General

  • Target

    70797599ab85bc7961922e179e9836d64e85a9ed21f85877442529d0d23daad5

  • Size

    407KB

  • Sample

    211220-kyqbhsahgk

  • MD5

    0c0e06b2fc4996fdafe77334d4035fac

  • SHA1

    7df47e23b345415cbb5e3c0a8493b36616939eda

  • SHA256

    70797599ab85bc7961922e179e9836d64e85a9ed21f85877442529d0d23daad5

  • SHA512

    27ec4be9b7990920a1d07844d98f9ece448c94c2f106a9baecef665da7bc67db0853b3cbfdcb45b017c18066e57718f6035351bfb0b3d16dabdc3c7964513792

Malware Config

Extracted

Family

cryptbot

C2

daibly12.top

morjey01.top

Attributes
  • payload_url

    http://lionek12.top/download.php?file=maysin.exe

Extracted

Family

danabot

Botnet

4

C2

142.11.244.223:443

23.106.122.139:443

Attributes
  • embedded_hash

    0FA95F120D6EB149A5D48E36BC76879D

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Targets

    • Target

      70797599ab85bc7961922e179e9836d64e85a9ed21f85877442529d0d23daad5

    • Size

      407KB

    • MD5

      0c0e06b2fc4996fdafe77334d4035fac

    • SHA1

      7df47e23b345415cbb5e3c0a8493b36616939eda

    • SHA256

      70797599ab85bc7961922e179e9836d64e85a9ed21f85877442529d0d23daad5

    • SHA512

      27ec4be9b7990920a1d07844d98f9ece448c94c2f106a9baecef665da7bc67db0853b3cbfdcb45b017c18066e57718f6035351bfb0b3d16dabdc3c7964513792

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot Loader Component

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks