MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba060accb7e8c43b290f35cfd229954de469309d5f289c9ba5f60a95510c914d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: ba060accb7e8c43b290f35cfd229954de469309d5f289c9ba5f60a95510c914d
SHA3-384 hash: 67ce992da66ab708520af3e3d303c3451fceb7c4ddd4e1e178690e32f1bb6ac68c51e21b45b41912fb71e619e6dbe1f5
SHA1 hash: 99e1408bb8d8112080db19827e59dea833aae886
MD5 hash: fd3287f724b6bfd5b925a3d2f65b4cf4
humanhash: ten-zulu-friend-fourteen
File name:fd3287f724b6bfd5b925a3d2f65b4cf4.exe
Download: download sample
Signature DanaBot
File size:1'008'128 bytes
First seen:2020-05-01 11:23:01 UTC
Last seen:2020-05-01 11:56:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash cf099b94700a3627be82e8c0aeae59fe (1 x DanaBot)
ssdeep 12288:fIYmboidG39rsb01dtVU/mOSuwkpZfu+XmIGJTV6iAJYv+EIKqW1PRftqMYtn9W:fIdzgbUuJSuTciA0dqW1pfyn9
Threatray 40 similar samples on MalwareBazaar
TLSH BC25223072C15027D03A1EB27C7C955019BFBB352B70929F0A993D6E9DF0AE18AA1F57
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
766
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Danabot
Status:
Malicious
First seen:
2020-04-30 23:37:20 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
23 of 30 (76.67%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe ba060accb7e8c43b290f35cfd229954de469309d5f289c9ba5f60a95510c914d

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::FreeSid
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::SetSecurityDescriptorSacl
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegSetValueExW

Comments