General

  • Target

    1df80dc87cbf0939f1d693c02c538c78

  • Size

    1.2MB

  • Sample

    210725-knflhnzhj2

  • MD5

    1df80dc87cbf0939f1d693c02c538c78

  • SHA1

    1bb689f77d4548f07cd39b41d91996bf60185eac

  • SHA256

    2f13aeda87ac36d7d1ed671093fb1c713eebba7c3536ccf44486aad6ae679450

  • SHA512

    dbba7852f6d11efdc1ac05dfd9ef2b21d9c4bc8d40f6a87db2dc31c790401d33957b4579a7f1a92b5222d9d2c79e6dc6ea101cfcabc4cf53b81aebf220440efe

Malware Config

Extracted

Family

danabot

Version

1987

Botnet

4

C2

142.11.244.124:443

142.11.206.50:443

Attributes
  • embedded_hash

    6AD9FE4F9E491E785665E0D144F61DAB

rsa_privkey.plain
rsa_pubkey.plain

Targets

    • Target

      1df80dc87cbf0939f1d693c02c538c78

    • Size

      1.2MB

    • MD5

      1df80dc87cbf0939f1d693c02c538c78

    • SHA1

      1bb689f77d4548f07cd39b41d91996bf60185eac

    • SHA256

      2f13aeda87ac36d7d1ed671093fb1c713eebba7c3536ccf44486aad6ae679450

    • SHA512

      dbba7852f6d11efdc1ac05dfd9ef2b21d9c4bc8d40f6a87db2dc31c790401d33957b4579a7f1a92b5222d9d2c79e6dc6ea101cfcabc4cf53b81aebf220440efe

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks