Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    06-01-2022 13:19

General

  • Target

    dana2_main_module.dll

  • Size

    14.9MB

  • MD5

    ccc1cb042ebb862832cc9f593c83a840

  • SHA1

    ffdb2747bbfca03ea0b469a11926957f79a6fe18

  • SHA256

    4fa6dcec96075d9e5a69d728d69b1e32fd59be3598742221a3704505fc073935

  • SHA512

    4ddeed3a27ecb84905f79281bb2c27089351bc09266090acfaa0082eefdaeabcb95eb0657d824b9da4ce9787679c123107b92ad1007ca3c5def132468e37d4e2

Malware Config

Extracted

Family

danabot

Version

2108

Botnet

4

C2

142.11.244.223:443

192.236.194.72:443

192.119.110.4:443

Attributes
  • embedded_hash

    8357B947FCA843DB2D85EC29EDCDEF3C

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dana2_main_module.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dana2_main_module.dll,#1
      2⤵
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\dana2_main_module.dll
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:660
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k LocalService
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Windows\SysWOW64\RUNDLL32.EXE
      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\dana2_main_module.dll,YwVeRzg0SQ==
      2⤵
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3668
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\dana2_main_module.dll,LwcnNVEzSVVY
        3⤵
        • Suspicious use of SetThreadContext
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\system32\rundll32.exe
          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7239
          4⤵
          • Drops file in System32 directory
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Windows\system32\ctfmon.exe
            ctfmon.exe
            5⤵
              PID:3956

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/660-137-0x0000000002EF0000-0x0000000002EF1000-memory.dmp
      Filesize

      4KB

    • memory/660-160-0x0000000002F03000-0x0000000002F04000-memory.dmp
      Filesize

      4KB

    • memory/660-145-0x0000000007300000-0x0000000007928000-memory.dmp
      Filesize

      6.2MB

    • memory/660-365-0x0000000006F00000-0x0000000006F08000-memory.dmp
      Filesize

      32KB

    • memory/660-360-0x0000000006F00000-0x0000000006F08000-memory.dmp
      Filesize

      32KB

    • memory/660-359-0x00000000096C0000-0x00000000096DA000-memory.dmp
      Filesize

      104KB

    • memory/660-354-0x00000000096C0000-0x00000000096DA000-memory.dmp
      Filesize

      104KB

    • memory/660-161-0x0000000009760000-0x00000000097F4000-memory.dmp
      Filesize

      592KB

    • memory/660-123-0x0000000000000000-mapping.dmp
    • memory/660-124-0x0000000002EF0000-0x0000000002EF1000-memory.dmp
      Filesize

      4KB

    • memory/660-125-0x0000000002EF0000-0x0000000002EF1000-memory.dmp
      Filesize

      4KB

    • memory/660-126-0x0000000004850000-0x0000000004886000-memory.dmp
      Filesize

      216KB

    • memory/660-127-0x0000000007300000-0x0000000007928000-memory.dmp
      Filesize

      6.2MB

    • memory/660-128-0x0000000002F00000-0x0000000002F01000-memory.dmp
      Filesize

      4KB

    • memory/660-129-0x0000000002F02000-0x0000000002F03000-memory.dmp
      Filesize

      4KB

    • memory/660-130-0x00000000072A0000-0x00000000072C2000-memory.dmp
      Filesize

      136KB

    • memory/660-159-0x0000000009340000-0x00000000093E5000-memory.dmp
      Filesize

      660KB

    • memory/660-132-0x00000000079A0000-0x0000000007A06000-memory.dmp
      Filesize

      408KB

    • memory/660-133-0x0000000007CB0000-0x0000000008000000-memory.dmp
      Filesize

      3.3MB

    • memory/660-134-0x0000000007B60000-0x0000000007B7C000-memory.dmp
      Filesize

      112KB

    • memory/660-135-0x0000000008080000-0x00000000080CB000-memory.dmp
      Filesize

      300KB

    • memory/660-136-0x00000000083E0000-0x0000000008456000-memory.dmp
      Filesize

      472KB

    • memory/660-146-0x0000000009200000-0x0000000009233000-memory.dmp
      Filesize

      204KB

    • memory/660-154-0x00000000091E0000-0x00000000091FE000-memory.dmp
      Filesize

      120KB

    • memory/660-131-0x0000000007B80000-0x0000000007BE6000-memory.dmp
      Filesize

      408KB

    • memory/660-147-0x000000007EDE0000-0x000000007EDE1000-memory.dmp
      Filesize

      4KB

    • memory/660-148-0x0000000009200000-0x0000000009233000-memory.dmp
      Filesize

      204KB

    • memory/660-149-0x00000000072A0000-0x00000000072C2000-memory.dmp
      Filesize

      136KB

    • memory/660-151-0x00000000079A0000-0x0000000007A06000-memory.dmp
      Filesize

      408KB

    • memory/660-150-0x0000000007B80000-0x0000000007BE6000-memory.dmp
      Filesize

      408KB

    • memory/660-152-0x0000000008080000-0x00000000080CB000-memory.dmp
      Filesize

      300KB

    • memory/660-153-0x00000000083E0000-0x0000000008456000-memory.dmp
      Filesize

      472KB

    • memory/1376-375-0x0000000000000000-mapping.dmp
    • memory/1376-392-0x00000000060D0000-0x00000000060D1000-memory.dmp
      Filesize

      4KB

    • memory/1696-394-0x000001FDB2630000-0x000001FDB27F2000-memory.dmp
      Filesize

      1.8MB

    • memory/1696-393-0x0000000000130000-0x00000000002E1000-memory.dmp
      Filesize

      1.7MB

    • memory/1696-387-0x00007FF783365FD0-mapping.dmp
    • memory/2696-115-0x0000000000000000-mapping.dmp
    • memory/2696-116-0x0000000004E30000-0x0000000005E31000-memory.dmp
      Filesize

      16.0MB

    • memory/2696-117-0x0000000006090000-0x0000000006091000-memory.dmp
      Filesize

      4KB

    • memory/3668-122-0x0000000005E40000-0x0000000005E41000-memory.dmp
      Filesize

      4KB

    • memory/3668-120-0x0000000000000000-mapping.dmp
    • memory/3668-121-0x0000000004B30000-0x0000000005B31000-memory.dmp
      Filesize

      16.0MB

    • memory/3956-391-0x0000000000000000-mapping.dmp
    • memory/3988-118-0x0000000003600000-0x0000000004601000-memory.dmp
      Filesize

      16.0MB

    • memory/3988-119-0x00000000046E0000-0x00000000046E1000-memory.dmp
      Filesize

      4KB