Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2022 10:12

General

  • Target

    52E27A4EBEE3E1493A18018565B505353E84EB5FCDDE9.exe

  • Size

    276KB

  • MD5

    abde7b0ebac2e5962cc6b2bfab4f3663

  • SHA1

    9a350711568ea98fd6e105fc013fed415d87a77d

  • SHA256

    52e27a4ebee3e1493a18018565b505353e84eb5fcdde94131f0c29507ff82627

  • SHA512

    e46434c12a954e997c37257c811e47bb5dd2c405e3090ed7d73b583b0b10866134ebfc21a4fac427d140f9ab77b9ee18d1f8afce3ef19370d37ad480c1a0d0d9

  • SSDEEP

    6144:kU3ZJs6g11WYbJRr+5Yp2OC/OrJ/odREGtB/zLc9/:L3wEYbr+qpQWr6PrB/zLs

Malware Config

Extracted

Family

danabot

Attributes
  • embedded_hash

    569235DCA8F16ED8310BBACCB674F896

  • type

    loader

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 45 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52E27A4EBEE3E1493A18018565B505353E84EB5FCDDE9.exe
    "C:\Users\Admin\AppData\Local\Temp\52E27A4EBEE3E1493A18018565B505353E84EB5FCDDE9.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4568
  • C:\Users\Admin\AppData\Local\Temp\E340.exe
    C:\Users\Admin\AppData\Local\Temp\E340.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Users\Admin\AppData\Local\Temp\E340.exe
      C:\Users\Admin\AppData\Local\Temp\E340.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
        C:\Windows\system32\agentactivationruntimestarter.exe
        3⤵
          PID:3840
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
          3⤵
          • Blocklisted process makes network request
          • Checks processor information in registry
          • Modifies registry class
          • Suspicious use of FindShellTrayWindow
          PID:4020
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3488
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x40c 0x410
      1⤵
        PID:2596
      • C:\Users\Admin\AppData\Local\Temp\A375.exe
        C:\Users\Admin\AppData\Local\Temp\A375.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\A375.exe" & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3688
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:4376
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 1976
          2⤵
          • Program crash
          PID:1876
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1940 -ip 1940
        1⤵
          PID:4440
        • C:\Windows\system32\OpenWith.exe
          C:\Windows\system32\OpenWith.exe -Embedding
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:2836

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        3
        T1081

        Discovery

        Query Registry

        4
        T1012

        System Information Discovery

        4
        T1082

        Peripheral Device Discovery

        1
        T1120

        Collection

        Data from Local System

        3
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\mozglue.dll
          Filesize

          593KB

          MD5

          c8fd9be83bc728cc04beffafc2907fe9

          SHA1

          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

          SHA256

          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

          SHA512

          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

        • C:\ProgramData\nss3.dll
          Filesize

          2.0MB

          MD5

          1cc453cdf74f31e4d913ff9c10acdde2

          SHA1

          6e85eae544d6e965f15fa5c39700fa7202f3aafe

          SHA256

          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

          SHA512

          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

        • C:\ProgramData\sqlite3.dll
          Filesize

          1.1MB

          MD5

          1f44d4d3087c2b202cf9c90ee9d04b0f

          SHA1

          106a3ebc9e39ab6ddb3ff987efb6527c956f192d

          SHA256

          4841020c8bd06b08fde6e44cbe2e2ab33439e1c8368e936ec5b00dc0584f7260

          SHA512

          b614c72a3c1ce681ebffa628e29aa50275cc80ca9267380960c5198ea4d0a3f2df6cfb7275491d220bad72f14fc94e6656501e9a061d102fb11e00cfda2beb45

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
          Filesize

          28KB

          MD5

          420c062aa08361d8d28d7725b962329f

          SHA1

          e741884a91038174210790fbc5a9d67a4ad7ba27

          SHA256

          1fd2b439e0bbfb67c3a0275768f84661e5472d5b51736333873505fb7346e9ae

          SHA512

          57a4d389094d398073e0aff1d430fa7942137054b1141bef9f6931ba5a640f674599b646a6055c57d8ea5718333e7d942528a22fd3f6a13932b27473cd063677

        • C:\Users\Admin\AppData\Local\Temp\A375.exe
          Filesize

          318KB

          MD5

          e58c70e8e2cde5c7aee3975db0a2e559

          SHA1

          4c88ba2a9c7cd614c74fdb34d17ee5d82fc6a4fe

          SHA256

          2a929266c1c731452ab4171a4c6cb980d6c84a6cc81e2bec5b1dacec075113bf

          SHA512

          b4a49e871630b96e94833ca794c2982e96ceb03052fcfbe58e7b3c7e2868a5d2f837f0ed8173bef0b22ba38be28ec22584fabd0d199b0706ae71b9481880adf8

        • C:\Users\Admin\AppData\Local\Temp\A375.exe
          Filesize

          318KB

          MD5

          e58c70e8e2cde5c7aee3975db0a2e559

          SHA1

          4c88ba2a9c7cd614c74fdb34d17ee5d82fc6a4fe

          SHA256

          2a929266c1c731452ab4171a4c6cb980d6c84a6cc81e2bec5b1dacec075113bf

          SHA512

          b4a49e871630b96e94833ca794c2982e96ceb03052fcfbe58e7b3c7e2868a5d2f837f0ed8173bef0b22ba38be28ec22584fabd0d199b0706ae71b9481880adf8

        • C:\Users\Admin\AppData\Local\Temp\E340.exe
          Filesize

          8.4MB

          MD5

          3281a9332d11287529ddbac19387f603

          SHA1

          6554cbd72d5b8bd516f61a23b660973a459ce99a

          SHA256

          f535fcf255b18e63f0191b3d9d396bb7fc7e42c7d770263863b9b8de7062e296

          SHA512

          f1822a94db5cd93d1d1a53c126c5cea45fbf2cc7f0a9629291ed6a4c13f0d1cb4d1b642de137e9aad17709faf83025014b553ca3a707f0f9ccbb734305d349e5

        • C:\Users\Admin\AppData\Local\Temp\E340.exe
          Filesize

          8.4MB

          MD5

          3281a9332d11287529ddbac19387f603

          SHA1

          6554cbd72d5b8bd516f61a23b660973a459ce99a

          SHA256

          f535fcf255b18e63f0191b3d9d396bb7fc7e42c7d770263863b9b8de7062e296

          SHA512

          f1822a94db5cd93d1d1a53c126c5cea45fbf2cc7f0a9629291ed6a4c13f0d1cb4d1b642de137e9aad17709faf83025014b553ca3a707f0f9ccbb734305d349e5

        • C:\Users\Admin\AppData\Local\Temp\E340.exe
          Filesize

          8.4MB

          MD5

          3281a9332d11287529ddbac19387f603

          SHA1

          6554cbd72d5b8bd516f61a23b660973a459ce99a

          SHA256

          f535fcf255b18e63f0191b3d9d396bb7fc7e42c7d770263863b9b8de7062e296

          SHA512

          f1822a94db5cd93d1d1a53c126c5cea45fbf2cc7f0a9629291ed6a4c13f0d1cb4d1b642de137e9aad17709faf83025014b553ca3a707f0f9ccbb734305d349e5

        • C:\Users\Admin\AppData\Local\Temp\JavaDeployReg.log
          Filesize

          25KB

          MD5

          81afc5fdc60ea77324d4d8c4438e6510

          SHA1

          4b21359d6a24d7096bd1f5afe2c100cb06829352

          SHA256

          c3db936d22f55c93214a38a5cc2b7a042b298822db68af0b4a574df37a1820db

          SHA512

          87e49d7bcf9f7d383ccf98ec4125402749db4bf954b8dc7c64177dd1ed254916a5b9a03903ccc01f0fc6bf635dc8640d3f9961156cd23882896c9b23fb472dcc

        • C:\Users\Admin\AppData\Local\Temp\Syhidsduo.tmp
          Filesize

          3.3MB

          MD5

          13d0ff809f24a408728fd6fe00241020

          SHA1

          fde8484da982eceb86cf6959460ffc4ce33271a9

          SHA256

          db9190e9eb5298547a3d266f298ec1e7ede0426841da9512f2827f1e7c027520

          SHA512

          38dd1c523eb9f5aa1c3da0e95f4064f22fc191ce8cea20803c5f60fcbc40d83f5c3545529863ca18f4e65b3ea7a8eddc247ae0db11c6ffa70af560998611e768

        • C:\Users\Admin\AppData\Local\Temp\TMKNGOMU-20220812-1924.log
          Filesize

          56KB

          MD5

          942061e415bb8ead9b5a5218d5c14343

          SHA1

          6017ef310882921100fa81965ff75e420200507d

          SHA256

          1226acee43898580e53859127ed657800319973cb60df51155e5c8a7ce45e895

          SHA512

          b0a93f95992a6389ba9913d8ca29aaba421f25aea2463244468f3279185f88dddd3db4ecc9d58e4c73ac9901465548df24150978f3bc8a943376a176f605cddd

        • C:\Users\Admin\AppData\Local\Temp\TMKNGOMU-20220812-1924a.log
          Filesize

          181KB

          MD5

          aa50dd7e6959589fc3fea20fe137bc6f

          SHA1

          6db450ce52e3163161e1b90af4074a9d3bf47447

          SHA256

          ec82e4d884101d5d621ce4ff44a53f2114f73498bb0628479f67c37ec19124e8

          SHA512

          1e40a678922d3119ea6328b90e0a19d0f56a8498aca0aaeb5773336d292002352f7efdce467c09fc29acfc91bbc5bb6de3ba11d1ba2e1d46c1d0159f7ad17eb4

        • C:\Users\Admin\AppData\Local\Temp\aria-debug-1700.log
          Filesize

          470B

          MD5

          afbde07b463b84a12621ff8a45aaae1b

          SHA1

          1f78c7b3bae0de87727605cb0764d13ac58abc5d

          SHA256

          9c5a7d9152e24a699bb5d058d978b5eec9aa309d8a73f4dc74fa18cb5900ef13

          SHA512

          019e7ab616dd89b1764cddfe89d2cd3414195615e62c2dca200980fac31ce13b5bf33f0b5801c2f2eb27c16f849306a7d9bf2dbbd224ee6beb80f41fd8d0e70d

        • C:\Users\Admin\AppData\Local\Temp\jawshtml.html
          Filesize

          13B

          MD5

          b2a4bc176e9f29b0c439ef9a53a62a1a

          SHA1

          1ae520cbbf7e14af867232784194366b3d1c3f34

          SHA256

          7b4f72a40bd21934680f085afe8a30bf85acff1a8365af43102025c4ccf52b73

          SHA512

          e04b85d8d45d43479abbbe34f57265b64d1d325753ec3d2ecadb5f83fa5822b1d999b39571801ca39fa32e4a0a7caab073ccd003007e5b86dac7b1c892a5de3f

        • C:\Users\Admin\AppData\Local\Temp\jusched.log
          Filesize

          265KB

          MD5

          55d18fd015e28a95ae56b4e8389250dc

          SHA1

          f040e628caba414a46cf2ea5007cc15b5cfefc19

          SHA256

          31027983935b7afcf422452e2ab35d583aad46a68ba867e0bfaeb2d0ca3268a6

          SHA512

          8ee86c7a9248245c5053def53f407357c85deb0759f99198a392185c00e4d536640b69b05739ed304f08f999824eab96a1d76438528daef96be36ad3c1eeb3bd

        • memory/1940-161-0x0000000000400000-0x0000000002C3D000-memory.dmp
          Filesize

          40.2MB

        • memory/1940-149-0x0000000000000000-mapping.dmp
        • memory/1940-160-0x0000000003043000-0x000000000306F000-memory.dmp
          Filesize

          176KB

        • memory/1940-152-0x0000000003043000-0x000000000306F000-memory.dmp
          Filesize

          176KB

        • memory/1940-153-0x0000000002D90000-0x0000000002DD9000-memory.dmp
          Filesize

          292KB

        • memory/1940-154-0x0000000000400000-0x0000000002C3D000-memory.dmp
          Filesize

          40.2MB

        • memory/3688-158-0x0000000000000000-mapping.dmp
        • memory/3840-146-0x0000000000000000-mapping.dmp
        • memory/3964-136-0x0000000000000000-mapping.dmp
        • memory/3964-144-0x00000000038E9000-0x0000000004125000-memory.dmp
          Filesize

          8.2MB

        • memory/3964-143-0x00000000059D0000-0x00000000063A6000-memory.dmp
          Filesize

          9.8MB

        • memory/4020-175-0x0000000002880000-0x0000000003332000-memory.dmp
          Filesize

          10.7MB

        • memory/4020-174-0x0000000000000000-mapping.dmp
        • memory/4020-190-0x0000000002880000-0x0000000003332000-memory.dmp
          Filesize

          10.7MB

        • memory/4020-179-0x0000000002880000-0x0000000003332000-memory.dmp
          Filesize

          10.7MB

        • memory/4020-178-0x0000000003530000-0x0000000003670000-memory.dmp
          Filesize

          1.2MB

        • memory/4020-177-0x0000000003530000-0x0000000003670000-memory.dmp
          Filesize

          1.2MB

        • memory/4020-176-0x0000000000400000-0x0000000000D92000-memory.dmp
          Filesize

          9.6MB

        • memory/4340-167-0x0000000004870000-0x00000000049B0000-memory.dmp
          Filesize

          1.2MB

        • memory/4340-162-0x0000000000400000-0x0000000000DE1000-memory.dmp
          Filesize

          9.9MB

        • memory/4340-168-0x0000000004870000-0x00000000049B0000-memory.dmp
          Filesize

          1.2MB

        • memory/4340-169-0x0000000004870000-0x00000000049B0000-memory.dmp
          Filesize

          1.2MB

        • memory/4340-170-0x0000000004870000-0x00000000049B0000-memory.dmp
          Filesize

          1.2MB

        • memory/4340-171-0x0000000004870000-0x00000000049B0000-memory.dmp
          Filesize

          1.2MB

        • memory/4340-172-0x0000000004870000-0x00000000049B0000-memory.dmp
          Filesize

          1.2MB

        • memory/4340-173-0x0000000004870000-0x00000000049B0000-memory.dmp
          Filesize

          1.2MB

        • memory/4340-166-0x0000000004870000-0x00000000049B0000-memory.dmp
          Filesize

          1.2MB

        • memory/4340-148-0x0000000000400000-0x0000000000DE1000-memory.dmp
          Filesize

          9.9MB

        • memory/4340-165-0x0000000003AE0000-0x0000000004592000-memory.dmp
          Filesize

          10.7MB

        • memory/4340-164-0x0000000003AE0000-0x0000000004592000-memory.dmp
          Filesize

          10.7MB

        • memory/4340-163-0x0000000000400000-0x0000000000DE1000-memory.dmp
          Filesize

          9.9MB

        • memory/4340-188-0x0000000003AE0000-0x0000000004592000-memory.dmp
          Filesize

          10.7MB

        • memory/4340-147-0x0000000000400000-0x0000000000DE1000-memory.dmp
          Filesize

          9.9MB

        • memory/4340-145-0x0000000000400000-0x0000000000DE1000-memory.dmp
          Filesize

          9.9MB

        • memory/4340-142-0x0000000000400000-0x0000000000DE1000-memory.dmp
          Filesize

          9.9MB

        • memory/4340-140-0x0000000000400000-0x0000000000DE1000-memory.dmp
          Filesize

          9.9MB

        • memory/4340-139-0x0000000000000000-mapping.dmp
        • memory/4340-187-0x0000000000400000-0x0000000000DE1000-memory.dmp
          Filesize

          9.9MB

        • memory/4376-159-0x0000000000000000-mapping.dmp
        • memory/4568-134-0x0000000000400000-0x0000000002C44000-memory.dmp
          Filesize

          40.3MB

        • memory/4568-135-0x0000000000400000-0x0000000002C44000-memory.dmp
          Filesize

          40.3MB

        • memory/4568-133-0x0000000002DE0000-0x0000000002DE9000-memory.dmp
          Filesize

          36KB

        • memory/4568-132-0x0000000002E0E000-0x0000000002E1E000-memory.dmp
          Filesize

          64KB