Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2022 01:42

General

  • Target

    4DFBCCA374D4D98D950E6F37996332F2396B4516245DA.exe

  • Size

    290KB

  • MD5

    968bcc33a73c59715c820197c164618b

  • SHA1

    a83e500e008030cbd92d77c9447c62fbf318328f

  • SHA256

    4dfbcca374d4d98d950e6f37996332f2396b4516245da8314374a4e43761db12

  • SHA512

    1ba1e25d9ab25a6523ec89478e363530f80348bd86a0c39ebb7466bac6a2517c844fd9ad83c9676a19a299d3561e94120f53e189bbcee848c6c27f483a97fd93

  • SSDEEP

    3072:CrDcpkAhJ/Gwiw9wQwPWxPMiJ06gelLnzrmIpR:gWU+tMi5DlzzrmI

Malware Config

Extracted

Family

danabot

C2

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    569235DCA8F16ED8310BBACCB674F896

  • type

    loader

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 45 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4DFBCCA374D4D98D950E6F37996332F2396B4516245DA.exe
    "C:\Users\Admin\AppData\Local\Temp\4DFBCCA374D4D98D950E6F37996332F2396B4516245DA.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1152
  • C:\Users\Admin\AppData\Local\Temp\32C8.exe
    C:\Users\Admin\AppData\Local\Temp\32C8.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4516
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:2112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 652
        2⤵
        • Program crash
        PID:1884
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 948
        2⤵
        • Program crash
        PID:3676
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 960
        2⤵
        • Program crash
        PID:3100
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 1144
        2⤵
        • Program crash
        PID:3552
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 980
        2⤵
        • Program crash
        PID:4568
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 996
        2⤵
        • Program crash
        PID:3708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 1176
        2⤵
        • Program crash
        PID:1192
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 1312
        2⤵
        • Program crash
        PID:2440
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 1068
        2⤵
        • Program crash
        PID:1296
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:3412
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 1436
        2⤵
        • Program crash
        PID:3764
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:4300
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x498 0x4f0
      1⤵
        PID:560
      • C:\Users\Admin\AppData\Local\Temp\A8B4.exe
        C:\Users\Admin\AppData\Local\Temp\A8B4.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:4444
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\A8B4.exe" & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4584
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:3064
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 1900
          2⤵
          • Program crash
          PID:4128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4444 -ip 4444
        1⤵
          PID:2076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4516 -ip 4516
          1⤵
            PID:2716
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4516 -ip 4516
            1⤵
              PID:3744
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4516 -ip 4516
              1⤵
                PID:3824
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4516 -ip 4516
                1⤵
                  PID:2204
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4516 -ip 4516
                  1⤵
                    PID:3320
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4516 -ip 4516
                    1⤵
                      PID:4620
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4516 -ip 4516
                      1⤵
                        PID:5004
                      • C:\Windows\system32\OpenWith.exe
                        C:\Windows\system32\OpenWith.exe -Embedding
                        1⤵
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:1828
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4516 -ip 4516
                        1⤵
                          PID:1204
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4516 -ip 4516
                          1⤵
                            PID:4968
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4516 -ip 4516
                            1⤵
                              PID:2384

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Credential Access

                            Credentials in Files

                            3
                            T1081

                            Discovery

                            Query Registry

                            4
                            T1012

                            System Information Discovery

                            4
                            T1082

                            Peripheral Device Discovery

                            1
                            T1120

                            Collection

                            Data from Local System

                            3
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\mozglue.dll
                              Filesize

                              593KB

                              MD5

                              c8fd9be83bc728cc04beffafc2907fe9

                              SHA1

                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                              SHA256

                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                              SHA512

                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                            • C:\ProgramData\nss3.dll
                              Filesize

                              2.0MB

                              MD5

                              1cc453cdf74f31e4d913ff9c10acdde2

                              SHA1

                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                              SHA256

                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                              SHA512

                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                            • C:\ProgramData\sqlite3.dll
                              Filesize

                              1.1MB

                              MD5

                              1f44d4d3087c2b202cf9c90ee9d04b0f

                              SHA1

                              106a3ebc9e39ab6ddb3ff987efb6527c956f192d

                              SHA256

                              4841020c8bd06b08fde6e44cbe2e2ab33439e1c8368e936ec5b00dc0584f7260

                              SHA512

                              b614c72a3c1ce681ebffa628e29aa50275cc80ca9267380960c5198ea4d0a3f2df6cfb7275491d220bad72f14fc94e6656501e9a061d102fb11e00cfda2beb45

                            • C:\Users\Admin\AppData\Local\Temp\32C8.exe
                              Filesize

                              8.4MB

                              MD5

                              1f5a4d782148000437eca485f0c96f84

                              SHA1

                              bfd998befaf9835200fb42f16d3016fb5391ef23

                              SHA256

                              aa91dd8b42fa14bad304ac23a78b5ae726fc5824e14f5f89ed13601b8ea00596

                              SHA512

                              698160dc4c5dce49f18893c5fc8fbb2e88f963426fbd6e87cc518e82a0aca31d26362d4e1377ba0e7afd20b6fa24f2eddd7adf4dd1793b2e616055abacd0bde8

                            • C:\Users\Admin\AppData\Local\Temp\32C8.exe
                              Filesize

                              8.4MB

                              MD5

                              1f5a4d782148000437eca485f0c96f84

                              SHA1

                              bfd998befaf9835200fb42f16d3016fb5391ef23

                              SHA256

                              aa91dd8b42fa14bad304ac23a78b5ae726fc5824e14f5f89ed13601b8ea00596

                              SHA512

                              698160dc4c5dce49f18893c5fc8fbb2e88f963426fbd6e87cc518e82a0aca31d26362d4e1377ba0e7afd20b6fa24f2eddd7adf4dd1793b2e616055abacd0bde8

                            • C:\Users\Admin\AppData\Local\Temp\93ae4977-351e-4d12-8e91-5a7da1d83e8a.tmp
                              Filesize

                              23KB

                              MD5

                              2e0a52964e4f43a9830f01775bcb061b

                              SHA1

                              deedc2124380dcc834798466b7ae8ca986aba82f

                              SHA256

                              3884df97009ac7e97143743660ed8e010d5f77edcf611bf85276e876fc70754b

                              SHA512

                              56c28175bfeb1adfa70761dbf3d46f60b3545de1dd879b346658a2701a173c5fd1959dcb6ecb931f7589f8178fa46d026da0edcfef0471f0fc9d65df7bc6ea44

                            • C:\Users\Admin\AppData\Local\Temp\A8B4.exe
                              Filesize

                              332KB

                              MD5

                              e75ec445beb33e400201791a3fba433d

                              SHA1

                              a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                              SHA256

                              f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                              SHA512

                              4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                            • C:\Users\Admin\AppData\Local\Temp\A8B4.exe
                              Filesize

                              332KB

                              MD5

                              e75ec445beb33e400201791a3fba433d

                              SHA1

                              a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                              SHA256

                              f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                              SHA512

                              4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                            • C:\Users\Admin\AppData\Local\Temp\Syhidsduo.tmp
                              Filesize

                              3.3MB

                              MD5

                              13d0ff809f24a408728fd6fe00241020

                              SHA1

                              fde8484da982eceb86cf6959460ffc4ce33271a9

                              SHA256

                              db9190e9eb5298547a3d266f298ec1e7ede0426841da9512f2827f1e7c027520

                              SHA512

                              38dd1c523eb9f5aa1c3da0e95f4064f22fc191ce8cea20803c5f60fcbc40d83f5c3545529863ca18f4e65b3ea7a8eddc247ae0db11c6ffa70af560998611e768

                            • C:\Users\Admin\AppData\Local\Temp\cfe41bad-7702-44b9-a75b-0d441f0b4c89.tmp
                              Filesize

                              19KB

                              MD5

                              613b4d43b64a6d9630f389c4e12295b4

                              SHA1

                              06bef00ff378997f9b05d77c78563e01fb713e2d

                              SHA256

                              bbe5def034f4c1e6c16beb775ecbbbbe5e6f1aa8100639e87997c9f656a002c6

                              SHA512

                              3d48d3dbd49750d6154a3ecde4f60b7ba0cdfbf4781357971102222707ff9a6ee34f5cdbbb64111e3b43bf3946c1fdfb5024d1bcf710e13a850b257c61e5a365

                            • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI7626.txt
                              Filesize

