General

  • Target

    file.exe

  • Size

    304KB

  • Sample

    221219-ya8d3sfh46

  • MD5

    1053d178c3d3dcd5ad9b505c8cd252f4

  • SHA1

    3e31db62de8fb2aeca2f268f9cacf85f73855933

  • SHA256

    f247b1719c9f12c3c43b53de840ea3fc6574568f6d1cf779fa45d516fa1fd710

  • SHA512

    18afcee63fa8079a55a864b9c0a5f61978e1dd4848a0ffbf4b8dc1d521e65487230ada08d0a1eec50d1708a37e37f8edd8ba90d759fdba857395f721e17facd0

  • SSDEEP

    6144:JLRweAJiQhjD2AjHtCGz+3ng+E49HwchLP3i:JeeABDLHwnVZH9P3

Malware Config

Targets

    • Target

      file.exe

    • Size

      304KB

    • MD5

      1053d178c3d3dcd5ad9b505c8cd252f4

    • SHA1

      3e31db62de8fb2aeca2f268f9cacf85f73855933

    • SHA256

      f247b1719c9f12c3c43b53de840ea3fc6574568f6d1cf779fa45d516fa1fd710

    • SHA512

      18afcee63fa8079a55a864b9c0a5f61978e1dd4848a0ffbf4b8dc1d521e65487230ada08d0a1eec50d1708a37e37f8edd8ba90d759fdba857395f721e17facd0

    • SSDEEP

      6144:JLRweAJiQhjD2AjHtCGz+3ng+E49HwchLP3i:JeeABDLHwnVZH9P3

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Detects Smokeloader packer

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks