General

  • Target

    SecuriteInfo.com.Variant.Danabot.2.7796.25479

  • Size

    940KB

  • Sample

    201109-syvd38f85x

  • MD5

    c67f60855d4ba3d15799f99b3fe23cf6

  • SHA1

    59a33e61e3f5e31bd56405b23ba59dcc1d3e9012

  • SHA256

    301fb66cb50056dca7644f1b087a2bfbba0f9649a8e5571fe1845d704cd78913

  • SHA512

    d33e2eaafb7356db222a6f533d691aac0df4b7f6043cfbd062d38bcf4156b5840d2720dc83a66b0b69e3f1e432f5199112fe42556e9d9cb3b49b53689c7d2a6a

Malware Config

Extracted

Family

danabot

C2

54.38.22.65

192.99.219.207

51.255.134.130

192.236.179.73

23.82.140.201

172.81.129.196

rsa_pubkey.plain

Targets

    • Target

      SecuriteInfo.com.Variant.Danabot.2.7796.25479

    • Size

      940KB

    • MD5

      c67f60855d4ba3d15799f99b3fe23cf6

    • SHA1

      59a33e61e3f5e31bd56405b23ba59dcc1d3e9012

    • SHA256

      301fb66cb50056dca7644f1b087a2bfbba0f9649a8e5571fe1845d704cd78913

    • SHA512

      d33e2eaafb7356db222a6f533d691aac0df4b7f6043cfbd062d38bcf4156b5840d2720dc83a66b0b69e3f1e432f5199112fe42556e9d9cb3b49b53689c7d2a6a

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot x86 payload

      Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

    • Blocklisted process makes network request

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks