MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0e28b97dc1ae0e9af704ff2fa7761c8c35b5b76f136fe14883e84906ed1304ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 9


Intelligence 9 IOCs YARA 21 File information Comments

SHA256 hash: 0e28b97dc1ae0e9af704ff2fa7761c8c35b5b76f136fe14883e84906ed1304ed
SHA3-384 hash: 5df8e227684818099e66c6514e287463ff847f242f26ce806fb070bde10cf92ba4416e544784f3e149c9b438fe427594
SHA1 hash: a990fa175431f495085dca849b62aec7ea71f3a7
MD5 hash: 61310ba96c1aaff280a5cee3bdcc264e
humanhash: bluebird-illinois-mississippi-diet
File name:61310ba96c1aaff280a5cee3bdcc264e.exe
Download: download sample
Signature DanaBot
File size:1'145'856 bytes
First seen:2021-06-18 06:48:57 UTC
Last seen:2021-06-18 07:48:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 924d9a2d7cc05ebebcdeae3f0201835c (9 x RedLineStealer, 2 x DanaBot, 1 x Smoke Loader)
ssdeep 24576:3czOCFBzcNMhvWCv76Th6jXwHtX5qHDaj6uKEKwzB:gSNMhU64XpWuKEvB
Threatray 2'039 similar samples on MalwareBazaar
TLSH B2351211B7A0C034E1FB12FD4975D378A7293AB0972854CB52D529EE9738AE4EC3235B
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
280
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
61310ba96c1aaff280a5cee3bdcc264e.exe
Verdict:
Malicious activity
Analysis date:
2021-06-18 06:53:21 UTC
Tags:
trojan danabot stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
bank.adwa.spyw.evad
Score:
96 / 100
Signature
Bypasses PowerShell execution policy
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Enables a proxy for the internet explorer
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sets a proxy for the internet explorer
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 436581 Sample: lWzRuKKMJk.exe Startdate: 18/06/2021 Architecture: WINDOWS Score: 96 37 localhost 2->37 39 8.8.8.8.in-addr.arpa 2->39 47 Multi AV Scanner detection for submitted file 2->47 49 Machine Learning detection for sample 2->49 10 lWzRuKKMJk.exe 1 2->10         started        signatures3 process4 signatures5 59 Detected unpacking (changes PE section rights) 10->59 61 Detected unpacking (overwrites its own PE header) 10->61 13 rundll32.exe 6 10->13         started        process6 dnsIp7 45 66.85.185.120, 443, 49708, 49725 SSASN2US United States 13->45 33 C:\Users\user\Desktop\lWzRuKKMJk.exe, data 13->33 dropped 35 C:\ProgramData\lauvhfdchyoek\jhakldcgpv.tmp, PE32 13->35 dropped 63 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 13->63 65 Bypasses PowerShell execution policy 13->65 18 rundll32.exe 10 23 13->18         started        file8 signatures9 process10 dnsIp11 41 127.0.0.1 unknown unknown 18->41 43 192.168.2.1 unknown unknown 18->43 31 C:\Users\user\AppData\...\tmpEAE5.tmp.ps1, ASCII 18->31 dropped 51 System process connects to network (likely due to code injection or exploit) 18->51 53 Tries to harvest and steal browser information (history, passwords, etc) 18->53 55 Sets a proxy for the internet explorer 18->55 57 Enables a proxy for the internet explorer 18->57 23 powershell.exe 17 18->23         started        25 powershell.exe 15 18->25         started        file12 signatures13 process14 process15 27 conhost.exe 23->27         started        29 conhost.exe 25->29         started       
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2021-06-17 16:03:47 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
29 of 46 (63.04%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery spyware stealer
Behaviour
Checks processor information in registry
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Suspicious use of SetThreadContext
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Unpacked files
SH256 hash:
1be3c07ea10ea68d76d1114da5c11315ea4cf2cb2b2b2e8856da920db29a7c82
MD5 hash:
2df1c7f999196f539ff7792b7668ab5e
SHA1 hash:
b87cbacbcc7d5e70deff142300240a9efd185ae4
SH256 hash:
a0d54972d79466e614bd00500f2ae1b2c48d837a1cd75777a3b06c99c083fb2e
MD5 hash:
bc1fb2bc263b49b6741283dae5fea19b
SHA1 hash:
5b4b614ed073e9b2c05ad8c5086bec16d36a8806
SH256 hash:
0e28b97dc1ae0e9af704ff2fa7761c8c35b5b76f136fe14883e84906ed1304ed
MD5 hash:
61310ba96c1aaff280a5cee3bdcc264e
SHA1 hash:
a990fa175431f495085dca849b62aec7ea71f3a7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:hunt_skyproj_backdoor
Author:SBousseaden
Reference:https://unit42.paloaltonetworks.com/unit42-prince-persia-ride-lightning-infy-returns-foudre/
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:INDICATOR_SUSPICIOUS_PWSH_PasswordCredential_RetrievePasswor
Author:ditekSHen
Description:Detects PowerShell content designed to retrieve passwords from host
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MALWARE_Win_DanaBot
Author:ditekSHen
Description:Detects DanaBot variants
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:Quarian
Author:Seth Hardy
Description:Quarian
Rule name:QuarianCode
Author:Seth Hardy
Description:Quarian code features
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Stealer_word_in_memory
Author:James_inthe_box
Description:The actual word stealer in memory
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria
Rule name:win_sinowal_w1
Author:Seth Hardy
Description:Quarian code features
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 0e28b97dc1ae0e9af704ff2fa7761c8c35b5b76f136fe14883e84906ed1304ed

(this sample)

  
Delivery method
Distributed via web download

Comments