General

  • Target

    90f6a942ddf826b9f3ab615443d11699b29cdc48953790c9a24aff9161be6c16

  • Size

    296KB

  • Sample

    211211-tjrepsbdh3

  • MD5

    1ba72075c9e547d73903a3a31538878a

  • SHA1

    567827e344679d1012ff629cd43b55b1c68d95b2

  • SHA256

    90f6a942ddf826b9f3ab615443d11699b29cdc48953790c9a24aff9161be6c16

  • SHA512

    67032afa3bcd50b2575d7e4686a352126bb58d19df381245081b1b4140a692f351b552f742b316814ad67b495a5631fcb85cc335ca9414ce8d348f4b7fbf567d

Malware Config

Extracted

Family

cryptbot

C2

gombhn62.top

morcat06.top

Attributes
  • payload_url

    http://peuvbo18.top/download.php?file=champy.exe

Extracted

Family

danabot

C2

142.11.244.223:443

23.106.122.139:443

Attributes
  • embedded_hash

    0FA95F120D6EB149A5D48E36BC76879D

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Targets

    • Target

      90f6a942ddf826b9f3ab615443d11699b29cdc48953790c9a24aff9161be6c16

    • Size

      296KB

    • MD5

      1ba72075c9e547d73903a3a31538878a

    • SHA1

      567827e344679d1012ff629cd43b55b1c68d95b2

    • SHA256

      90f6a942ddf826b9f3ab615443d11699b29cdc48953790c9a24aff9161be6c16

    • SHA512

      67032afa3bcd50b2575d7e4686a352126bb58d19df381245081b1b4140a692f351b552f742b316814ad67b495a5631fcb85cc335ca9414ce8d348f4b7fbf567d

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot Loader Component

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks