MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0b4784972468b114e8fb957769af4aa76d1f050ef4913296f1a3c412afa5b49e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 0b4784972468b114e8fb957769af4aa76d1f050ef4913296f1a3c412afa5b49e
SHA3-384 hash: 7c784f36917a5b90a33d8b92bd123ebceb7dda60890727fab857de59244d400ecf32651c701b1b4d06e318ad679e9f3b
SHA1 hash: 650092176c018ecd3796d94479fe2bb7d0d22ec0
MD5 hash: b91cae3ba85168a2842cffdcc32da705
humanhash: queen-ten-red-one
File name:b91cae3ba85168a2842cffdcc32da705.exe
Download: download sample
Signature DanaBot
File size:1'128'960 bytes
First seen:2022-03-05 18:19:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash da969c9b2899100752633683fc4632cf (2 x DanaBot, 1 x RaccoonStealer, 1 x ArkeiStealer)
ssdeep 24576:MDj1Qc7UhUqMb+pl51KgA/51NFvtsETRNa2wGzNtYcSJ+0PMKx:MDyhTMbMNKf1fvuETWXcS43Kx
Threatray 9'849 similar samples on MalwareBazaar
TLSH T16A351214FA90D032E4B711F815A9A36DB62E7AB09B3514CF63D51AEE57387E0EC3121B
File icon (PE):PE icon
dhash icon 2dac1370399b9b91 (45 x RedLineStealer, 35 x Smoke Loader, 19 x Amadey)
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
548
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Creating a window
Launching a process
Sending an HTTP GET request
Creating a file in the %temp% directory
Сreating synchronization primitives
Unauthorized injection to a system process
Sending a TCP request to an infection source
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
EvasionGetTickCount
CheckCmdLine
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DanaBot
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.DanaBot
Status:
Malicious
First seen:
2022-03-05 18:20:12 UTC
File Type:
PE (Exe)
Extracted files:
12
AV detection:
19 of 27 (70.37%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Checks processor information in registry
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Blocklisted process makes network request
Unpacked files
SH256 hash:
41658160b435f6064b3a5249a99e63fb55b33cd903fdc7c8f6102c9f5de59cb4
MD5 hash:
71e50a696b08efc4c0f1d0f2f37cdb49
SHA1 hash:
bd60be0d8ce88633ece6e2ffce18507563bb84b9
SH256 hash:
0b4784972468b114e8fb957769af4aa76d1f050ef4913296f1a3c412afa5b49e
MD5 hash:
b91cae3ba85168a2842cffdcc32da705
SHA1 hash:
650092176c018ecd3796d94479fe2bb7d0d22ec0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 0b4784972468b114e8fb957769af4aa76d1f050ef4913296f1a3c412afa5b49e

(this sample)

  
Delivery method
Distributed via web download

Comments