Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2022 23:39

General

  • Target

    D1B8AB6CCABE495CE293804A21D22FD820334E49E8D51.exe

  • Size

    301KB

  • MD5

    868d713b773d3812ed720b49e0b25de3

  • SHA1

    3aab506746537e9f0d4cb39a40a8991251e0543e

  • SHA256

    d1b8ab6ccabe495ce293804a21d22fd820334e49e8d51678bb814a3da93b6cab

  • SHA512

    4b098286d545bacf1a5c9622c3fe5ae2163bff675ca333625b2fff66260c48e92f38644d3f44ab0b5875c9ad23aa158383ba00367b6639bb2cc46777f7c55ba7

  • SSDEEP

    3072:MZXt4TNyHthtX5zXmm8C2RcDTTu1y7ih8WVt4I8Pa0KFrB7JNzM/h3BsxkgaBChj:UtuabzPTTu02nqPa0OznigabwVfv

Malware Config

Extracted

Family

danabot

Attributes
  • embedded_hash

    569235DCA8F16ED8310BBACCB674F896

  • type

    loader

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 47 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D1B8AB6CCABE495CE293804A21D22FD820334E49E8D51.exe
    "C:\Users\Admin\AppData\Local\Temp\D1B8AB6CCABE495CE293804A21D22FD820334E49E8D51.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1920
  • C:\Users\Admin\AppData\Local\Temp\E738.exe
    C:\Users\Admin\AppData\Local\Temp\E738.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:1956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 652
        2⤵
        • Program crash
        PID:2648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 932
        2⤵
        • Program crash
        PID:932
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 1000
        2⤵
        • Program crash
        PID:4560
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 1148
        2⤵
        • Program crash
        PID:2656
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 972
        2⤵
        • Program crash
        PID:1368
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 1192
        2⤵
        • Program crash
        PID:4712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 1144
        2⤵
        • Program crash
        PID:3000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 1068
        2⤵
        • Program crash
        PID:4844
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 1428
        2⤵
        • Program crash
        PID:1456
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4848
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:4592
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x4d8 0x150
      1⤵
        PID:3660
      • C:\Users\Admin\AppData\Local\Temp\6562.exe
        C:\Users\Admin\AppData\Local\Temp\6562.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:4940
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6562.exe" & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1460
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:1796
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 2056
          2⤵
          • Program crash
          PID:1056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4940 -ip 4940
        1⤵
          PID:388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3560 -ip 3560
          1⤵
            PID:4076
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3560 -ip 3560
            1⤵
              PID:1484
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3560 -ip 3560
              1⤵
                PID:4316
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3560 -ip 3560
                1⤵
                  PID:4668
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3560 -ip 3560
                  1⤵
                    PID:1496
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3560 -ip 3560
                    1⤵
                      PID:4084
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3560 -ip 3560
                      1⤵
                        PID:1268
                      • C:\Windows\system32\OpenWith.exe
                        C:\Windows\system32\OpenWith.exe -Embedding
                        1⤵
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:2132
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3560 -ip 3560
                        1⤵
                          PID:4860
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3560 -ip 3560
                          1⤵
                            PID:1364

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Defense Evasion

                          Modify Registry

                          1
                          T1112

                          Credential Access

                          Credentials in Files

                          3
                          T1081

                          Discovery

                          Query Registry

                          4
                          T1012

                          System Information Discovery

                          4
                          T1082

                          Peripheral Device Discovery

                          1
                          T1120

                          Collection

                          Data from Local System

                          3
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\mozglue.dll
                            Filesize

                            593KB

                            MD5

                            c8fd9be83bc728cc04beffafc2907fe9

                            SHA1

                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                            SHA256

                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                            SHA512

                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                          • C:\ProgramData\nss3.dll
                            Filesize

                            2.0MB

                            MD5

                            1cc453cdf74f31e4d913ff9c10acdde2

                            SHA1

                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                            SHA256

                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                            SHA512

                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                          • C:\ProgramData\sqlite3.dll
                            Filesize

                            1.1MB

                            MD5

                            1f44d4d3087c2b202cf9c90ee9d04b0f

                            SHA1

                            106a3ebc9e39ab6ddb3ff987efb6527c956f192d

                            SHA256

                            4841020c8bd06b08fde6e44cbe2e2ab33439e1c8368e936ec5b00dc0584f7260

                            SHA512

                            b614c72a3c1ce681ebffa628e29aa50275cc80ca9267380960c5198ea4d0a3f2df6cfb7275491d220bad72f14fc94e6656501e9a061d102fb11e00cfda2beb45

