MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 02ef6ffbe2b06f3b6c2b6e3d3054bc80c5996f550cd8ecd9928cbb3e13928a16. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 02ef6ffbe2b06f3b6c2b6e3d3054bc80c5996f550cd8ecd9928cbb3e13928a16
SHA3-384 hash: e937c34ce8560a10285e14d4ee06e6f9b21baddf906b34ad39e58dc17225a746a4063afcd7d2dec7531631e2f0a24664
SHA1 hash: 15293a9ed72bfecce66ca8096c1ca11b94c9a203
MD5 hash: 56ec14575dd92a3344e67cbe8e80ef4e
humanhash: magazine-four-may-massachusetts
File name:56ec14575dd92a3344e67cbe8e80ef4e.exe
Download: download sample
Signature DanaBot
File size:2'699'776 bytes
First seen:2020-05-27 18:29:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f144d89b943954e2bee25ec8c04cd5f2 (1 x DanaBot)
ssdeep 49152:sZ/Ngc0BOwqN8cKqJ6Re+yH0pIUK/JaToEuFV1hFMD2I/sHJcm365wLc6pz4llN/:Mulq9qREUeUK/ccrV1hFT8zhyoos5/
Threatray 66 similar samples on MalwareBazaar
TLSH BCC5332A70B0D437F9B642B544DBAF0305B9B975332D89CB1F49132A5E10EE2D3BA61D
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
818
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-27 18:37:09 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
23 of 31 (74.19%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:danabot banker botnet trojan
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Loads dropped DLL
Blacklisted process makes network request
Danabot
Danabot x86 payload
Suspicious use of NtCreateProcessExOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 02ef6ffbe2b06f3b6c2b6e3d3054bc80c5996f550cd8ecd9928cbb3e13928a16

(this sample)

  
Delivery method
Distributed via web download

Comments