General

  • Target

    bdedb617ab958ccb8583be81ca38c0fdd86f141363ec41c6bfc19956050c60b1

  • Size

    383KB

  • Sample

    211218-n4tsnsfgdq

  • MD5

    6d36b36842b9bcecd1484f64b6844255

  • SHA1

    8c6d9d5e1cc2b6fa959b9690b8428ab540250347

  • SHA256

    bdedb617ab958ccb8583be81ca38c0fdd86f141363ec41c6bfc19956050c60b1

  • SHA512

    a6d7d30768d13bfe6ac24b6ddf536a41a651d4ccada3182833157ac610418c5b7a6ab8daa186be3e60e725fc7a169dbd5dc903dbaf7c781c94c6aa6c79a01aeb

Malware Config

Extracted

Family

cryptbot

C2

sezdne62.top

morgwa06.top

Attributes
  • payload_url

    http://ekuwac17.top/download.php?file=boulle.exe

Extracted

Family

danabot

Botnet

4

C2

142.11.244.223:443

23.106.122.139:443

Attributes
  • embedded_hash

    0FA95F120D6EB149A5D48E36BC76879D

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Targets

    • Target

      bdedb617ab958ccb8583be81ca38c0fdd86f141363ec41c6bfc19956050c60b1

    • Size

      383KB

    • MD5

      6d36b36842b9bcecd1484f64b6844255

    • SHA1

      8c6d9d5e1cc2b6fa959b9690b8428ab540250347

    • SHA256

      bdedb617ab958ccb8583be81ca38c0fdd86f141363ec41c6bfc19956050c60b1

    • SHA512

      a6d7d30768d13bfe6ac24b6ddf536a41a651d4ccada3182833157ac610418c5b7a6ab8daa186be3e60e725fc7a169dbd5dc903dbaf7c781c94c6aa6c79a01aeb

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot Loader Component

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks