General

  • Target

    170c0e7ffadf365dc65d10201319320e4f95484f391f98a1aaaad557afc4bb2a

  • Size

    1.2MB

  • Sample

    211024-gdrgasebcp

  • MD5

    eba38d23fa51c632043bdb6d3d5b41de

  • SHA1

    13b3127489637c670beadc0d9c25d9658de12f81

  • SHA256

    170c0e7ffadf365dc65d10201319320e4f95484f391f98a1aaaad557afc4bb2a

  • SHA512

    86c78cb8fff6ef992a2a0896a7be484631dcc6551be25dad003dc990aae9a33d68cd09d1de082f9dd70952e12b890c15303ccecea262ef9d3cf7464788fc81e5

Malware Config

Extracted

Family

danabot

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Extracted

Family

danabot

Version

2052

Botnet

4

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Targets

    • Target

      170c0e7ffadf365dc65d10201319320e4f95484f391f98a1aaaad557afc4bb2a

    • Size

      1.2MB

    • MD5

      eba38d23fa51c632043bdb6d3d5b41de

    • SHA1

      13b3127489637c670beadc0d9c25d9658de12f81

    • SHA256

      170c0e7ffadf365dc65d10201319320e4f95484f391f98a1aaaad557afc4bb2a

    • SHA512

      86c78cb8fff6ef992a2a0896a7be484631dcc6551be25dad003dc990aae9a33d68cd09d1de082f9dd70952e12b890c15303ccecea262ef9d3cf7464788fc81e5

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot Loader Component

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks