General

  • Target

    SecuriteInfo.com.W32.AIDetect.malware2.22585.8898

  • Size

    5.8MB

  • Sample

    210409-nv7ww6tvas

  • MD5

    9b42eb3cdc45c92627443ad515f78d55

  • SHA1

    d9aba4852576efbd967afe7e5e72a2cd371b4eda

  • SHA256

    a428c991e0a345db62de9fb32dbfd3e2755c9460a785ff69fbc1639cd5d2b020

  • SHA512

    f23998c8cfe851b719be3cf2e22dbfdb88b4e02abccdd760fa10576c2f216bedd750f502c05a646cf3152fad5dc6fac2d22267b0dbca3fbb694bfe2f9226ec55

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

23.106.123.249:443

23.106.123.141:443

23.254.225.170:443

134.119.186.216:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      SecuriteInfo.com.W32.AIDetect.malware2.22585.8898

    • Size

      5.8MB

    • MD5

      9b42eb3cdc45c92627443ad515f78d55

    • SHA1

      d9aba4852576efbd967afe7e5e72a2cd371b4eda

    • SHA256

      a428c991e0a345db62de9fb32dbfd3e2755c9460a785ff69fbc1639cd5d2b020

    • SHA512

      f23998c8cfe851b719be3cf2e22dbfdb88b4e02abccdd760fa10576c2f216bedd750f502c05a646cf3152fad5dc6fac2d22267b0dbca3fbb694bfe2f9226ec55

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Blocklisted process makes network request

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks