General

  • Target

    0x000b0000000122e4-59.dat

  • Size

    1.3MB

  • Sample

    230604-e59e3sba98

  • MD5

    c956ccc8bc678e3fba9bcb5fdd523cd9

  • SHA1

    8669e66fa800abb7cb45cac383aeb04aef7c0fee

  • SHA256

    ce791500fc4d2aa7206868534784665f2cbfebdbee4e1d52c4c7430b9febf370

  • SHA512

    9095ee48e42f0b8d9b5dcbfaac5599fbe2efd70d0a1b032aab31d21161324b3576b5f72da207976900971d8d190ee6f001cea6c999871ab52d694d2994d2ccf2

  • SSDEEP

    24576:s8pWEmXO3rT3sbDkxWoSyKBm+l1+VUMl7NZuTofzEV:Prr4hBDQOTCzE

Score
10/10

Malware Config

Extracted

Family

danabot

Botnet

4

C2

23.254.144.209:443

23.254.227.74:443

192.255.166.212:443

Attributes
  • embedded_hash

    0E1A7A1479C37094441FA911262B322A

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Targets

    • Target

      0x000b0000000122e4-59.dat

    • Size

      1.3MB

    • MD5

      c956ccc8bc678e3fba9bcb5fdd523cd9

    • SHA1

      8669e66fa800abb7cb45cac383aeb04aef7c0fee

    • SHA256

      ce791500fc4d2aa7206868534784665f2cbfebdbee4e1d52c4c7430b9febf370

    • SHA512

      9095ee48e42f0b8d9b5dcbfaac5599fbe2efd70d0a1b032aab31d21161324b3576b5f72da207976900971d8d190ee6f001cea6c999871ab52d694d2994d2ccf2

    • SSDEEP

      24576:s8pWEmXO3rT3sbDkxWoSyKBm+l1+VUMl7NZuTofzEV:Prr4hBDQOTCzE

    Score
    10/10
    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot Loader Component

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks