General

  • Target

    D33CA5446399CC610653EC6EF86880C9494047AA6F916.dll

  • Size

    3.7MB

  • Sample

    220304-m4jr2aede8

  • MD5

    8416981f424fd3a6e60e90cd624499d7

  • SHA1

    6f91ed1b26e9a4b59efa5354cf4f1fe92a36a567

  • SHA256

    d33ca5446399cc610653ec6ef86880c9494047aa6f916fddd93290c96bb08cbd

  • SHA512

    96636674f63286dd5c9f8db9bb5524737d0b15dc78b9436e19bb7c996340e6d7020f89270484ab7762cb2fd6ae4248be39a9bf18620d3f1f7f0ec74aece98272

Malware Config

Extracted

Family

danabot

Version

1732

Botnet

3

C2

108.62.118.103:443

23.226.132.92:443

23.106.123.249:443

108.62.141.152:443

Attributes
  • embedded_hash

    49574F66CD0103BBD725C08A9805C2BE

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      D33CA5446399CC610653EC6EF86880C9494047AA6F916.dll

    • Size

      3.7MB

    • MD5

      8416981f424fd3a6e60e90cd624499d7

    • SHA1

      6f91ed1b26e9a4b59efa5354cf4f1fe92a36a567

    • SHA256

      d33ca5446399cc610653ec6ef86880c9494047aa6f916fddd93290c96bb08cbd

    • SHA512

      96636674f63286dd5c9f8db9bb5524737d0b15dc78b9436e19bb7c996340e6d7020f89270484ab7762cb2fd6ae4248be39a9bf18620d3f1f7f0ec74aece98272

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Blocklisted process makes network request

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks