General

  • Target

    a8a99426fed515a743b5b8ae9e6b5e6b

  • Size

    1.3MB

  • MD5

    a8a99426fed515a743b5b8ae9e6b5e6b

  • SHA1

    b24da9e708b0c4db4cfeab6b240d3b79588e38cd

  • SHA256

    9f617b8efa2de89ada2a9153d1581f19b7f0d5d2cce47512c4d962a353563f63

  • SHA512

    e8b63b5ff8d053bee3733192a891354fe82f216e38507057318c40a7ececf6bafbdf166f9db358c2172ad9b0acba96e7b4e8b3e02ce52196e177a2e6d8ae4255

  • SSDEEP

    24576:8cFW8qjzc+SzVvc8Wsn6gZDXeSFkyZsLhWWT0Nn8Ue2:/IpfuzH2HT880

Score
10/10

Malware Config

Extracted

Family

danabot

Botnet

4

C2

23.229.29.48:443

5.9.224.204:443

192.210.222.81:443

Attributes
  • embedded_hash

    0E1A7A1479C37094441FA911262B322A

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Signatures

  • Danabot Loader Component 1 IoCs
  • Danabot family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • a8a99426fed515a743b5b8ae9e6b5e6b
    .dll windows:5 windows x86 arch:x86

    f9e81afd2870aaecd8ace36b2893b1d3


    Headers

    Imports

    Exports

    Sections