General

  • Target

    d1e488024044255036ce838b34e07ac764ffabe618298fa807d957a854ac2e2f

  • Size

    745KB

  • Sample

    220615-q9rllsced7

  • MD5

    15ba9be80934c33c6507ee68c3c51c31

  • SHA1

    c3837671024d0c8d071e2ad1ff0db1ed0e209783

  • SHA256

    d1e488024044255036ce838b34e07ac764ffabe618298fa807d957a854ac2e2f

  • SHA512

    70c19343a3ad5d7324cb14fffd86d115e2529af80427e1885f443f05e4589feff682f657328e44f382d044eff8c952a36e16c2f32b8747fb1a234269c9cb9b78

Malware Config

Extracted

Family

danabot

C2

214.117.153.178

254.72.43.217

150.116.120.176

199.21.37.100

46.168.211.8

175.16.177.89

17.31.87.118

95.179.168.37

117.111.1.23

207.148.83.108

rsa_pubkey.plain

Targets

    • Target

      Receipt#2019#0706f93c6db6466c9e4aa17135c536141.vbs

    • Size

      4.9MB

    • MD5

      f3ed87b32b193290549208db85679ca6

    • SHA1

      ba83a0ec36bcf851b9a12bcaf545973f7499193c

    • SHA256

      4747f8d0515a3209e45ffdb4fe25cf62f8b5db48faff4357362c45d56e25db83

    • SHA512

      bcdcd1fa7b075d99ccb982ea81fef77fc6b51f10fd3e8f6be88f7abeb74f4f410d9752077233a71929520c4b9cd54c6ec770fb0e41ee178fd865252f446169e9

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot x86 payload

      Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks