General

  • Target

    SecuriteInfo.com.W32.AIDetect.malware2.530.7025

  • Size

    750KB

  • Sample

    210725-43rkw96p3s

  • MD5

    2fa9185ceeb1d25e8bde77a4cf3f70d4

  • SHA1

    8106940df3869cbea44a8221a6ac313c054090b0

  • SHA256

    d4036c235fca73a67732d884564991184b7a8ea148784f0cd70fa07adbd8e160

  • SHA512

    2f0845ce6d19abf16300ffb599fc2b90f150114031e9cea21050792d302a5714108b1bdf42fa8ca499d2c3834e8dd7281e0a0dd3836b06e06f596e278d74ac5e

Malware Config

Extracted

Family

cryptbot

C2

smarew72.top

moriwi07.top

Attributes
  • payload_url

    http://guruzo10.top/download.php?file=lv.exe

Extracted

Family

danabot

Version

1987

Botnet

4

C2

142.11.244.124:443

142.11.206.50:443

Attributes
  • embedded_hash

    6AD9FE4F9E491E785665E0D144F61DAB

rsa_privkey.plain
rsa_pubkey.plain

Targets

    • Target

      SecuriteInfo.com.W32.AIDetect.malware2.530.7025

    • Size

      750KB

    • MD5

      2fa9185ceeb1d25e8bde77a4cf3f70d4

    • SHA1

      8106940df3869cbea44a8221a6ac313c054090b0

    • SHA256

      d4036c235fca73a67732d884564991184b7a8ea148784f0cd70fa07adbd8e160

    • SHA512

      2f0845ce6d19abf16300ffb599fc2b90f150114031e9cea21050792d302a5714108b1bdf42fa8ca499d2c3834e8dd7281e0a0dd3836b06e06f596e278d74ac5e

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks