Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2022 01:11

General

  • Target

    3c5d5e8b8d3cf1b34da762fe44c7447a.exe

  • Size

    220KB

  • MD5

    3c5d5e8b8d3cf1b34da762fe44c7447a

  • SHA1

    072d151193522862830556d86e95394b9c374574

  • SHA256

    dec8ff627523eedf33698a21a9177cbdd11c61c2da9da45f0ef549096fd7a210

  • SHA512

    c38791f377f271b00074b56515466ab47bc0c481915bbfa3460d581cbe916b56787487e8e3504a7d8b11bb967618e3c5d63ad8e7621338f6e28cf109beb424f1

  • SSDEEP

    3072:L5nu5d84Tnoy/YCL8uwu6u5muVaqUF/szc5g2hCmrB9y:L5uIBCLwuUuQFkIX3r

Malware Config

Extracted

Family

danabot

C2

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    569235DCA8F16ED8310BBACCB674F896

  • type

    loader

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 46 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c5d5e8b8d3cf1b34da762fe44c7447a.exe
    "C:\Users\Admin\AppData\Local\Temp\3c5d5e8b8d3cf1b34da762fe44c7447a.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4204
  • C:\Users\Admin\AppData\Local\Temp\34C.exe
    C:\Users\Admin\AppData\Local\Temp\34C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:3996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 652
        2⤵
        • Program crash
        PID:2668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 988
        2⤵
        • Program crash
        PID:4536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 996
        2⤵
        • Program crash
        PID:5116
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 996
        2⤵
        • Program crash
        PID:4244
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1176
        2⤵
        • Program crash
        PID:2544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 988
        2⤵
        • Program crash
        PID:4084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1140
        2⤵
        • Program crash
        PID:2360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1056
        2⤵
        • Program crash
        PID:2320
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1436
        2⤵
        • Program crash
        PID:396
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3344
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x300 0x3e0
      1⤵
        PID:1048
      • C:\Users\Admin\AppData\Local\Temp\9F7D.exe
        C:\Users\Admin\AppData\Local\Temp\9F7D.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9F7D.exe" & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3744
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:4484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1500 -s 1992
          2⤵
          • Program crash
          PID:4360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1500 -ip 1500
        1⤵
          PID:1016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4800 -ip 4800
          1⤵
            PID:4872
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4800 -ip 4800
            1⤵
              PID:4340
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4800 -ip 4800
              1⤵
                PID:1264
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4800 -ip 4800
                1⤵
                  PID:1044
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4800 -ip 4800
                  1⤵
                    PID:5000
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4800 -ip 4800
                    1⤵
                      PID:2524
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4800 -ip 4800
                      1⤵
                        PID:508
                      • C:\Windows\system32\OpenWith.exe
                        C:\Windows\system32\OpenWith.exe -Embedding
                        1⤵
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:1304
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4800 -ip 4800
                        1⤵
                          PID:3156
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 4800 -ip 4800
                          1⤵
                            PID:320

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Defense Evasion

                          Modify Registry

                          1
                          T1112

                          Credential Access

                          Credentials in Files

                          3
                          T1081

                          Discovery

                          Query Registry

                          4
                          T1012

                          System Information Discovery

                          4
                          T1082

                          Peripheral Device Discovery

                          1
                          T1120

                          Collection

                          Data from Local System

                          3
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\mozglue.dll
                            Filesize

                            593KB

                            MD5

                            c8fd9be83bc728cc04beffafc2907fe9

                            SHA1

                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                            SHA256

                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                            SHA512

                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                          • C:\ProgramData\nss3.dll
                            Filesize

                            2.0MB

                            MD5

                            1cc453cdf74f31e4d913ff9c10acdde2

                            SHA1

                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                            SHA256

                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                            SHA512

                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                          • C:\ProgramData\sqlite3.dll
                            Filesize

                            1.1MB

                            MD5

                            1f44d4d3087c2b202cf9c90ee9d04b0f

                            SHA1

                            106a3ebc9e39ab6ddb3ff987efb6527c956f192d

                            SHA256

                            4841020c8bd06b08fde6e44cbe2e2ab33439e1c8368e936ec5b00dc0584f7260

                            SHA512

                            b614c72a3c1ce681ebffa628e29aa50275cc80ca9267380960c5198ea4d0a3f2df6cfb7275491d220bad72f14fc94e6656501e9a061d102fb11e00cfda2beb45

                          • C:\Users\Admin\AppData\Local\Temp\34C.exe
                            Filesize

                            8.4MB

                            MD5

                            1f5a4d782148000437eca485f0c96f84

                            SHA1

                            bfd998befaf9835200fb42f16d3016fb5391ef23

                            SHA256

                            aa91dd8b42fa14bad304ac23a78b5ae726fc5824e14f5f89ed13601b8ea00596

                            SHA512

                            698160dc4c5dce49f18893c5fc8fbb2e88f963426fbd6e87cc518e82a0aca31d26362d4e1377ba0e7afd20b6fa24f2eddd7adf4dd1793b2e616055abacd0bde8

                          • C:\Users\Admin\AppData\Local\Temp\34C.exe
                            Filesize

                            8.4MB

                            MD5

                            1f5a4d782148000437eca485f0c96f84

                            SHA1

                            bfd998befaf9835200fb42f16d3016fb5391ef23

                            SHA256

                            aa91dd8b42fa14bad304ac23a78b5ae726fc5824e14f5f89ed13601b8ea00596

                            SHA512

                            698160dc4c5dce49f18893c5fc8fbb2e88f963426fbd6e87cc518e82a0aca31d26362d4e1377ba0e7afd20b6fa24f2eddd7adf4dd1793b2e616055abacd0bde8

