General

  • Target

    Trojan-Banker.Win32.Danabot.jsz-5e5b42ac0cb31.dll

  • Size

    1.4MB

  • Sample

    231116-eym89sgg6t

  • MD5

    50afb496cec91682987c87bc9b4cad4d

  • SHA1

    562d5ff478b66d593bb4a49e290565be9dbee808

  • SHA256

    5e5b42ac0cb3163dd4d87a9fd92bc4ec47dcb23ba829df540448d793ecea5fbc

  • SHA512

    7a9fbf0145581fd707bd95a49fe80f94cbc676d605b09aeea2f917eea8ea65f0f41dd46c8f7d091d23c7fa45299a546bb76e28a809558a1177eaa33eb878ed05

  • SSDEEP

    24576:4u9eawqFvymPU8ChCNQVw8+6SgImw2qX0TaLrS:RE0ilVwf9mFqX0T

Score
10/10

Malware Config

Extracted

Family

danabot

Botnet

4

C2

142.11.242.31:443

192.119.110.73:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Targets

    • Target

      Trojan-Banker.Win32.Danabot.jsz-5e5b42ac0cb31.dll

    • Size

      1.4MB

    • MD5

      50afb496cec91682987c87bc9b4cad4d

    • SHA1

      562d5ff478b66d593bb4a49e290565be9dbee808

    • SHA256

      5e5b42ac0cb3163dd4d87a9fd92bc4ec47dcb23ba829df540448d793ecea5fbc

    • SHA512

      7a9fbf0145581fd707bd95a49fe80f94cbc676d605b09aeea2f917eea8ea65f0f41dd46c8f7d091d23c7fa45299a546bb76e28a809558a1177eaa33eb878ed05

    • SSDEEP

      24576:4u9eawqFvymPU8ChCNQVw8+6SgImw2qX0TaLrS:RE0ilVwf9mFqX0T

    Score
    10/10
    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Danabot Loader Component

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks