MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 34fea5456bb0c7351da3e67c7bcc8f58bcb70ac5b7d9d70e1204a5f4556958c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 34fea5456bb0c7351da3e67c7bcc8f58bcb70ac5b7d9d70e1204a5f4556958c4
SHA3-384 hash: 2942f4587645a830015cfe97ccd13de936a42006a66a74aa2c5a2d0040784e1a064a3162ca7584483047840782dcecc5
SHA1 hash: 6cdfb62655d58243fdd4b30dd0c58388946612d8
MD5 hash: be086e67c5b92065ef4677b3ea38bdb1
humanhash: alaska-fillet-kitten-uniform
File name:SecuriteInfo.com.BehavesLike.Win32.AdwareBProtect.dc.27252
Download: download sample
Signature DanaBot
File size:1'006'592 bytes
First seen:2020-04-28 01:42:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ea2205bc531e8885e34cd362436b57a4 (2 x DanaBot)
ssdeep 12288:hUUd3v5UBbJsecy9Z5Bd7tR6l3wibfYAZuXLr6ftsQYDjj8I0yOv1G6UAou4XSfZ:hTdibL/ZtRqRwAQ0sQY4id61oVknlAa
Threatray 37 similar samples on MalwareBazaar
TLSH 1225222671F5806EE6F356302474F3950E7BFC52623981CE73B4202A2E61A854DB6FDB
Reporter SecuriteInfoCom
Tags:DanaBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
747
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Danabot
Status:
Malicious
First seen:
2020-04-28 00:21:44 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 34fea5456bb0c7351da3e67c7bcc8f58bcb70ac5b7d9d70e1204a5f4556958c4

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::GetSecurityDescriptorSacl
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegSetValueExA

Comments