General

  • Target

    ccc17596224c548da9634f62450b6728

  • Size

    6.0MB

  • Sample

    210611-4tam2a9xq2

  • MD5

    ccc17596224c548da9634f62450b6728

  • SHA1

    72b7fc30272363cf312aa4b08eb589bcd1d9bb22

  • SHA256

    a6a41bf5e8bde56b9778f0919fb4709e023e82f23820b2ed8e00a724ea32c142

  • SHA512

    6ed7b5e1f8cec7b3dc05c8c3a97b589cc8bb2b94d3ca9424708e5d4e036d832389064e6bad463e16294f541636ee8a611801fb0a30d2dd94051f4422c47a907f

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      ccc17596224c548da9634f62450b6728

    • Size

      6.0MB

    • MD5

      ccc17596224c548da9634f62450b6728

    • SHA1

      72b7fc30272363cf312aa4b08eb589bcd1d9bb22

    • SHA256

      a6a41bf5e8bde56b9778f0919fb4709e023e82f23820b2ed8e00a724ea32c142

    • SHA512

      6ed7b5e1f8cec7b3dc05c8c3a97b589cc8bb2b94d3ca9424708e5d4e036d832389064e6bad463e16294f541636ee8a611801fb0a30d2dd94051f4422c47a907f

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Blocklisted process makes network request

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks