Analysis

  • max time kernel
    150s
  • max time network
    116s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-09-2022 04:33

General

  • Target

    8a4d3e8568be511098962b233b462b5c72ee71bac329376b5b0dbb6869d1f1e0.exe

  • Size

    318KB

  • MD5

    ad619176e51285d10f54d04b2b9b047c

  • SHA1

    856c8954d99667233e79390a0bc2eda370b9b2ca

  • SHA256

    8a4d3e8568be511098962b233b462b5c72ee71bac329376b5b0dbb6869d1f1e0

  • SHA512

    bc8502e562f4dd26feba6796754a4508f1af4ab1459411059d07962c1509a63985ee011c3977fab7ff03672dae42d03cef8c432e37b6b79787e282d1724f9dc3

  • SSDEEP

    6144:b0MXv6aK2qDlrH0Wm1/1J0ymMvcnigabwVf:b0MSaK2G0WcMy5Ei

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Extracted

Family

redline

Botnet

insmix

C2

jamesmillion2.xyz:9420

Attributes
  • auth_value

    f388a05524f756108c9e4b0f4c4bafb6

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a4d3e8568be511098962b233b462b5c72ee71bac329376b5b0dbb6869d1f1e0.exe
    "C:\Users\Admin\AppData\Local\Temp\8a4d3e8568be511098962b233b462b5c72ee71bac329376b5b0dbb6869d1f1e0.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2584
  • C:\Users\Admin\AppData\Local\Temp\4A3.exe
    C:\Users\Admin\AppData\Local\Temp\4A3.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4588
    • C:\Windows\SysWOW64\appidtel.exe
      C:\Windows\system32\appidtel.exe
      2⤵
        PID:4276
      • C:\Windows\syswow64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
          PID:4368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 620
          2⤵
          • Program crash
          PID:3956
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 580
          2⤵
          • Program crash
          PID:4716
      • C:\Users\Admin\AppData\Local\Temp\254C.exe
        C:\Users\Admin\AppData\Local\Temp\254C.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2236

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\254C.exe
        Filesize

        304KB

        MD5

        15f1517f0ceaaf9b6c78cf7625510c07

        SHA1

        8aabce20aff43476586a1b69b0b761a7f39d1e7e

        SHA256

        d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

        SHA512

        931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

      • C:\Users\Admin\AppData\Local\Temp\254C.exe
        Filesize

        304KB

        MD5

        15f1517f0ceaaf9b6c78cf7625510c07

        SHA1

        8aabce20aff43476586a1b69b0b761a7f39d1e7e

        SHA256

        d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

        SHA512

        931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

      • C:\Users\Admin\AppData\Local\Temp\4A3.exe
        Filesize

        1.4MB

        MD5

        3b239c35dd557ecd78d26f50fc394f4e

        SHA1

        337366d3cfa72c30c2c7e573c335a1f30e2fbe4d

        SHA256

        3e6995ef5e1fd163d69a6a710cef0e153fe09894ba6e7ab00b8c381964e8345b

        SHA512

        cd6275695c08641328718475a4a7d4e7ee747b34149b9c3f20da94f445938661f0e9f9cb7b680a5a72609a60e36e1828646ba54b857df9686811bd56cad7f1a5

      • C:\Users\Admin\AppData\Local\Temp\4A3.exe
        Filesize

        1.4MB

        MD5

        3b239c35dd557ecd78d26f50fc394f4e

        SHA1

        337366d3cfa72c30c2c7e573c335a1f30e2fbe4d

        SHA256

        3e6995ef5e1fd163d69a6a710cef0e153fe09894ba6e7ab00b8c381964e8345b

        SHA512

        cd6275695c08641328718475a4a7d4e7ee747b34149b9c3f20da94f445938661f0e9f9cb7b680a5a72609a60e36e1828646ba54b857df9686811bd56cad7f1a5

      • memory/2236-271-0x0000000005870000-0x000000000597A000-memory.dmp
        Filesize

        1.0MB

      • memory/2236-189-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2236-241-0x0000000000896000-0x00000000008C0000-memory.dmp
        Filesize

        168KB

      • memory/2236-243-0x00000000007E0000-0x0000000000817000-memory.dmp
        Filesize

