MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 014cbdc259ef1fde1a1e27b064eebcfa8344075d591dad1ab56888df71a13a89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 014cbdc259ef1fde1a1e27b064eebcfa8344075d591dad1ab56888df71a13a89
SHA3-384 hash: 409cc916f2555474da1fd7d360e163f2c9f51e20012dc55315ea3ddbb2749d3b8cb789bcc83b7ea4b9e01b6d129dee80
SHA1 hash: 928f0cde4c8d935e181aa9b1990d72cbe58fd6eb
MD5 hash: 00b24dcb1665fc7c6e67e51ed80d660f
humanhash: finch-hotel-jupiter-utah
File name:00b24dcb1665fc7c6e67e51ed80d660f.exe
Download: download sample
Signature DanaBot
File size:1'075'712 bytes
First seen:2020-05-02 10:32:17 UTC
Last seen:2020-05-02 12:00:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash cfae1388aa40a45341161bd352c242ae (1 x DanaBot)
ssdeep 24576:9QurI9Kqgrkv7yNS9QgPB5zbuawcXQhgKF:9QAI9KfQyEQq2O2XF
Threatray 55 similar samples on MalwareBazaar
TLSH E735122237D0CDF6F1625E306952C6A49AEBBC265E25558FCB84672F0E370E087ED346
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
789
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Danabot
Status:
Malicious
First seen:
2020-05-02 10:35:38 UTC
File Type:
PE (Exe)
Extracted files:
54
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 014cbdc259ef1fde1a1e27b064eebcfa8344075d591dad1ab56888df71a13a89

(this sample)

  
Delivery method
Distributed via web download

Comments