MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cd38592468e54623dc5c89529203dbc21ede6cfe95523d2f146449019288038c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: cd38592468e54623dc5c89529203dbc21ede6cfe95523d2f146449019288038c
SHA3-384 hash: 6ca42c41ae4b8aec47d2c34d8c914aaf05e8a1b0117037690ffe80a3cc154082bb40c5a6ed0ae5753d037848a3102dc0
SHA1 hash: 1fd45fdbde1168b3c085805df7399398fc85b2cb
MD5 hash: d91c10b6010d6e7593974ae3278cbbf3
humanhash: hydrogen-stairway-may-pasta
File name:d91c10b6010d6e7593974ae3278cbbf3.exe
Download: download sample
Signature DanaBot
File size:2'837'504 bytes
First seen:2020-05-26 08:17:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0c4ec54557c349f37ac268b4dde31ecf (3 x DanaBot)
ssdeep 49152:WPeY3a0vz1xZXhu+8rNKyu/geib/SBsOr3Jszz+WAQo7V1nbxSVZWEJL:WPc05xd80NjiboJsz6Io51nbxSV8SL
Threatray 53 similar samples on MalwareBazaar
TLSH 52D52303A3F84CF1F26758314975CEE967BFBEA24B68B856A788550F19310F196327C2
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
808
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-25 21:01:55 UTC
File Type:
PE (Exe)
Extracted files:
42
AV detection:
24 of 31 (77.42%)
Threat level:
  2/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:danabot banker botnet trojan
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Blacklisted process makes network request
Danabot
Danabot x86 payload
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe cd38592468e54623dc5c89529203dbc21ede6cfe95523d2f146449019288038c

(this sample)

  
Delivery method
Distributed via web download

Comments