        220KB

      • memory/2236-244-0x0000000000400000-0x00000000005A5000-memory.dmp
        Filesize

        1.6MB

      • memory/2236-251-0x0000000002670000-0x00000000026A0000-memory.dmp
        Filesize

        192KB

      • memory/2236-256-0x0000000004D20000-0x000000000521E000-memory.dmp
        Filesize

        5.0MB

      • memory/2236-258-0x0000000004C70000-0x0000000004C9E000-memory.dmp
        Filesize

        184KB

      • memory/2236-269-0x0000000005220000-0x0000000005826000-memory.dmp
        Filesize

        6.0MB

      • memory/2236-270-0x0000000005840000-0x0000000005852000-memory.dmp
        Filesize

        72KB

      • memory/2236-319-0x0000000000400000-0x00000000005A5000-memory.dmp
        Filesize

        1.6MB

      • memory/2236-274-0x00000000059A0000-0x00000000059DE000-memory.dmp
        Filesize

        248KB

      • memory/2236-282-0x0000000005A10000-0x0000000005A5B000-memory.dmp
        Filesize

        300KB

      • memory/2236-191-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2236-292-0x0000000005CB0000-0x0000000005D16000-memory.dmp
        Filesize

        408KB

      • memory/2236-188-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2236-300-0x0000000006360000-0x00000000063F2000-memory.dmp
        Filesize

        584KB

      • memory/2236-301-0x0000000006500000-0x0000000006550000-memory.dmp
        Filesize

        320KB

      • memory/2236-302-0x0000000006570000-0x00000000065E6000-memory.dmp
        Filesize

        472KB

      • memory/2236-305-0x0000000000896000-0x00000000008C0000-memory.dmp
        Filesize

        168KB

      • memory/2236-306-0x00000000068C0000-0x00000000068DE000-memory.dmp
        Filesize

        120KB

      • memory/2236-307-0x0000000006980000-0x0000000006B42000-memory.dmp
        Filesize

        1.8MB

      • memory/2236-308-0x0000000006B50000-0x000000000707C000-memory.dmp
        Filesize

        5.2MB

      • memory/2236-318-0x0000000000896000-0x00000000008C0000-memory.dmp
        Filesize

        168KB

      • memory/2236-185-0x0000000000000000-mapping.dmp
      • memory/2584-134-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-137-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-148-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-149-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-150-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-151-0x000000000064D000-0x000000000065E000-memory.dmp
        Filesize

        68KB

      • memory/2584-152-0x00000000001E0000-0x00000000001E9000-memory.dmp
        Filesize

        36KB

      • memory/2584-153-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/2584-154-0x000000000064D000-0x000000000065E000-memory.dmp
        Filesize

        68KB

      • memory/2584-155-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/2584-146-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-145-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-144-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-143-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-142-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-141-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-140-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-139-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-138-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-147-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-136-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-135-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-133-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-132-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-131-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-130-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-129-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-128-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-127-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-126-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-125-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-124-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-123-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-117-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-122-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-121-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-120-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-119-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/2584-118-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4276-205-0x0000000000000000-mapping.dmp
      • memory/4588-187-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-182-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-183-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-181-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-192-0x0000000002300000-0x000000000242C000-memory.dmp
        Filesize

        1.2MB

      • memory/4588-195-0x00000000024F0000-0x00000000027CB000-memory.dmp
        Filesize

        2.9MB

      • memory/4588-190-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-180-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-179-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-217-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/4588-178-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-177-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-176-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-175-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-174-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-173-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-172-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-171-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-170-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-169-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-168-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-167-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-166-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-164-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-162-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-303-0x00000000024F0000-0x00000000027CB000-memory.dmp
        Filesize

        2.9MB

      • memory/4588-304-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/4588-163-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-161-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-159-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-160-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-158-0x0000000077A40000-0x0000000077BCE000-memory.dmp
        Filesize

        1.6MB

      • memory/4588-156-0x0000000000000000-mapping.dmp
      • memory/4588-332-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB

      • memory/4588-336-0x0000000000400000-0x00000000006E8000-memory.dmp
        Filesize

        2.9MB