General

  • Target

    SecuriteInfo.com.W32.AIDetect.malware1.9937.2226

  • Size

    6.0MB

  • Sample

    210503-wbcswwz1kj

  • MD5

    e427cb3534ba5328d05f5fe00e71943c

  • SHA1

    3052efa1b1764794dc7c8cf7ee9dc31898d6434b

  • SHA256

    250b9761ab777e85962f8071404ce9a5a63b74b11bf9c86791e0bd1b0fc34fd3

  • SHA512

    3a8407a54564e54b2dce16d4a199edbf4045697bebe5cd78ddad10c7b869136da4b80ff79d02fa05ae444f2acc1242e3da91412ffa3681756be39010a4946e2e

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

23.106.123.185:443

192.210.198.12:443

192.236.147.83:443

37.220.31.94:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      SecuriteInfo.com.W32.AIDetect.malware1.9937.2226

    • Size

      6.0MB

    • MD5

      e427cb3534ba5328d05f5fe00e71943c

    • SHA1

      3052efa1b1764794dc7c8cf7ee9dc31898d6434b

    • SHA256

      250b9761ab777e85962f8071404ce9a5a63b74b11bf9c86791e0bd1b0fc34fd3

    • SHA512

      3a8407a54564e54b2dce16d4a199edbf4045697bebe5cd78ddad10c7b869136da4b80ff79d02fa05ae444f2acc1242e3da91412ffa3681756be39010a4946e2e

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Blocklisted process makes network request

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks