General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Trojan.jc.21235

  • Size

    662KB

  • Sample

    201225-ttf1j86v6n

  • MD5

    b9e0e5a33a7a99acc1a45f959d7f0516

  • SHA1

    771c6f695993c1599383f396d2fc25a5b9dbdeb2

  • SHA256

    57e0906e3b6e13fe8db13cc06ce37d957bfc045afa6e99e9cf8b893ceb57d018

  • SHA512

    a1a26b98c3fdcd107a804e936d92f96f63d8c555552fd150de9e7cb0b42c71ad62efa33a3c3a8d2ec0c6a425df211f4afb8882f62e80644b78c6e3a4d7cc9134

Malware Config

Extracted

Family

danabot

Version

1732

Botnet

3

C2

108.62.118.103:443

104.144.64.163:443

192.241.101.68:443

108.62.141.152:443

Attributes
  • embedded_hash

    49574F66CD0103BBD725C08A9805C2BE

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      SecuriteInfo.com.BehavesLike.Win32.Trojan.jc.21235

    • Size

      662KB

    • MD5

      b9e0e5a33a7a99acc1a45f959d7f0516

    • SHA1

      771c6f695993c1599383f396d2fc25a5b9dbdeb2

    • SHA256

      57e0906e3b6e13fe8db13cc06ce37d957bfc045afa6e99e9cf8b893ceb57d018

    • SHA512

      a1a26b98c3fdcd107a804e936d92f96f63d8c555552fd150de9e7cb0b42c71ad62efa33a3c3a8d2ec0c6a425df211f4afb8882f62e80644b78c6e3a4d7cc9134

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks