General

  • Target

    mixshop_20211022-201039

  • Size

    428KB

  • Sample

    211022-xhzw8schhn

  • MD5

    bd91806917474e17c44955f87ff106b3

  • SHA1

    bcc91132857c2d244d9143084fca47b04fb84048

  • SHA256

    cb2de76fb90c666ba20665ddb9dd660892839d1decb0e8e09ffdfff54999da27

  • SHA512

    09397de31faf566a8ea421e486c6c80c1aad4d8f796c7bcb2f353ec316c77f7611007e4e32cafa963d2339d32f704c30fe938755b06ec8ec629d897d55b835a5

Malware Config

Extracted

Family

cryptbot

C2

veogmc52.top

mornoi05.top

Attributes
  • payload_url

    http://tynwyl15.top/download.php?file=penwa.exe

Extracted

Family

danabot

Version

2052

Botnet

4

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Targets

    • Target

      mixshop_20211022-201039

    • Size

      428KB

    • MD5

      bd91806917474e17c44955f87ff106b3

    • SHA1

      bcc91132857c2d244d9143084fca47b04fb84048

    • SHA256

      cb2de76fb90c666ba20665ddb9dd660892839d1decb0e8e09ffdfff54999da27

    • SHA512

      09397de31faf566a8ea421e486c6c80c1aad4d8f796c7bcb2f353ec316c77f7611007e4e32cafa963d2339d32f704c30fe938755b06ec8ec629d897d55b835a5

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks