General

  • Target

    21f9c4c9a6873f9e0b106cf66196f36df8c1d9bcc263c36a52dc76436eabaa70

  • Size

    507KB

  • MD5

    79baa6436ed9504491aef41aa6f27a71

  • SHA1

    99a7bfe4263ae5c1b4db5dab6ded5a02843bb12a

  • SHA256

    21f9c4c9a6873f9e0b106cf66196f36df8c1d9bcc263c36a52dc76436eabaa70

  • SHA512

    c7e41359104fda345055f5ed0877da39334a62a598d2c97f38e846f25914afe1c8c0e542a97eba4ec3b9cf3d394bdbff0e0169b395e9a4da9e461cfbb0bdc452

  • SSDEEP

    6144:lOjAOVWvYs6/znVSEyacbDAPO/rw6+Cs1oRJR:lOjKvYsAr4rxbD6ODwd71aP

Score
10/10

Malware Config

Extracted

Family

danabot

C2

178.24.124.43

36.133.59.144

14.163.25.64

185.92.222.238

49.63.85.120

192.71.249.51

82.153.140.44

142.12.60.159

149.143.255.24

209.79.97.165

rsa_pubkey.plain

Signatures

  • Danabot family
  • Danabot x86 payload 1 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

Files

  • 21f9c4c9a6873f9e0b106cf66196f36df8c1d9bcc263c36a52dc76436eabaa70
    .dll windows x86

    cc9aedda3c53ff5dfbbfb9c9ec135455


    Headers

    Imports

    Exports

    Sections