                              11KB

                              MD5

                              3c93e285f3bbe6e86160089a0a7ecc11

                              SHA1

                              8de0d9f28e092e4cc12a343c1a01331b3c83901b

                              SHA256

                              c1806d15c75249bf5c76a2119add70bc35932fa352195e869336c875729fd91b

                              SHA512

                              027e65e768f04c310b094e9dd029ac59bda27aef30605856336354b5490f0982267a8e5743a15bd7cfebe60dfe169f7c1d8ec7b5b492dd9008a15521023b55b2

                            • C:\Users\Admin\AppData\Local\Temp\msedge_installer.log
                              Filesize

                              3KB

                              MD5

                              72051cb2a635223b61f1fe158c77671c

                              SHA1

                              1a569f9476a5e5f61e9046b564e70332d066616a

                              SHA256

                              5671ce950a48143b72dccd3de7fb179df6926ac5be63a0b99c5d26907c2cb7a3

                              SHA512

                              8ce5303cb3f6fa4af28f75a3774024d8ac25836a6ff45497aba6795bfef0e22a451302580753ff1e736bde5dad0a33e5f3fe75d912643149b1c13188466fae6a

                            • memory/1152-135-0x0000000000400000-0x0000000002B92000-memory.dmp
                              Filesize

                              39.6MB

                            • memory/1152-132-0x0000000002D3D000-0x0000000002D4D000-memory.dmp
                              Filesize

                              64KB

                            • memory/1152-134-0x0000000000400000-0x0000000002B92000-memory.dmp
                              Filesize

                              39.6MB

                            • memory/1152-133-0x00000000048D0000-0x00000000048D9000-memory.dmp
                              Filesize

                              36KB

                            • memory/2112-139-0x0000000000000000-mapping.dmp
                            • memory/3064-154-0x0000000000000000-mapping.dmp
                            • memory/3412-171-0x0000000003370000-0x0000000003E22000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/3412-185-0x0000000003370000-0x0000000003E22000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/3412-182-0x0000000003370000-0x0000000003E22000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/3412-180-0x0000000001000000-0x0000000001992000-memory.dmp
                              Filesize

                              9.6MB

                            • memory/3412-173-0x0000000003F40000-0x0000000004080000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/3412-172-0x0000000003F40000-0x0000000004080000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/3412-170-0x0000000000000000-mapping.dmp
                            • memory/4444-149-0x0000000000400000-0x00000000005B1000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/4444-148-0x0000000002210000-0x0000000002259000-memory.dmp
                              Filesize

                              292KB

                            • memory/4444-147-0x00000000006D3000-0x00000000006FF000-memory.dmp
                              Filesize

                              176KB

                            • memory/4444-155-0x00000000006D3000-0x00000000006FF000-memory.dmp
                              Filesize

                              176KB

                            • memory/4444-156-0x0000000000400000-0x00000000005B1000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/4444-144-0x0000000000000000-mapping.dmp
                            • memory/4516-167-0x0000000005A80000-0x0000000005BC0000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/4516-143-0x0000000000400000-0x0000000000DE1000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4516-165-0x0000000005A80000-0x0000000005BC0000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/4516-166-0x0000000005A80000-0x0000000005BC0000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/4516-163-0x0000000005A80000-0x0000000005BC0000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/4516-168-0x0000000005A80000-0x0000000005BC0000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/4516-169-0x0000000005A80000-0x0000000005BC0000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/4516-162-0x0000000005A80000-0x0000000005BC0000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/4516-161-0x0000000004D80000-0x0000000005832000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/4516-160-0x0000000004D80000-0x0000000005832000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/4516-159-0x0000000004D80000-0x0000000005832000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/4516-164-0x0000000005A80000-0x0000000005BC0000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/4516-142-0x0000000000400000-0x0000000000DE1000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4516-141-0x00000000032D0000-0x0000000003CA6000-memory.dmp
                              Filesize

                              9.8MB

                            • memory/4516-140-0x00000000012EE000-0x0000000001B29000-memory.dmp
                              Filesize

                              8.2MB

                            • memory/4516-136-0x0000000000000000-mapping.dmp
                            • memory/4516-179-0x0000000000400000-0x0000000000DE1000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4516-158-0x0000000000400000-0x0000000000DE1000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4516-181-0x00000000012EE000-0x0000000001B29000-memory.dmp
                              Filesize

                              8.2MB

                            • memory/4516-157-0x0000000000400000-0x0000000000DE1000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4516-183-0x0000000000400000-0x0000000000DE1000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4516-184-0x0000000004D80000-0x0000000005832000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/4584-153-0x0000000000000000-mapping.dmp