General

  • Target

    7ebbb54dd8b2cc5aea696b2ad88abdbc

  • Size

    346KB

  • Sample

    211021-nnvd9saca2

  • MD5

    7ebbb54dd8b2cc5aea696b2ad88abdbc

  • SHA1

    b1ae8ad0ff5ba202b5783d951be5d4aee2e92600

  • SHA256

    4ea07b9988b03173d35240bd56cfe6b16b6f5721c62d16129c9d974bbab92d04

  • SHA512

    603c898492ea2ec7e0a4271d02ba1c0afd38a7abe9e8bcf1d1747dcc705530bca1537d5e16a3b06af5170c9ce17c0c5a417fbc8679529994bb92419b2fce53e7

Malware Config

Extracted

Family

cryptbot

C2

veoalm42.top

moruhx04.top

Attributes
  • payload_url

    http://tynjua14.top/download.php?file=lv.exe

Extracted

Family

danabot

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Extracted

Family

danabot

Version

2052

Botnet

4

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Targets

    • Target

      7ebbb54dd8b2cc5aea696b2ad88abdbc

    • Size

      346KB

    • MD5

      7ebbb54dd8b2cc5aea696b2ad88abdbc

    • SHA1

      b1ae8ad0ff5ba202b5783d951be5d4aee2e92600

    • SHA256

      4ea07b9988b03173d35240bd56cfe6b16b6f5721c62d16129c9d974bbab92d04

    • SHA512

      603c898492ea2ec7e0a4271d02ba1c0afd38a7abe9e8bcf1d1747dcc705530bca1537d5e16a3b06af5170c9ce17c0c5a417fbc8679529994bb92419b2fce53e7

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot Loader Component

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Command and Control

Web Service

1
T1102

Tasks