Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    11-01-2022 15:34

General

  • Target

    57e9894749242755d8b3620e1ae3a6137f63ebdc1b951cd0fe197a97d13dde05.dll

  • Size

    14.9MB

  • MD5

    cbac8f0600345f5fdc38a4c9f41e21f3

  • SHA1

    606f627a922e4a22cc139474866559dabea1f0d5

  • SHA256

    57e9894749242755d8b3620e1ae3a6137f63ebdc1b951cd0fe197a97d13dde05

  • SHA512

    54a7dcf07f2cc56bb6c0c69472a5d24cc3338650b93af959261f8b878ef9729ab2dbdebf654506271ab0d2d3dc88742e9039b97a607d4060702d17b978f7b109

Malware Config

Extracted

Family

danabot

Version

2108

Botnet

4

C2

192.119.110.4:443

103.175.16.113:443

Attributes
  • embedded_hash

    422236FD601D11EE82825A484D26DD6F

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 3 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\57e9894749242755d8b3620e1ae3a6137f63ebdc1b951cd0fe197a97d13dde05.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\57e9894749242755d8b3620e1ae3a6137f63ebdc1b951cd0fe197a97d13dde05.dll,#1
      2⤵
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\57e9894749242755d8b3620e1ae3a6137f63ebdc1b951cd0fe197a97d13dde05.dll
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2320
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k LocalService
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\SysWOW64\RUNDLL32.EXE
      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\57e9894749242755d8b3620e1ae3a6137f63ebdc1b951cd0fe197a97d13dde05.dll,dD42NjlWQ0Na
      2⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\57e9894749242755d8b3620e1ae3a6137f63ebdc1b951cd0fe197a97d13dde05.dll,aRlPRA==
        3⤵
        • Suspicious use of SetThreadContext
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Windows\system32\rundll32.exe
          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7239
          4⤵
          • Drops file in System32 directory
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3180
          • C:\Windows\system32\ctfmon.exe
            ctfmon.exe
            5⤵
              PID:1260

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/688-392-0x0000000001310000-0x0000000001311000-memory.dmp
      Filesize

      4KB

    • memory/688-375-0x0000000000000000-mapping.dmp
    • memory/1260-391-0x0000000000000000-mapping.dmp
    • memory/1308-118-0x0000000003E00000-0x0000000004E01000-memory.dmp
      Filesize

      16.0MB

    • memory/1308-119-0x0000000005020000-0x0000000005021000-memory.dmp
      Filesize

      4KB

    • memory/1856-115-0x0000000000000000-mapping.dmp
    • memory/1856-116-0x00000000047A0000-0x00000000057A1000-memory.dmp
      Filesize

      16.0MB

    • memory/1856-117-0x00000000057C0000-0x00000000057C1000-memory.dmp
      Filesize

      4KB

    • memory/2320-137-0x0000000000D30000-0x0000000000D31000-memory.dmp
      Filesize

      4KB

    • memory/2320-149-0x0000000007810000-0x0000000007876000-memory.dmp
      Filesize

      408KB

    • memory/2320-125-0x0000000000D30000-0x0000000000D31000-memory.dmp
      Filesize

      4KB

    • memory/2320-126-0x00000000046D0000-0x0000000004706000-memory.dmp
      Filesize

      216KB

    • memory/2320-127-0x00000000071E0000-0x0000000007808000-memory.dmp
      Filesize

      6.2MB

    • memory/2320-128-0x0000000001210000-0x0000000001211000-memory.dmp
      Filesize

      4KB

    • memory/2320-129-0x0000000001212000-0x0000000001213000-memory.dmp
      Filesize

      4KB

    • memory/2320-130-0x0000000007130000-0x0000000007152000-memory.dmp
      Filesize

      136KB

    • memory/2320-131-0x0000000007810000-0x0000000007876000-memory.dmp
      Filesize

      408KB

    • memory/2320-132-0x0000000007880000-0x00000000078E6000-memory.dmp
      Filesize

      408KB

    • memory/2320-133-0x00000000078F0000-0x0000000007C40000-memory.dmp
      Filesize

      3.3MB

    • memory/2320-134-0x0000000006D90000-0x0000000006DAC000-memory.dmp
      Filesize

      112KB

    • memory/2320-135-0x0000000008110000-0x000000000815B000-memory.dmp
      Filesize

      300KB

    • memory/2320-136-0x0000000008240000-0x00000000082B6000-memory.dmp
      Filesize

      472KB

    • memory/2320-123-0x0000000000000000-mapping.dmp
    • memory/2320-145-0x00000000071E0000-0x0000000007808000-memory.dmp
      Filesize

      6.2MB

    • memory/2320-147-0x0000000009090000-0x00000000090C3000-memory.dmp
      Filesize

      204KB

    • memory/2320-146-0x0000000009090000-0x00000000090C3000-memory.dmp
      Filesize

      204KB

    • memory/2320-148-0x0000000007130000-0x0000000007152000-memory.dmp
      Filesize

      136KB

    • memory/2320-124-0x0000000000D30000-0x0000000000D31000-memory.dmp
      Filesize

      4KB

    • memory/2320-150-0x0000000007880000-0x00000000078E6000-memory.dmp
      Filesize

      408KB

    • memory/2320-151-0x0000000008110000-0x000000000815B000-memory.dmp
      Filesize

      300KB

    • memory/2320-152-0x0000000008240000-0x00000000082B6000-memory.dmp
      Filesize

      472KB

    • memory/2320-153-0x0000000009070000-0x000000000908E000-memory.dmp
      Filesize

      120KB

    • memory/2320-158-0x00000000091C0000-0x0000000009265000-memory.dmp
      Filesize

      660KB

    • memory/2320-159-0x000000007F1B0000-0x000000007F1B1000-memory.dmp
      Filesize

      4KB

    • memory/2320-160-0x00000000095B0000-0x0000000009644000-memory.dmp
      Filesize

      592KB

    • memory/2320-197-0x0000000001213000-0x0000000001214000-memory.dmp
      Filesize

      4KB

    • memory/2320-354-0x0000000009550000-0x000000000956A000-memory.dmp
      Filesize

      104KB

    • memory/2320-359-0x0000000009550000-0x000000000956A000-memory.dmp
      Filesize

      104KB

    • memory/2320-360-0x0000000009540000-0x0000000009548000-memory.dmp
      Filesize

      32KB

    • memory/2320-365-0x0000000009540000-0x0000000009548000-memory.dmp
      Filesize

      32KB

    • memory/3024-122-0x00000000060E0000-0x00000000060E1000-memory.dmp
      Filesize

      4KB

    • memory/3024-121-0x0000000004DD0000-0x0000000005DD1000-memory.dmp
      Filesize

      16.0MB

    • memory/3024-120-0x0000000000000000-mapping.dmp
    • memory/3180-387-0x00007FF704D15FD0-mapping.dmp
    • memory/3180-393-0x0000000000220000-0x00000000003D1000-memory.dmp
      Filesize

      1.7MB

    • memory/3180-394-0x000001C2E9620000-0x000001C2E97E2000-memory.dmp
      Filesize

      1.8MB