General

  • Target

    bfbbff6982768d35faded6bca94d6a96d9f67c19aa93ed58a8c551489dc4503b

  • Size

    197KB

  • Sample

    220924-n41k8acegm

  • MD5

    d4f8a4af5d4ab001eb10290991df78ec

  • SHA1

    ed0cdf7d9befb0c73a0b34ff4be985f30e6597fb

  • SHA256

    bfbbff6982768d35faded6bca94d6a96d9f67c19aa93ed58a8c551489dc4503b

  • SHA512

    0e32df29143e88b84bda3d88b23820628d3bc5625642d0fcae2495ec1112a565e1ce9ec9edc1044df1e1d80d5a9ead4a058779cfdc47d428dea5138bcf8f4fc9

  • SSDEEP

    3072:W/g0+LM4/QJb59tfeyyCVgt5cVIGUyW5tjxMBk6xO+R/Pka4x:9LlQVtfxfgt54UJhe

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Targets

    • Target

      bfbbff6982768d35faded6bca94d6a96d9f67c19aa93ed58a8c551489dc4503b

    • Size

      197KB

    • MD5

      d4f8a4af5d4ab001eb10290991df78ec

    • SHA1

      ed0cdf7d9befb0c73a0b34ff4be985f30e6597fb

    • SHA256

      bfbbff6982768d35faded6bca94d6a96d9f67c19aa93ed58a8c551489dc4503b

    • SHA512

      0e32df29143e88b84bda3d88b23820628d3bc5625642d0fcae2495ec1112a565e1ce9ec9edc1044df1e1d80d5a9ead4a058779cfdc47d428dea5138bcf8f4fc9

    • SSDEEP

      3072:W/g0+LM4/QJb59tfeyyCVgt5cVIGUyW5tjxMBk6xO+R/Pka4x:9LlQVtfxfgt54UJhe

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Detects Smokeloader packer

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks