General

  • Target

    f57c8f87acaa5e22b44796b681d54e55.exe

  • Size

    595KB

  • Sample

    210211-zewjhnbnba

  • MD5

    f57c8f87acaa5e22b44796b681d54e55

  • SHA1

    9b428283210c673edc41ae38ad36f5ffae59c1fd

  • SHA256

    38b951946943714900dc29bb01ce025a84e0f52f095e2901e74a509b9499f2c6

  • SHA512

    27d9b453a00d7171dbd64e675cdcb4ccaab5474702bfa39f59532c6d1fcd1922dcae1c31598a6052fa66cac256097725f941f4f534e3e03499bea8448158958f

Malware Config

Extracted

Family

cryptbot

C2

breasuals42.top

morteisatr04.top

Attributes
  • payload_url

    http://cotrarest05.top/download.php?file=lv.exe

Extracted

Family

danabot

Version

1765

Botnet

3

C2

192.236.192.241:443

134.119.186.199:443

172.93.201.39:443

104.168.156.222:443

Attributes
  • embedded_hash

    82C66843DE542BC5CB88F713DE39B52B

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      f57c8f87acaa5e22b44796b681d54e55.exe

    • Size

      595KB

    • MD5

      f57c8f87acaa5e22b44796b681d54e55

    • SHA1

      9b428283210c673edc41ae38ad36f5ffae59c1fd

    • SHA256

      38b951946943714900dc29bb01ce025a84e0f52f095e2901e74a509b9499f2c6

    • SHA512

      27d9b453a00d7171dbd64e675cdcb4ccaab5474702bfa39f59532c6d1fcd1922dcae1c31598a6052fa66cac256097725f941f4f534e3e03499bea8448158958f

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks