MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f7e6d70e5553fb8c221304bf51126f457d4825194c4ef4f98915b28eb9942326. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: f7e6d70e5553fb8c221304bf51126f457d4825194c4ef4f98915b28eb9942326
SHA3-384 hash: 79bec149fe1d476f09eda9a0d59d9518ac1e173d78b5cecad83a6eca2318697fda471279626bc828d8fabd809a705f5a
SHA1 hash: e1fc1a476a73487af582c7a920158ef8af361a30
MD5 hash: 999fca908879fea233a5f46522c939c1
humanhash: river-twenty-apart-mexico
File name:SecuriteInfo.com.Variant.Danabot.2.2137.10898
Download: download sample
File size:962'560 bytes
First seen:2020-05-07 16:04:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b61a69f2e7e278b2bb923bcdfa41e4f8 (8 x DanaBot)
ssdeep 12288:GngSDMYSfH57WH47beBX1F6ubaxeZ27I9iX901ZeEAavMdbOkQP9O/21d:LuMvfDuBXPWSSX90RvMdbTVyd
Threatray 37 similar samples on MalwareBazaar
TLSH B3251232E2818876C1A149F7C9D59E14992FBB22F71A4C1FEAF41E7CCC9A311465835F
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Danabot
Status:
Malicious
First seen:
2020-05-07 16:36:01 UTC
File Type:
PE (Exe)
AV detection:
32 of 48 (66.67%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:danabot banker botnet trojan
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Blacklisted process makes network request
Danabot
Danabot x86 payload
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments