General

  • Target

    09931c4d2470e624de0d11b1448f5d50

  • Size

    285KB

  • Sample

    211215-nhp8cshdd6

  • MD5

    09931c4d2470e624de0d11b1448f5d50

  • SHA1

    78a021534697109b76beaf3e2996efdf67fb99c7

  • SHA256

    dd2867c397375bafb2706c13226805a2877725d93f61938b9f90a3a1f568f6c0

  • SHA512

    72e669c47b86d9ff9745e1d020b2e4f91e982692f5bec4458363cacbb7414de22c253f69c7273b08e3eb5890c2fb12cae4a8eeedf2cbcee83fee6e0bbb51636e

Malware Config

Extracted

Family

cryptbot

C2

sezsmi32.top

morswd03.top

Attributes
  • payload_url

    http://ekuboh14.top/download.php?file=newish.exe

Extracted

Family

danabot

C2

142.11.244.223:443

23.106.122.139:443

Attributes
  • embedded_hash

    0FA95F120D6EB149A5D48E36BC76879D

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Targets

    • Target

      09931c4d2470e624de0d11b1448f5d50

    • Size

      285KB

    • MD5

      09931c4d2470e624de0d11b1448f5d50

    • SHA1

      78a021534697109b76beaf3e2996efdf67fb99c7

    • SHA256

      dd2867c397375bafb2706c13226805a2877725d93f61938b9f90a3a1f568f6c0

    • SHA512

      72e669c47b86d9ff9745e1d020b2e4f91e982692f5bec4458363cacbb7414de22c253f69c7273b08e3eb5890c2fb12cae4a8eeedf2cbcee83fee6e0bbb51636e

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot Loader Component

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks