General

  • Target

    22e24d2ec014638a674b94625117b0feded22f60d4b255df7c216705168a9dc2

  • Size

    1.4MB

  • MD5

    efdd7e7c76112ffdeb98643b8be683ce

  • SHA1

    2d57ff5fd14bd8afbe44fed327fb240a2c38d22b

  • SHA256

    22e24d2ec014638a674b94625117b0feded22f60d4b255df7c216705168a9dc2

  • SHA512

    cb539258996c99ea83c7333ecbcc4a1087e2e98f1b406c0d15e0e92a0a145a2e9e2a4f4e1f7638ac12d5ca3b8fec050e324140fd2a33f3ae1addcab31e44f57e

  • SSDEEP

    24576:7cb/Ee39t7uZeEsOZ+UXby4X6RayLnKHxL9I:EsI1uX+D+RL9

Score
10/10

Malware Config

Extracted

Family

danabot

C2

91.137.81.126

195.123.246.209

151.236.14.84

194.27.0.35

73.8.230.123

178.220.152.36

232.144.184.182

119.59.233.97

214.7.139.122

95.126.163.104

rsa_pubkey.plain

Signatures

  • Danabot family
  • Danabot x86 payload 1 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

Files

  • 22e24d2ec014638a674b94625117b0feded22f60d4b255df7c216705168a9dc2
    .dll windows x86

    16910e2eb7e8f331f01c3d5865473690


    Headers

    Imports

    Exports

    Sections