General

  • Target

    a6b262fd9c0632265b09d7a0188c32d0e5042487368467e9e73ac0fbd3b56fae.zip

  • Size

    411KB

  • MD5

    1ffe21f4cf1ae1797a30e85988e00cfc

  • SHA1

    f5fa6c576f023e6978eb91e9c31ebdbb41a28ef3

  • SHA256

    e14b5e3e0e463d43cc28fc76ef2c26b1ea0baecabfb2467241bd14d937ec4edd

  • SHA512

    903f058b5ce7fbf880e761b19cf1b7aa3a27781bc02038718d270c729cece026b108c8519908e66ecff3e1cc52870b0c9860359d5d0292b7b6b06ed236b503ad

  • SSDEEP

    12288:5QV11v38oZt7MmgkGVM1SdX52OtZtMZ8TO64ABNdHLjp/3NebCwI:k1zGkyM1kMZ8Tx/vB

Score
10/10

Malware Config

Extracted

Family

danabot

Botnet

4

C2

192.119.110.4:443

103.175.16.113:443

Attributes
  • embedded_hash

    422236FD601D11EE82825A484D26DD6F

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Signatures

  • Danabot Loader Component 1 IoCs
  • Danabot family

Files

  • a6b262fd9c0632265b09d7a0188c32d0e5042487368467e9e73ac0fbd3b56fae.zip
    .zip

    Password: infected

  • a6b262fd9c0632265b09d7a0188c32d0e5042487368467e9e73ac0fbd3b56fae
    .dll windows x86

    c92b9d851a631111bb210973b680617a


    Code Sign

    Headers

    Imports

    Exports

    Sections