D9000-memory.dmp family_smokeloader -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1248-370-0x0000000000FA0000-0x0000000000FC8000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Valak JavaScript Loader 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\LocalStorageSSI\ClientUpdater\v2.16\IntermediateFiles\64\Log\2cce585e-6cca-47f9-aec4-50ea85c58974.js valak_js -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
Processes:
C393.exeCD68.exeEC99.exe5B52.exeinstaller.exepid process 2132 C393.exe 3824 CD68.exe 4884 EC99.exe 1248 5B52.exe 1660 installer.exe -
Deletes itself 1 IoCs
Processes:
pid process 2836 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
CD68.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 CD68.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3368 2132 WerFault.exe C393.exe 160 2132 WerFault.exe C393.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exe -
Modifies registry class 1 IoCs
Processes:
installer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings installer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exepid process 3844 2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exe 3844 2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exe 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2836 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exepid process 3844 2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
EC99.exe5B52.exedescription pid process Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeDebugPrivilege 4884 EC99.exe Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeDebugPrivilege 1248 5B52.exe Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
C393.exe5B52.exeinstaller.exedescription pid process target process PID 2836 wrote to memory of 2132 2836 C393.exe PID 2836 wrote to memory of 2132 2836 C393.exe PID 2836 wrote to memory of 2132 2836 C393.exe PID 2836 wrote to memory of 3824 2836 CD68.exe PID 2836 wrote to memory of 3824 2836 CD68.exe PID 2836 wrote to memory of 3824 2836 CD68.exe PID 2132 wrote to memory of 3568 2132 C393.exe appidtel.exe PID 2132 wrote to memory of 3568 2132 C393.exe appidtel.exe PID 2132 wrote to memory of 3568 2132 C393.exe appidtel.exe PID 2836 wrote to memory of 4884 2836 EC99.exe PID 2836 wrote to memory of 4884 2836 EC99.exe PID 2836 wrote to memory of 4884 2836 EC99.exe PID 2836 wrote to memory of 1248 2836 5B52.exe PID 2836 wrote to memory of 1248 2836 5B52.exe PID 2132 wrote to memory of 188 2132 C393.exe rundll32.exe PID 2132 wrote to memory of 188 2132 C393.exe rundll32.exe PID 2132 wrote to memory of 188 2132 C393.exe rundll32.exe PID 2132 wrote to memory of 188 2132 C393.exe rundll32.exe PID 2132 wrote to memory of 188 2132 C393.exe rundll32.exe PID 2132 wrote to memory of 188 2132 C393.exe rundll32.exe PID 2132 wrote to memory of 188 2132 C393.exe rundll32.exe PID 1248 wrote to memory of 1660 1248 5B52.exe installer.exe PID 1248 wrote to memory of 1660 1248 5B52.exe installer.exe PID 1248 wrote to memory of 1660 1248 5B52.exe installer.exe PID 1660 wrote to memory of 3984 1660 installer.exe WScript.exe PID 1660 wrote to memory of 3984 1660 installer.exe WScript.exe PID 1660 wrote to memory of 3984 1660 installer.exe WScript.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exe"C:\Users\Admin\AppData\Local\Temp\2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3844
-
C:\Users\Admin\AppData\Local\Temp\C393.exeC:\Users\Admin\AppData\Local\Temp\C393.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\appidtel.exeC:\Windows\system32\appidtel.exe2⤵PID:3568
-
C:\Windows\syswow64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵PID:188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 6042⤵
- Program crash
PID:3368 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 6402⤵
- Program crash
PID:160
-
C:\Users\Admin\AppData\Local\Temp\CD68.exeC:\Users\Admin\AppData\Local\Temp\CD68.exe1⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3824
-
C:\Users\Admin\AppData\Local\Temp\EC99.exeC:\Users\Admin\AppData\Local\Temp\EC99.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
C:\Users\Admin\AppData\Local\Temp\5B52.exeC:\Users\Admin\AppData\Local\Temp\5B52.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Public\installer.exe"C:\Users\Public\installer.exe"2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\LocalStorageSSI\ClientUpdater\v2.16\IntermediateFiles\64\Log\2cce585e-6cca-47f9-aec4-50ea85c58974.js"3⤵PID:3984
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2676
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
966KB
MD55e3af0cc4d5aee2efbc82223d5f557b0
SHA1ea369b6a2bd633df00592c7ae6aab0e0d30f4f72
SHA256efc498b7f6def864d578812cfc847e4b2f6d07cf80396bfec29e6cbb179eeb92
SHA512ea1ee183dbb2e63d9e47e6ca1d1a634a5353a47ceae98d8ae62afc0c8baa64cd9de459e405ee53dd57bac939bd71f14d423f7cdb7b46b28fef456442bf5e555b
-
Filesize
966KB
MD55e3af0cc4d5aee2efbc82223d5f557b0
SHA1ea369b6a2bd633df00592c7ae6aab0e0d30f4f72
SHA256efc498b7f6def864d578812cfc847e4b2f6d07cf80396bfec29e6cbb179eeb92
SHA512ea1ee183dbb2e63d9e47e6ca1d1a634a5353a47ceae98d8ae62afc0c8baa64cd9de459e405ee53dd57bac939bd71f14d423f7cdb7b46b28fef456442bf5e555b
-
Filesize
1.2MB
MD5199a3b0037920e0ac6d35239f772ab72
SHA1797c4f73c275e733020b20f818509c7cefb73cf3
SHA256bd7e0c7f7846a218905885b4e27ac1edde2673b0827c2f66b4ffe8ecfe872840
SHA512610fe829eff518eb8a746f32d41b18c28e3a22c99fa8e371e7c7f5eea9ad97cdd396dfe7ee336b8968287a40e827c5bc78f12dbc93a76ec2531a22fc43fe6d3e
-
Filesize
1.2MB
MD5199a3b0037920e0ac6d35239f772ab72
SHA1797c4f73c275e733020b20f818509c7cefb73cf3
SHA256bd7e0c7f7846a218905885b4e27ac1edde2673b0827c2f66b4ffe8ecfe872840
SHA512610fe829eff518eb8a746f32d41b18c28e3a22c99fa8e371e7c7f5eea9ad97cdd396dfe7ee336b8968287a40e827c5bc78f12dbc93a76ec2531a22fc43fe6d3e
-
Filesize
450KB
MD55bd9c9c92117fea3b435d611ddd5b740
SHA121a7dc45eba6b2b99d9c46a99c82934ca429286e
SHA256c24f1ffd14df728fb87c4d5fad6288c516404264b6a2cc691c13f9de5b7fd516
SHA51274927deda0373b2501c152a0074c2301091c9d3e13a8b644ef2732d04b4d3e06f6d49f50c22ca31a3af9b925f026e5372a50314a696ae3cd297dbd44bfb794b0
-
Filesize
450KB
MD55bd9c9c92117fea3b435d611ddd5b740
SHA121a7dc45eba6b2b99d9c46a99c82934ca429286e
SHA256c24f1ffd14df728fb87c4d5fad6288c516404264b6a2cc691c13f9de5b7fd516
SHA51274927deda0373b2501c152a0074c2301091c9d3e13a8b644ef2732d04b4d3e06f6d49f50c22ca31a3af9b925f026e5372a50314a696ae3cd297dbd44bfb794b0
-
Filesize
304KB
MD515f1517f0ceaaf9b6c78cf7625510c07
SHA18aabce20aff43476586a1b69b0b761a7f39d1e7e
SHA256d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb
SHA512931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516
-
Filesize
304KB
MD515f1517f0ceaaf9b6c78cf7625510c07
SHA18aabce20aff43476586a1b69b0b761a7f39d1e7e
SHA256d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb
SHA512931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516
-
C:\Users\Admin\AppData\Roaming\LocalStorageSSI\ClientUpdater\v2.16\IntermediateFiles\64\Log\2cce585e-6cca-47f9-aec4-50ea85c58974.js
Filesize102KB
MD52508ddd234644dabe5ee1b8d08e1a040
SHA104b76e71aebad1947f36fd91e13563126e315059
SHA2562464b02d8a3d39caae8d92dd63a07d324dc0ec3e96de4ffc42db443fcb45c6ff
SHA512e8d5c232c30d325a01d678a9d30005f79530ed76de56ec09eac62db4b2c3c0e376729bd2f42ced110620d792be4382df7788f7c6b426e5ea30842ae6f284355d
-
Filesize
540KB
MD58e0b6218414da95f213597729d78bfe1
SHA1a8f316dc9c729d4494bec82d8363f78f6c5b67e8
SHA2566485c1537399cc82e917d9720266e266cc60aa41d0c97d01f1941aa022817beb
SHA5128e728e04957009b8d5c5065ad155b83ff5e862870c947724bb07791e9b4748b7ddc87288fb58efe727bc8952bbda8d1f0435c16fa2affca11b277503072df485
-
Filesize
540KB
MD58e0b6218414da95f213597729d78bfe1
SHA1a8f316dc9c729d4494bec82d8363f78f6c5b67e8
SHA2566485c1537399cc82e917d9720266e266cc60aa41d0c97d01f1941aa022817beb
SHA5128e728e04957009b8d5c5065ad155b83ff5e862870c947724bb07791e9b4748b7ddc87288fb58efe727bc8952bbda8d1f0435c16fa2affca11b277503072df485