General

  • Target

    dbcb95c7ce2577eea5c431cc0f20f41d.exe

  • Size

    303KB

  • Sample

    211211-qyjfvscfcr

  • MD5

    dbcb95c7ce2577eea5c431cc0f20f41d

  • SHA1

    5af08bd14ba5f7c19c992b357b2fadedd9bef2d3

  • SHA256

    3d56def499219243af8cbec17682912751a262052fb1b51f3eb059f30e3e16de

  • SHA512

    8ca023f971f2106be4724464171b3d631bd7ddd5821f91a7665ad6534cd0351147814021ecd0fc0ffadbf93258c60966f86300f507286aa2efbc613f33a627bb

Malware Config

Extracted

Family

cryptbot

C2

gombhn62.top

morcat06.top

Attributes
  • payload_url

    http://peuvbo18.top/download.php?file=champy.exe

Extracted

Family

danabot

C2

142.11.244.223:443

23.106.122.139:443

Attributes
  • embedded_hash

    0FA95F120D6EB149A5D48E36BC76879D

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Targets

    • Target

      dbcb95c7ce2577eea5c431cc0f20f41d.exe

    • Size

      303KB

    • MD5

      dbcb95c7ce2577eea5c431cc0f20f41d

    • SHA1

      5af08bd14ba5f7c19c992b357b2fadedd9bef2d3

    • SHA256

      3d56def499219243af8cbec17682912751a262052fb1b51f3eb059f30e3e16de

    • SHA512

      8ca023f971f2106be4724464171b3d631bd7ddd5821f91a7665ad6534cd0351147814021ecd0fc0ffadbf93258c60966f86300f507286aa2efbc613f33a627bb

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot Loader Component

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks