General

  • Target

    2626e0990d2db399b35b6e357fd53ed1.exe

  • Size

    548KB

  • Sample

    201203-p9cfx4whpa

  • MD5

    2626e0990d2db399b35b6e357fd53ed1

  • SHA1

    28cc3944167b0da48c4e81333e08b5c80244c572

  • SHA256

    ada1c5359c35e6b70c5a2d5533f9d725f86a1e155c8486bfd2941c9b40478ea2

  • SHA512

    7b741f662f70e78f9a7094b0892e93fba461f992ac938f922379179e365b4ecdeaf8fc7996f6da9aa44e52d5f815ffacbe17d425545da605d89845183938f2f1

Malware Config

Extracted

Family

danabot

Version

1732

Botnet

3

C2

23.254.215.116:443

104.227.34.227:443

23.254.118.230:443

51.195.73.129:443

Attributes
  • embedded_hash

    4A3DA3F8025592B0C9FF1DB7E462C9FA

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      2626e0990d2db399b35b6e357fd53ed1.exe

    • Size

      548KB

    • MD5

      2626e0990d2db399b35b6e357fd53ed1

    • SHA1

      28cc3944167b0da48c4e81333e08b5c80244c572

    • SHA256

      ada1c5359c35e6b70c5a2d5533f9d725f86a1e155c8486bfd2941c9b40478ea2

    • SHA512

      7b741f662f70e78f9a7094b0892e93fba461f992ac938f922379179e365b4ecdeaf8fc7996f6da9aa44e52d5f815ffacbe17d425545da605d89845183938f2f1

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks