General

  • Target

    b9693dd3a41133797a72b338c0f5f578.exe

  • Size

    6.1MB

  • Sample

    210531-l6lfmhc25s

  • MD5

    b9693dd3a41133797a72b338c0f5f578

  • SHA1

    8545b51a1eb4079b12239fd6c0cada0bff47104d

  • SHA256

    8c972df4aae05c578ee1a340f2d1024ee1bc37a5dcdb3a8c0e3b46f55bdb8a89

  • SHA512

    d8c42f01505931e809c8e6ef5344f62d631acbda9c5f65649b466b49bb91b89a113c44482571f8e40e47e2acbd7d13fba66ab68df130d56b8186136b82223e40

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      b9693dd3a41133797a72b338c0f5f578.exe

    • Size

      6.1MB

    • MD5

      b9693dd3a41133797a72b338c0f5f578

    • SHA1

      8545b51a1eb4079b12239fd6c0cada0bff47104d

    • SHA256

      8c972df4aae05c578ee1a340f2d1024ee1bc37a5dcdb3a8c0e3b46f55bdb8a89

    • SHA512

      d8c42f01505931e809c8e6ef5344f62d631acbda9c5f65649b466b49bb91b89a113c44482571f8e40e47e2acbd7d13fba66ab68df130d56b8186136b82223e40

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Blocklisted process makes network request

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks