General

  • Target

    3568c4a4b7b1ffd2122e2f47f293dd05f766f0feb863447c22f492beba683ef3

  • Size

    240KB

  • Sample

    221220-sghjcaab73

  • MD5

    16f2a01b02c6da1ffcd7bc3ee3ead870

  • SHA1

    919a2b1731346ecc435bb1fa41676b7073e260bf

  • SHA256

    3568c4a4b7b1ffd2122e2f47f293dd05f766f0feb863447c22f492beba683ef3

  • SHA512

    c19f4fa5b8d8fa1d823865c7a4178f4f7a7fce6a802d2a1fb6b1e695924cc714e19155b703da557c55b600076487657b2b3cf1dccfe0b7308cf47a51809316a2

  • SSDEEP

    3072:CXJsK95Lu2AqRHR5v43DSLd23YKaQSIa1QerSZyNjd0FR7b/0OTQNHCDml:C9/LTAqRrEGY3pRJe9NjoMO2Ca

Malware Config

Targets

    • Target

      3568c4a4b7b1ffd2122e2f47f293dd05f766f0feb863447c22f492beba683ef3

    • Size

      240KB

    • MD5

      16f2a01b02c6da1ffcd7bc3ee3ead870

    • SHA1

      919a2b1731346ecc435bb1fa41676b7073e260bf

    • SHA256

      3568c4a4b7b1ffd2122e2f47f293dd05f766f0feb863447c22f492beba683ef3

    • SHA512

      c19f4fa5b8d8fa1d823865c7a4178f4f7a7fce6a802d2a1fb6b1e695924cc714e19155b703da557c55b600076487657b2b3cf1dccfe0b7308cf47a51809316a2

    • SSDEEP

      3072:CXJsK95Lu2AqRHR5v43DSLd23YKaQSIa1QerSZyNjd0FR7b/0OTQNHCDml:C9/LTAqRrEGY3pRJe9NjoMO2Ca

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Detects Smokeloader packer

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks