Resubmissions

18-07-2023 15:57

230718-td1q7acf9x 9

11-02-2021 08:01

210211-3ehsn6jste 10

General

  • Target

    ea25629f3eaf190ab7d1f6d1b1540f2c.exe

  • Size

    5.3MB

  • Sample

    210211-3ehsn6jste

  • MD5

    ea25629f3eaf190ab7d1f6d1b1540f2c

  • SHA1

    aba0b98a67e9ea8e32243cef25eff02a84cfddbc

  • SHA256

    49771de8bcea44c22d54d1eebc9f05ff0d33f66355fbf9dd77e7e891cd062bcc

  • SHA512

    8b1469e27827215fff58160666740bf2edb002c8180def2fe58cb87d1606f60d25df29d7efa5e84dbb896deee36861328b8c70496ec8f95257da3337656b61d9

Malware Config

Extracted

Family

danabot

Version

1765

Botnet

3

C2

192.236.192.241:443

134.119.186.199:443

172.93.201.39:443

104.168.156.222:443

Attributes
  • embedded_hash

    82C66843DE542BC5CB88F713DE39B52B

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      ea25629f3eaf190ab7d1f6d1b1540f2c.exe

    • Size

      5.3MB

    • MD5

      ea25629f3eaf190ab7d1f6d1b1540f2c

    • SHA1

      aba0b98a67e9ea8e32243cef25eff02a84cfddbc

    • SHA256

      49771de8bcea44c22d54d1eebc9f05ff0d33f66355fbf9dd77e7e891cd062bcc

    • SHA512

      8b1469e27827215fff58160666740bf2edb002c8180def2fe58cb87d1606f60d25df29d7efa5e84dbb896deee36861328b8c70496ec8f95257da3337656b61d9

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks