General

  • Target

    973e243a21c58d1ce53e81b6cfb13f29

  • Size

    1.3MB

  • MD5

    973e243a21c58d1ce53e81b6cfb13f29

  • SHA1

    7e8eba90c43e6bc2bbbb966923f9f9ff76ab01d6

  • SHA256

    a4f029ef2f2dcd8319955185a0675b446ad78f737a383afb57f86ae70335d1a3

  • SHA512

    d44b3c66611ef1b16eb15361cb476776d1980a6b9d5a1abac73a3b3942b95205c54dafb7f99e86d0c640f85c38ec7eaa66ca63578704cde61ff7dc269e1a9ebe

  • SSDEEP

    24576:pcFPyHJP0Mrwfy8uS6pWeiPAEn5OWb/7WdTMQ+J4:KciP/n5ZidTS4

Score
10/10

Malware Config

Extracted

Family

danabot

Botnet

4

C2

142.11.244.124:443

142.11.206.50:443

Attributes
  • embedded_hash

    6AD9FE4F9E491E785665E0D144F61DAB

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Signatures

  • Danabot Loader Component 1 IoCs
  • Danabot family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 973e243a21c58d1ce53e81b6cfb13f29
    .dll windows:5 windows x86 arch:x86

    5f64f70cee34af5497ae02dd3fd387b7


    Headers

    Imports

    Exports

    Sections