Decoding a DanaBot Downloader
Security Soup » Malware Analysis
by admin
1y ago
Summary I came across a fairly interesting VBS-based DanaBot downloader the other day, and I figured it was worth doing a quick write-up on the obfuscation scheme and a few of the other TPPs I observed. The social engineering pretext used in this campaign was interesting as it leveraged an “unclaimed property” themed lure and required user interaction to deliver the first stage payload. A VBS file then fetches the DanaBot downloader. The VBS file contains an embedded URL that is not obfuscated, but the actual execution mechanism is encoded in a very long string. In this blog, we will take a qu ..read more
Visit website
Quick Post — Emotet: The Mummy Returns (Again)
Security Soup » Malware Analysis
by admin
1y ago
Emotet is a modular malware that consistently dominated the threat landscape as a favored delivery platform for adversaries to gain initial access. It had evolved from a straightforward banking trojan around 2014 into a full-fledged malware distribution service, which delivered a variety of payloads for other threat groups. The U.S. Department of Homeland Security previously stated that Emotet infections cost state and local governments up to $1 million to remediate. The Emotet botnet infrastructure suffered a serious setback in January of 2021 due to a globally coordinated law ..read more
Visit website
DoppelDridex Delivered via Slack and Discord
Security Soup » Malware Analysis
by admin
1y ago
Summary Several recent phishing campaigns have attempted to deliver a variant of the Dridex banking trojan via payloads staged on Slack and Discord CDNs. This is DoppelDridex, a modified variant of original Dridex malware. It is operated by the financially motivate eCrime adversary tracked as DOPPEL SPIDER. Additional tooling is often delivered as a secondary payload such as Cobalt Strike, which may be leveraged for further remote access, lateral movement, and preparation for deployment of Grief ransomware. The recent campaigns delivering this malware variant have used a technique that leverag ..read more
Visit website
“Squirrelwaffle” Maldoc Analysis
Security Soup » Malware Analysis
by admin
1y ago
Summary Squirrelwaffle is an emerging malware threat noted by several security researchers beginning around September 13th. TheAnalyst, @ffforward noted a new payload delivered on the “TR” botnet. Brad Duncan at Malware Traffic Analysis also observed that this new loader was being delivered by the same “TR” infrastructure that historically delivered the Qakbot banking trojan. He also noted the name came from a tag in Proofpoint’s ruleset. According to Duncan, The name “Squirrelwaffle loader” was used in Proofpoint’s Emerging Threats ruleset to identify traffic from this malware. https://www.m ..read more
Visit website
Quick Post: Mummy Spider Delivers Emotet Maldocs for the Holidays
Security Soup » Malware Analysis
by admin
1y ago
Emotet is a modular malware delivery platform that has consistently dominated the commodity malware threat landscape over the past couple of years. It has evolved from a straightforward banking trojan into a full-fledged malware distribution service, delivering a variety of payloads for other threat actor groups. The U.S. Department of Homeland Security states that Emotet infections cost state and local governments up to $1 million to remediate. Emotet is operated by the threat group tracked as Mummy Spider. Emotet is commonly delivered in phishing campaigns via a macro-ena ..read more
Visit website
Quick Post: Spooky New PowerShell Obfuscation in Emotet Maldocs
Security Soup » Malware Analysis
by admin
1y ago
Emotet is a modular malware delivery platform that has consistently dominated the commodity malware threat landscape over the past couple of years. It has evolved from a straightforward banking trojan into a full-fledged malware distribution service, delivering a variety of payloads for other threat actor groups. The U.S. Department of Homeland Security states that Emotet infections cost state and local governments up to $1 million to remediate. Emotet is operated by the threat group tracked as Mummy Spider. Emotet is commonly delivered in phishing campaigns via a macro-ena ..read more
Visit website
Analysis of Valak Maldoc
Security Soup » Malware Analysis
by admin
1y ago
Summary The Valak malware variant appears to be an emerging threat due to an increased volume of campaign activity by its operators. Besides its relative newness, Valak is also noteworthy for a few of its other operational aspects such as an interesting execution chain and some unconventional tactics leveraged in the VB macro script of its maldoc downloader. One of these interesting samples of the Valak malware came across my desk earlier this week, so I wanted to share some additional details that may help others in their own analysis and perhaps provide some insight into how to approach its ..read more
Visit website
Analysis of a Dridex Downloader with Locked Excel Macros
Security Soup » Malware Analysis
by admin
1y ago
Summary I came across a fairly interesting Dridex maldoc the other day, and I figured it was worth doing a quick write-up on the obfuscation and anti-analysis techniques I saw. This was an Excel document that had its VBA macro project “locked” by the threat actor to disrupt analysis. Further anti-analysis included a heavy dose of multi-layered DOSfuscation, also designed to disrupt analysis and evade sandboxes. In this post, I will provide a brief overview of Dridex and then shift into a discussion of these anti-analysis techniques and how you can use some open-source tooling and Python script ..read more
Visit website
New Obfuscation Techniques in Emotet Maldocs
Security Soup » Malware Analysis
by admin
1y ago
Summary Emotet is a modular malware delivery platform that has consistently dominated the commodity malware threat landscape over the past couple of years. It has evolved from a straightforward banking trojan into a full-fledged malware distribution service, delivering a variety of payloads for other threat actor groups. The U.S. Department of Homeland Security states that Emotet infections cost state and local governments up to $1 million to remediate. Emotet is operated by the threat group tracked as Mummy Spider. On Thursday 1-23-20, I analyzed a document from a spam campaign ..read more
Visit website
Quick Post: Analyzing Maldoc with “Do While” Loop in VBA Downloader
Security Soup » Malware Analysis
by admin
1y ago
Summary Emotet is a modular malware delivery platform that has consistently dominated the commodity malware threat landscape over the past couple of years. It has evolved from a straightforward banking trojan into a full-fledged malware distribution service, delivering a variety of payloads for other threat actor groups. The U.S. Department of Homeland Security states that Emotet infections cost state and local governments up to $1 million to remediate. Emotet is operated by the threat group tracked as Mummy Spider. On Friday 12-6-19, I saw a new spam campaign that included some abnormal behav ..read more
Visit website

Follow Security Soup » Malware Analysis on FeedSpot

Continue with Google
Continue with Apple
OR