MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4ca951e9d3fcc4196ad777f1f908cf2857e6ed55a7d72d7b0f6636a6b522fe7e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 4ca951e9d3fcc4196ad777f1f908cf2857e6ed55a7d72d7b0f6636a6b522fe7e
SHA3-384 hash: f3ab1a3fadf75964688e517bfea6b441575d22ed03ae2e36515a505867f534c56d06b7f446009162f131420c1c445d19
SHA1 hash: cea9fb3e370f50ddc41a1dee7a55d80c9358c1e7
MD5 hash: 11b8443bb27a671c0fe7b7bd176f205a
humanhash: pip-crazy-dakota-video
File name:11b8443bb27a671c0fe7b7bd176f205a.exe
Download: download sample
Signature DanaBot
File size:986'112 bytes
First seen:2020-05-02 08:16:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3754b80279d9b4e303c75abb17138ea1 (1 x DanaBot)
ssdeep 24576:YuuH8Hn64rWbXiaYXLmUBVpCsBtEe/eTXrLx:5H6ZyTX6+pCQEwel
Threatray 37 similar samples on MalwareBazaar
TLSH D325239966D6983AD4E1D1F539B1B3E41A273932B371865FF34C9A8E1E306E40CB6307
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
780
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 4ca951e9d3fcc4196ad777f1f908cf2857e6ed55a7d72d7b0f6636a6b522fe7e

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::FreeSid
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::SetSecurityDescriptorSacl
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegSetValueExW

Comments