                          • C:\Users\Admin\AppData\Local\Temp\6562.exe
                            Filesize

                            332KB

                            MD5

                            e75ec445beb33e400201791a3fba433d

                            SHA1

                            a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                            SHA256

                            f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                            SHA512

                            4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                          • C:\Users\Admin\AppData\Local\Temp\6562.exe
                            Filesize

                            332KB

                            MD5

                            e75ec445beb33e400201791a3fba433d

                            SHA1

                            a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                            SHA256

                            f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                            SHA512

                            4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                          • C:\Users\Admin\AppData\Local\Temp\E738.exe
                            Filesize

                            8.4MB

                            MD5

                            1f5a4d782148000437eca485f0c96f84

                            SHA1

                            bfd998befaf9835200fb42f16d3016fb5391ef23

                            SHA256

                            aa91dd8b42fa14bad304ac23a78b5ae726fc5824e14f5f89ed13601b8ea00596

                            SHA512

                            698160dc4c5dce49f18893c5fc8fbb2e88f963426fbd6e87cc518e82a0aca31d26362d4e1377ba0e7afd20b6fa24f2eddd7adf4dd1793b2e616055abacd0bde8

                          • C:\Users\Admin\AppData\Local\Temp\E738.exe
                            Filesize

                            8.4MB

                            MD5

                            1f5a4d782148000437eca485f0c96f84

                            SHA1

                            bfd998befaf9835200fb42f16d3016fb5391ef23

                            SHA256

                            aa91dd8b42fa14bad304ac23a78b5ae726fc5824e14f5f89ed13601b8ea00596

                            SHA512

                            698160dc4c5dce49f18893c5fc8fbb2e88f963426fbd6e87cc518e82a0aca31d26362d4e1377ba0e7afd20b6fa24f2eddd7adf4dd1793b2e616055abacd0bde8

                          • C:\Users\Admin\AppData\Local\Temp\Syhidsduo.tmp
                            Filesize

                            3.3MB

                            MD5

                            13d0ff809f24a408728fd6fe00241020

                            SHA1

                            fde8484da982eceb86cf6959460ffc4ce33271a9

                            SHA256

                            db9190e9eb5298547a3d266f298ec1e7ede0426841da9512f2827f1e7c027520

                            SHA512

                            38dd1c523eb9f5aa1c3da0e95f4064f22fc191ce8cea20803c5f60fcbc40d83f5c3545529863ca18f4e65b3ea7a8eddc247ae0db11c6ffa70af560998611e768

                          • C:\Users\Admin\AppData\Local\Temp\TMKNGOMU-20220812-1924.log
                            Filesize

                            56KB

                            MD5

                            942061e415bb8ead9b5a5218d5c14343

                            SHA1

                            6017ef310882921100fa81965ff75e420200507d

                            SHA256

                            1226acee43898580e53859127ed657800319973cb60df51155e5c8a7ce45e895

                            SHA512

                            b0a93f95992a6389ba9913d8ca29aaba421f25aea2463244468f3279185f88dddd3db4ecc9d58e4c73ac9901465548df24150978f3bc8a943376a176f605cddd

                          • C:\Users\Admin\AppData\Local\Temp\TMKNGOMU-20220812-1924a.log
                            Filesize

                            181KB

                            MD5

                            aa50dd7e6959589fc3fea20fe137bc6f

                            SHA1

                            6db450ce52e3163161e1b90af4074a9d3bf47447

                            SHA256

                            ec82e4d884101d5d621ce4ff44a53f2114f73498bb0628479f67c37ec19124e8

                            SHA512

                            1e40a678922d3119ea6328b90e0a19d0f56a8498aca0aaeb5773336d292002352f7efdce467c09fc29acfc91bbc5bb6de3ba11d1ba2e1d46c1d0159f7ad17eb4

                          • C:\Users\Admin\AppData\Local\Temp\chrome_installer.log
                            Filesize

                            3KB

                            MD5

                            7b261553ba3c610999059f63c2c8ee6a

                            SHA1

                            1f1ae0dc6f3f3e510745074a0455078d33908562

                            SHA256

                            40788006e1a1ef42a7c2739f7e8dd4389efe1a6b107f50580e70e8ebe5f40272

                            SHA512

                            a7df1e078a58a39f8b4cb14bacd027825c5ec8a6ca58070dd5e8e98837c1e1fd9206471777f8e144edd43ea380e12259caa5e95b5d77a2deb5fb29a43cdddef1

                          • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI50E6.txt
                            Filesize

                            11KB

                            MD5

                            2f49658dc85c711be46b9811a82265d5

                            SHA1

                            160dbd9b872224a83f7c9d508d6184513738b82a

                            SHA256

                            ea98fcd19ab84934ea13c76c8062613b8aab53eba191f617154ad1ad6de9541d

                            SHA512

                            09fd53d0f0d8fed289a76b22b516a73532d965984af6fa48e8fcdaf196517d38a95fcd9af8aaf1120eadba6eb0dfb3e78ba91286a5041208d85296012e39e5c4

                          • C:\Users\Admin\AppData\Local\Temp\msedge_installer.log
                            Filesize

                            3KB

                            MD5

                            9ff44423a176ce26a4c7a07b31228885

                            SHA1

                            4fc43105c7c45af784e366d70186909dae5e3d60

                            SHA256

                            dad5b6d0b662cfad2be7ff91c9fae6df5560d8c060945c2e500161dec02e7c3d

                            SHA512

                            d650e64ef28bc8da2fcbf686fd1fda891e2d5d4f22ee2bfa69bcba01cd4369eacfcb362f4d8e8f69bab317eaa5b4d0644da0fe5ee5935c9d284ce625ddbcc5bf

                          • memory/1460-153-0x0000000000000000-mapping.dmp
                          • memory/1796-154-0x0000000000000000-mapping.dmp
                          • memory/1920-135-0x0000000000400000-0x0000000000450000-memory.dmp
                            Filesize

                            320KB

                          • memory/1920-132-0x000000000073A000-0x000000000074B000-memory.dmp
                            Filesize

                            68KB

                          • memory/1920-134-0x0000000000400000-0x0000000000450000-memory.dmp
                            Filesize

                            320KB

                          • memory/1920-133-0x00000000006E0000-0x00000000006E9000-memory.dmp
                            Filesize

                            36KB

                          • memory/1956-139-0x0000000000000000-mapping.dmp
                          • memory/3560-158-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3560-169-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3560-184-0x0000000004C40000-0x00000000056F2000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/3560-183-0x00000000012D4000-0x0000000001B0F000-memory.dmp
                            Filesize

                            8.2MB

                          • memory/3560-182-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3560-157-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3560-136-0x0000000000000000-mapping.dmp
                          • memory/3560-159-0x0000000004C40000-0x00000000056F2000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/3560-160-0x0000000004C40000-0x00000000056F2000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/3560-161-0x0000000004C40000-0x00000000056F2000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/3560-162-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3560-163-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3560-164-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3560-165-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3560-166-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3560-167-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3560-168-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3560-140-0x00000000012D4000-0x0000000001B0F000-memory.dmp
                            Filesize

                            8.2MB

                          • memory/3560-141-0x00000000033B0000-0x0000000003D86000-memory.dmp
                            Filesize

                            9.8MB

                          • memory/3560-142-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3560-143-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/4848-185-0x0000000002830000-0x00000000032E2000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/4848-174-0x0000000003400000-0x0000000003540000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/4848-181-0x0000000002830000-0x00000000032E2000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/4848-173-0x0000000000400000-0x0000000000D92000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/4848-172-0x0000000003400000-0x0000000003540000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/4848-171-0x0000000002830000-0x00000000032E2000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/4848-170-0x0000000000000000-mapping.dmp
                          • memory/4940-144-0x0000000000000000-mapping.dmp
                          • memory/4940-147-0x0000000000733000-0x000000000075F000-memory.dmp
                            Filesize

                            176KB

                          • memory/4940-156-0x0000000000400000-0x00000000005B1000-memory.dmp
                            Filesize

                            1.7MB

                          • memory/4940-155-0x0000000000733000-0x000000000075F000-memory.dmp
                            Filesize

                            176KB

                          • memory/4940-148-0x0000000000660000-0x00000000006A9000-memory.dmp
                            Filesize

                            292KB

                          • memory/4940-149-0x0000000000400000-0x00000000005B1000-memory.dmp
                            Filesize

                            1.7MB