General

  • Target

    2a3acdcd76575762b18c18c644a745125f55ce121f742d2aad962521bc7f25fd

  • Size

    2.5MB

  • Sample

    211022-vvhsdacggj

  • MD5

    de8b54a938ac18f15cad804d79a0e19d

  • SHA1

    b6004c62e2d9dbad9cfd5f7e18647ac983788766

  • SHA256

    2a3acdcd76575762b18c18c644a745125f55ce121f742d2aad962521bc7f25fd

  • SHA512

    7b64a99baafc8e692a47b9856f96b6bafa3cae22bd293c0e8faf148bdfe3f1401d5c316017b5c2f778d02ebc87edd2474e525b225ddc00685bb14da4c484e776

Malware Config

Extracted

Family

danabot

C2

185.158.250.216:443

194.76.225.46:443

45.11.180.153:443

194.76.225.61:443

Attributes
  • embedded_hash

    AD14EA44261341E3690FA8CC1E236523

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Extracted

Family

danabot

Version

2052

Botnet

40

C2

185.158.250.216:443

194.76.225.46:443

45.11.180.153:443

194.76.225.61:443

Attributes
  • embedded_hash

    AD14EA44261341E3690FA8CC1E236523

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Targets

    • Target

      2a3acdcd76575762b18c18c644a745125f55ce121f742d2aad962521bc7f25fd

    • Size

      2.5MB

    • MD5

      de8b54a938ac18f15cad804d79a0e19d

    • SHA1

      b6004c62e2d9dbad9cfd5f7e18647ac983788766

    • SHA256

      2a3acdcd76575762b18c18c644a745125f55ce121f742d2aad962521bc7f25fd

    • SHA512

      7b64a99baafc8e692a47b9856f96b6bafa3cae22bd293c0e8faf148bdfe3f1401d5c316017b5c2f778d02ebc87edd2474e525b225ddc00685bb14da4c484e776

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot Loader Component

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Blocklisted process makes network request

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

2
T1114

Tasks