MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 327a64e3096fced098645bf489c939477164b29cb182ae8a914a3c26600822dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 2
| SHA256 hash: | 327a64e3096fced098645bf489c939477164b29cb182ae8a914a3c26600822dc |
|---|---|
| SHA3-384 hash: | 4e13aa217d151fbe7427009265ad1293f69d4c73ed52a9b1c9919344c161f17c04acb3da500bea8d210f7fa20d2c09b8 |
| SHA1 hash: | e587c9e0a0651b9633bc79a2f614b1c0c0ddbfd9 |
| MD5 hash: | 2552237595e9146a5b6936c0d76855ae |
| humanhash: | quiet-july-connecticut-grey |
| File name: | 2552237595e9146a5b6936c0d76855ae.exe |
| Download: | download sample |
| File size: | 610'816 bytes |
| First seen: | 2020-07-01 08:45:00 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 466a455e178bcddfd1b303af8dc23e0a |
| ssdeep | 12288:N2LYq4AvevlZmgoUHBD9QcOmSiopYMJRLhebqvpHqsv:QLYqr2vPnBJQcOJimPLLhebqvlqsv |
| TLSH | BCD412133352D032D9BF113E9504FEB02ABDA8B09A51A5CB77A82B7F6E705D09B5620D |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Threat name:
Win32.Trojan.DanaBot
Status:
Malicious
First seen:
2020-07-01 08:46:04 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
Checks processor information in registry
Checks processor information in registry
Modifies system certificate store
Legitimate hosting services abused for malware hosting/C2
Legitimate hosting services abused for malware hosting/C2
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 327a64e3096fced098645bf489c939477164b29cb182ae8a914a3c26600822dc
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.