MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c4fade08ddee2e8d0dfc518414b188e6fd74f0d08260f8b2b9b1b0da3dc518e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 9c4fade08ddee2e8d0dfc518414b188e6fd74f0d08260f8b2b9b1b0da3dc518e
SHA3-384 hash: 1369d6e031e4a0e14b59df23fb29e4bfcc88e92382fb7d7aed5f19e9c2877e2fc04cf2e057dc859044f88283fd3bd1b5
SHA1 hash: 0407873ba5b9312f6f5d3a657721f054a74f4d87
MD5 hash: b12860db0af66cd54096834f586a31f7
humanhash: sink-foxtrot-friend-apart
File name:9c4fade08ddee2e8d0dfc518414b188e6fd74f0d08260f8b2b9b1b0da3dc518e
Download: download sample
Signature DanaBot
File size:2'752'512 bytes
First seen:2020-06-29 10:27:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a3f7637e59b54b6a1387255ea070a6a2 (1 x DanaBot)
ssdeep 49152:nruxYWGXSQEjWjk3aviFvM/SY7Tzno87rgKGj4vGDK0n3qZ:rAGXSQEjF8jSY7noFj4+3aZ
Threatray 68 similar samples on MalwareBazaar
TLSH 33D5331672D1E470F9D71AB28F71E96250AEFEA14734A51B37942F0C09E48F0AB15BE3
Reporter JAMESWT_WT
Tags:DanaBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'012
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.DanaBot
Status:
Malicious
First seen:
2020-06-13 22:05:23 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
botnet trojan banker family:danabot
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Blacklisted process makes network request
Danabot x86 payload
Danabot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 9c4fade08ddee2e8d0dfc518414b188e6fd74f0d08260f8b2b9b1b0da3dc518e

(this sample)

  
Delivery method
Distributed via web download

Comments