                          • C:\Users\Admin\AppData\Local\Temp\9F7D.exe
                            Filesize

                            332KB

                            MD5

                            e75ec445beb33e400201791a3fba433d

                            SHA1

                            a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                            SHA256

                            f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                            SHA512

                            4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                          • C:\Users\Admin\AppData\Local\Temp\9F7D.exe
                            Filesize

                            332KB

                            MD5

                            e75ec445beb33e400201791a3fba433d

                            SHA1

                            a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                            SHA256

                            f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                            SHA512

                            4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                          • C:\Users\Admin\AppData\Local\Temp\Syhidsduo.tmp
                            Filesize

                            3.3MB

                            MD5

                            13d0ff809f24a408728fd6fe00241020

                            SHA1

                            fde8484da982eceb86cf6959460ffc4ce33271a9

                            SHA256

                            db9190e9eb5298547a3d266f298ec1e7ede0426841da9512f2827f1e7c027520

                            SHA512

                            38dd1c523eb9f5aa1c3da0e95f4064f22fc191ce8cea20803c5f60fcbc40d83f5c3545529863ca18f4e65b3ea7a8eddc247ae0db11c6ffa70af560998611e768

                          • C:\Users\Admin\AppData\Local\Temp\aaf06a67-45af-44d3-bf33-5212b4da62fa.tmp
                            Filesize

                            23KB

                            MD5

                            7cd73270bd735f9fe77bc9278f9f2b8b

                            SHA1

                            b27a898970297c750fb7e4d70ad8f87c1e6c1739

                            SHA256

                            ee80340a02c0f96a3f9d01e635857d38d7b92444d6102ee29804f559f2eaa7f4

                            SHA512

                            1fe70455d4d8c0fbab9ef20cf85d0de55fea9f18499c653af5d234462aa5c45eaacceadab39e9be62dc548af4f710362dd34970e1d8a666bf09fe4101bf32077

                          • C:\Users\Admin\AppData\Local\Temp\chrome_installer.log
                            Filesize

                            1KB

                            MD5

                            93e7cb32c0803cd4f10f40068afb5ebb

                            SHA1

                            388fb2b6a393f807f5d36a320bea35a696004f9f

                            SHA256

                            fbba51574a6ba44ae6525df959ec9a14e4a1f65dbd74d2d6cd36d415b5a8bf98

                            SHA512

                            02c8f31973611f5161e5022fa4c1b042790e04bdb40221fa656e74701dd9fa2bb2b4f49dc17c8119b0d6b8838675c8755fc075545e0f091d0e96ea9aa3c8b642

                          • memory/1500-149-0x0000000000830000-0x0000000000879000-memory.dmp
                            Filesize

                            292KB

                          • memory/1500-150-0x0000000000400000-0x00000000005B1000-memory.dmp
                            Filesize

                            1.7MB

                          • memory/1500-157-0x0000000000400000-0x00000000005B1000-memory.dmp
                            Filesize

                            1.7MB

                          • memory/1500-145-0x0000000000000000-mapping.dmp
                          • memory/1500-156-0x00000000006C3000-0x00000000006EF000-memory.dmp
                            Filesize

                            176KB

                          • memory/1500-148-0x00000000006C3000-0x00000000006EF000-memory.dmp
                            Filesize

                            176KB

                          • memory/3744-154-0x0000000000000000-mapping.dmp
                          • memory/3996-140-0x0000000000000000-mapping.dmp
                          • memory/4204-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
                            Filesize

                            36KB

                          • memory/4204-135-0x00000000007D2000-0x00000000007E2000-memory.dmp
                            Filesize

                            64KB

                          • memory/4204-134-0x0000000000400000-0x0000000000595000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/4204-136-0x0000000000400000-0x0000000000595000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/4204-132-0x00000000007D2000-0x00000000007E2000-memory.dmp
                            Filesize

                            64KB

                          • memory/4484-155-0x0000000000000000-mapping.dmp
                          • memory/4564-183-0x0000000003780000-0x0000000004232000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/4564-171-0x0000000000000000-mapping.dmp
                          • memory/4564-177-0x0000000004300000-0x0000000004440000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/4564-176-0x0000000004300000-0x0000000004440000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/4564-174-0x0000000003780000-0x0000000004232000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/4564-173-0x0000000003780000-0x0000000004232000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/4564-172-0x00000000012F0000-0x0000000001C82000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/4800-158-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/4800-164-0x0000000005800000-0x0000000005940000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/4800-165-0x0000000005800000-0x0000000005940000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/4800-166-0x0000000005800000-0x0000000005940000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/4800-167-0x0000000005800000-0x0000000005940000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/4800-168-0x0000000005800000-0x0000000005940000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/4800-163-0x0000000005800000-0x0000000005940000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/4800-170-0x0000000005800000-0x0000000005940000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/4800-169-0x0000000005800000-0x0000000005940000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/4800-162-0x0000000004C50000-0x0000000005702000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/4800-161-0x0000000004C50000-0x0000000005702000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/4800-160-0x0000000004C50000-0x0000000005702000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/4800-175-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/4800-159-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/4800-144-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/4800-178-0x00000000010CA000-0x0000000001905000-memory.dmp
                            Filesize

                            8.2MB

                          • memory/4800-143-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/4800-142-0x00000000032B0000-0x0000000003C86000-memory.dmp
                            Filesize

                            9.8MB

                          • memory/4800-141-0x00000000010CA000-0x0000000001905000-memory.dmp
                            Filesize

                            8.2MB

                          • memory/4800-182-0x0000000004C50000-0x0000000005702000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/4800-137-0x0000000000000000-mapping.dmp