Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2022 21:36

General

  • Target

    2eedbd24c38ed1803415311f16132059.exe

  • Size

    221KB

  • MD5

    2eedbd24c38ed1803415311f16132059

  • SHA1

    073e22aa50150b8bc2666469f8d6641d4f76d145

  • SHA256

    a2bc5e03ed38aaafe284d8b29d896ae2708ca03fc2c732bb986bf50411b08f0a

  • SHA512

    0209d23e593f0ba8ca2eb7c136b263778309f134e93ab786770ff5c5a4bf17ae122a035f7bc606a95a1f4ded971852a4b74899d338b95799e68a9320a525801e

  • SSDEEP

    3072:65nN5h9AC836fEs2LGx8wjm6vr5k5hdmdQ4RTR7IG53BqIknzdScuh/iwe3TjnYg:65LhitFL2jmyS5h8dxRea8RHhXY

Malware Config

Extracted

Family

danabot

Attributes
  • embedded_hash

    569235DCA8F16ED8310BBACCB674F896

  • type

    loader

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2eedbd24c38ed1803415311f16132059.exe
    "C:\Users\Admin\AppData\Local\Temp\2eedbd24c38ed1803415311f16132059.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4964
  • C:\Users\Admin\AppData\Local\Temp\347D.exe
    C:\Users\Admin\AppData\Local\Temp\347D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:4548
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 652
        2⤵
        • Program crash
        PID:1096
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:1296
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x420 0x300
      1⤵
        PID:856
      • C:\Users\Admin\AppData\Local\Temp\E3E9.exe
        C:\Users\Admin\AppData\Local\Temp\E3E9.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:3548
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E3E9.exe" & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1820
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:4508
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 1992
          2⤵
          • Program crash
          PID:4436
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3548 -ip 3548
        1⤵
          PID:1836
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3364 -ip 3364
          1⤵
            PID:3076

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Credential Access

          Credentials in Files

          3
          T1081

          Discovery

          Query Registry

          4
          T1012

          System Information Discovery

          4
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          3
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\mozglue.dll
            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • C:\ProgramData\nss3.dll
            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • C:\ProgramData\sqlite3.dll
            Filesize

            1.1MB

            MD5

            1f44d4d3087c2b202cf9c90ee9d04b0f

            SHA1

            106a3ebc9e39ab6ddb3ff987efb6527c956f192d

            SHA256

            4841020c8bd06b08fde6e44cbe2e2ab33439e1c8368e936ec5b00dc0584f7260

            SHA512

            b614c72a3c1ce681ebffa628e29aa50275cc80ca9267380960c5198ea4d0a3f2df6cfb7275491d220bad72f14fc94e6656501e9a061d102fb11e00cfda2beb45

          • C:\Users\Admin\AppData\Local\Temp\347D.exe
            Filesize

            8.4MB

            MD5

            eca2a675b93126fc17bae4515c43c644

            SHA1

            6769b58720f21ea2f0ee6869471a36dc093d5130

            SHA256

            848191cc22a828d11e885a455a3e29ca76642807ea332ceb4ff0affaae026670

            SHA512

            3210aa708354cb506ba2a6b3c8163ed8eec0a6926818afa38e625bd5914c1803a0e4bdb2d8408b7cd42ee6e303b96e59cbe2e8a66874817a6640165f95f8eca0

          • C:\Users\Admin\AppData\Local\Temp\347D.exe
            Filesize

            8.4MB

            MD5

            eca2a675b93126fc17bae4515c43c644

            SHA1

            6769b58720f21ea2f0ee6869471a36dc093d5130

            SHA256

            848191cc22a828d11e885a455a3e29ca76642807ea332ceb4ff0affaae026670

            SHA512

            3210aa708354cb506ba2a6b3c8163ed8eec0a6926818afa38e625bd5914c1803a0e4bdb2d8408b7cd42ee6e303b96e59cbe2e8a66874817a6640165f95f8eca0

          • C:\Users\Admin\AppData\Local\Temp\E3E9.exe
            Filesize

            332KB

            MD5

            e75ec445beb33e400201791a3fba433d

            SHA1

            a2c29449d05c2a26077e45dfcb45e37ef7c638a8

            SHA256

            f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

            SHA512

            4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

          • C:\Users\Admin\AppData\Local\Temp\E3E9.exe
            Filesize

            332KB

            MD5

            e75ec445beb33e400201791a3fba433d

            SHA1

            a2c29449d05c2a26077e45dfcb45e37ef7c638a8

            SHA256

            f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

            SHA512

            4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

          • memory/1820-153-0x0000000000000000-mapping.dmp
          • memory/3364-136-0x0000000000000000-mapping.dmp
          • memory/3364-159-0x0000000000400000-0x0000000000DE1000-memory.dmp
            Filesize

            9.9MB

          • memory/3364-142-0x0000000000400000-0x0000000000DE1000-memory.dmp
            Filesize

            9.9MB

          • memory/3364-143-0x0000000000400000-0x0000000000DE1000-memory.dmp
            Filesize

            9.9MB

          • memory/3364-157-0x0000000000400000-0x0000000000DE1000-memory.dmp
            Filesize

            9.9MB

          • memory/3364-140-0x0000000001208000-0x0000000001A43000-memory.dmp
            Filesize

            8.2MB

          • memory/3364-141-0x00000000033F0000-0x0000000003DC6000-memory.dmp
            Filesize

            9.8MB

          • memory/3364-158-0x0000000000400000-0x0000000000DE1000-memory.dmp
            Filesize

            9.9MB

          • memory/3548-144-0x0000000000000000-mapping.dmp
          • memory/3548-149-0x0000000000400000-0x00000000005B1000-memory.dmp
            Filesize

            1.7MB

          • memory/3548-155-0x0000000000653000-0x000000000067F000-memory.dmp
            Filesize

            176KB

          • memory/3548-148-0x0000000002230000-0x0000000002279000-memory.dmp
            Filesize

            292KB

          • memory/3548-147-0x0000000000653000-0x000000000067F000-memory.dmp
            Filesize

            176KB

          • memory/3548-156-0x0000000000400000-0x00000000005B1000-memory.dmp
            Filesize

            1.7MB

          • memory/4508-154-0x0000000000000000-mapping.dmp
          • memory/4548-139-0x0000000000000000-mapping.dmp
          • memory/4964-132-0x00000000009A2000-0x00000000009B2000-memory.dmp
            Filesize

            64KB

          • memory/4964-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
            Filesize

            36KB

          • memory/4964-134-0x0000000000400000-0x0000000000596000-memory.dmp
            Filesize

            1.6MB

          • memory/4964-135-0x0000000000400000-0x0000000000596000-memory.dmp
            Filesize

            1.6MB