Resubmissions

26-07-2021 18:51

210726-srd6hn2w2a 10

29-05-2021 19:45

210529-wacpql4s26 10

General

  • Target

    lchosts.exe

  • Size

    6.0MB

  • Sample

    210726-srd6hn2w2a

  • MD5

    1c9ed680c8f20831f7b4971864b6d0eb

  • SHA1

    75df662b750a83875fe49912f9b70609571eb212

  • SHA256

    e815e3fc60f7c5249254d411c983b93553b8e59832403093eaf25db133b2e77f

  • SHA512

    c55d486bdadde59da0766c7830c769a9bda8067fa816a9990a03e71023cad106199bfac81add03b902658bf1ade5936a210e947a488ed40e55bb36eefcdb0d34

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      lchosts.exe

    • Size

      6.0MB

    • MD5

      1c9ed680c8f20831f7b4971864b6d0eb

    • SHA1

      75df662b750a83875fe49912f9b70609571eb212

    • SHA256

      e815e3fc60f7c5249254d411c983b93553b8e59832403093eaf25db133b2e77f

    • SHA512

      c55d486bdadde59da0766c7830c769a9bda8067fa816a9990a03e71023cad106199bfac81add03b902658bf1ade5936a210e947a488ed40e55bb36eefcdb0d34

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Blocklisted process makes network request

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks