Resubmissions

17-06-2022 20:32

220617-zbrndsdcbm 10

21-04-2022 11:13

220421-nbs1nsafcm 8

04-03-2022 09:30

220304-lgv14sebh5 3

03-03-2022 14:25

220303-rrg5wsdbej 10

General

  • Target

    5709440755597312.zip

  • Size

    913KB

  • MD5

    8d03da4b98abf115bb49af90ab59cc2e

  • SHA1

    1fa0ee6c14dde6f0712fb52eb3a13084fb6201f5

  • SHA256

    223160a552cbf409f2d6dd87ddec5ee75592c53bace88f2dccc827c9e80f7f53

  • SHA512

    7b1b514233c720f9e12f57c90cc0f106452e78410944317df17df7539c2946a6c184527579d2d7e6f9cc8bd445d76d3c5caf909b6a8a0fa0da2521c430ec294f

  • SSDEEP

    24576:Vf0+Pvzye6ydiILxq6HicOmb0ZWqLqylrMLimrkio5:p0ozoycILk6Hic/U2yO2y8

Score
10/10

Malware Config

Extracted

Family

danabot

Attributes
  • embedded_hash

    93390DEC2D9EB6E43445264DBEDDE13F

  • type

    loader

Signatures

Files

  • 5709440755597312.zip
    .zip

    Password: infected

  • 7ea65c1cb2687be42f427571e3223e425d602d043c39f690d0c3c42309aff513
    .exe windows x86

    Password: infected

    e36bf2cd7229c855562e0cd74016f1d8


    Headers

    Imports

    Exports

    Sections