General

  • Target

    b878b885bad644408c72a918cf5037b6a4df98bf429b3d9595ff26fc752d205e

  • Size

    1.2MB

  • Sample

    211020-dpbnfahecj

  • MD5

    f418012d26a468630c71959a47a19720

  • SHA1

    a8d77313abf9a26f333121cad1122dabf68a32f4

  • SHA256

    b878b885bad644408c72a918cf5037b6a4df98bf429b3d9595ff26fc752d205e

  • SHA512

    27b43c5dea75a11f0bfd0a4a48dcdee9162dd7f0dd68d533ad698cc2f305e08cff0aef48b8a2686baa265355e86137f18d31b77631bef99477f26454ee6d11f7

Malware Config

Extracted

Family

danabot

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Extracted

Family

danabot

Version

2052

Botnet

4

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Targets

    • Target

      b878b885bad644408c72a918cf5037b6a4df98bf429b3d9595ff26fc752d205e

    • Size

      1.2MB

    • MD5

      f418012d26a468630c71959a47a19720

    • SHA1

      a8d77313abf9a26f333121cad1122dabf68a32f4

    • SHA256

      b878b885bad644408c72a918cf5037b6a4df98bf429b3d9595ff26fc752d205e

    • SHA512

      27b43c5dea75a11f0bfd0a4a48dcdee9162dd7f0dd68d533ad698cc2f305e08cff0aef48b8a2686baa265355e86137f18d31b77631bef99477f26454ee6d11f7

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot Loader Component

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

2
T1114

Tasks