General

  • Target

    3df0a041551e82f2c84e56c36de75c3f.exe

  • Size

    6.0MB

  • Sample

    210615-17tbe2kgqn

  • MD5

    3df0a041551e82f2c84e56c36de75c3f

  • SHA1

    d3e0a9050e3d11e3b76b491338e42a3655b280cd

  • SHA256

    f01d195f4dbf1e4be25a170eba29671d2d7923888028bceb3895cdcb3641b216

  • SHA512

    ccb5ed9af4da5e67eda57864a336eb9f58a3c259a4c8cf526c8e2fec2cb5f75b81aa65047250ea62b4d0440e6494dd28ac4104ec780adb148a7748fe70383e54

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      3df0a041551e82f2c84e56c36de75c3f.exe

    • Size

      6.0MB

    • MD5

      3df0a041551e82f2c84e56c36de75c3f

    • SHA1

      d3e0a9050e3d11e3b76b491338e42a3655b280cd

    • SHA256

      f01d195f4dbf1e4be25a170eba29671d2d7923888028bceb3895cdcb3641b216

    • SHA512

      ccb5ed9af4da5e67eda57864a336eb9f58a3c259a4c8cf526c8e2fec2cb5f75b81aa65047250ea62b4d0440e6494dd28ac4104ec780adb148a7748fe70383e54

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Blocklisted process makes network request

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks