General

  • Target

    554f8178fde6f28d1b4d924bf3d5a1385265be6c45cd3b54ed000c6d04ed2940

  • Size

    214KB

  • Sample

    221218-r45rqacd69

  • MD5

    9e19a1bbe97ae7591504a361a540c2e7

  • SHA1

    4006adb77aa693e9739909ddbd7d7ad082c935e7

  • SHA256

    554f8178fde6f28d1b4d924bf3d5a1385265be6c45cd3b54ed000c6d04ed2940

  • SHA512

    a526897f9a98abf1d2c9c40ba45a801577452f9c918fd463e840adbf502bff9ca33e7766fc6a233571ae897cd3686bd7303b6a06fda7cb3364f5ed992dde4c3d

  • SSDEEP

    3072:IfOs2LR24RefSQ9o6EgkNOaXFQ5Zthoq2I1g3uRlbTwHOil3lk025PH:m+Lo9B7EgAVWoSu+fwjlVklPH

Malware Config

Extracted

Family

danabot

C2

23.236.181.126:443

123.253.35.251:443

66.85.173.3:443

Attributes
  • embedded_hash

    8F56CD73F6B5CD5D7B17B0BA61E70A82

  • type

    loader

Targets

    • Target

      554f8178fde6f28d1b4d924bf3d5a1385265be6c45cd3b54ed000c6d04ed2940

    • Size

      214KB

    • MD5

      9e19a1bbe97ae7591504a361a540c2e7

    • SHA1

      4006adb77aa693e9739909ddbd7d7ad082c935e7

    • SHA256

      554f8178fde6f28d1b4d924bf3d5a1385265be6c45cd3b54ed000c6d04ed2940

    • SHA512

      a526897f9a98abf1d2c9c40ba45a801577452f9c918fd463e840adbf502bff9ca33e7766fc6a233571ae897cd3686bd7303b6a06fda7cb3364f5ed992dde4c3d

    • SSDEEP

      3072:IfOs2LR24RefSQ9o6EgkNOaXFQ5Zthoq2I1g3uRlbTwHOil3lk025PH:m+Lo9B7EgAVWoSu+fwjlVklPH

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Detects Smokeloader packer

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks