Resubmissions

01-08-2022 11:35

220801-np1bxafgh7 10

04-04-2022 16:05

220404-tj1y5sghf4 10

General

  • Target

    cf22dfd2d88315b9dc292eb0d8f9c87cdf7a422cdd28c5a39361f36fa38a5ab4

  • Size

    1.2MB

  • Sample

    220404-tj1y5sghf4

  • MD5

    01093c63363ec6be6dbceaf560907f7e

  • SHA1

    0330c617d7b1a66eb9912c775a23dd1efc0f125a

  • SHA256

    cf22dfd2d88315b9dc292eb0d8f9c87cdf7a422cdd28c5a39361f36fa38a5ab4

  • SHA512

    67c62fa97096051e72869208676b9c0a97026d02095212866b9a04bba42acc3f98d970fed7c76266d2c6d73885d2a954cdd5747cd109dd3cfbc3692cc3168a57

Score
10/10

Malware Config

Extracted

Family

danabot

Botnet

4

C2

66.85.185.120:443

37.220.31.27:443

Attributes
  • embedded_hash

    0B67BD22E198660FB459B076DE202D09

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Targets

    • Target

      cf22dfd2d88315b9dc292eb0d8f9c87cdf7a422cdd28c5a39361f36fa38a5ab4

    • Size

      1.2MB

    • MD5

      01093c63363ec6be6dbceaf560907f7e

    • SHA1

      0330c617d7b1a66eb9912c775a23dd1efc0f125a

    • SHA256

      cf22dfd2d88315b9dc292eb0d8f9c87cdf7a422cdd28c5a39361f36fa38a5ab4

    • SHA512

      67c62fa97096051e72869208676b9c0a97026d02095212866b9a04bba42acc3f98d970fed7c76266d2c6d73885d2a954cdd5747cd109dd3cfbc3692cc3168a57

    Score
    10/10
    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot Loader Component

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks