MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0fd22e6915ab039ae5aadf97066e8c7fd6b241e833648c1d9564f1a50ecd5702. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DanaBot
Vendor detections: 9
| SHA256 hash: | 0fd22e6915ab039ae5aadf97066e8c7fd6b241e833648c1d9564f1a50ecd5702 |
|---|---|
| SHA3-384 hash: | f322ca9af567eae22c0f7d1239732f7e9e31a999afe68f5606f1b3fc48a204ac996ac3d2cd746816808d80d03bb9ddc5 |
| SHA1 hash: | c003db94b30b400570112fec3760b5838d31406a |
| MD5 hash: | 1b53122352eb908d659a8f27cc23d3a2 |
| humanhash: | rugby-nineteen-asparagus-diet |
| File name: | 1b53122352eb908d659a8f27cc23d3a2 |
| Download: | download sample |
| Signature | DanaBot |
| File size: | 1'012'736 bytes |
| First seen: | 2022-04-18 11:39:46 UTC |
| Last seen: | 2022-04-20 10:20:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 968d1bca27e8ccb9dc7d11bafcb8ae89 (1 x DanaBot) |
| ssdeep | 12288:xgDJCZSF9Ln+Cibbq8mOuCVnVMsij5yihivS7mBIFC/XLzFSC0iwXL7+MbSpQMtl:2aSFHib4OuCFVY5yAsC6GiJMot4q9 |
| TLSH | T1322522F133F1A431D0A36E3010A885F222AFB971E6696646F73863162F706CD65F1B6D |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 480c1c4c4f590b14 (113 x Smoke Loader, 92 x RedLineStealer, 83 x Amadey) |
| Reporter | |
| Tags: | 32 DanaBot exe |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 23.254.228.176:443 | https://threatfox.abuse.ch/ioc/520898/ |
Intelligence
File Origin
# of uploads :
4
# of downloads :
691
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Suspicious
Maliciousness:
Behaviour
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Creating a window
Launching a process
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% directory
Сreating synchronization primitives
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
DanaBot
Verdict:
Malicious
Result
Threat name:
BluStealer DanaBot
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Delayed program exit found
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May use the Tor software to hide its network traffic
Multi AV Scanner detection for submitted file
Overwrites code with function prologues
Sigma detected: Suspicious Call by Ordinal
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected BluStealer
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Raccrypt
Status:
Malicious
First seen:
2022-04-18 11:40:10 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
22 of 26 (84.62%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
n/a
Score:
8/10
Tags:
collection discovery spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Accesses Microsoft Outlook profiles
Checks installed software on the system
Drops desktop.ini file(s)
Reads user/profile data of web browsers
Blocklisted process makes network request
Unpacked files
SH256 hash:
80524ea9ad1a668bdf3a47a0ec754b01e79981f6d8de4682437a1d85a4f4ca5c
MD5 hash:
04f09c0f04ee94aec0078e81bf5e79c2
SHA1 hash:
621ff90038c1a30fd3765f5c4027a5574903883b
SH256 hash:
0fd22e6915ab039ae5aadf97066e8c7fd6b241e833648c1d9564f1a50ecd5702
MD5 hash:
1b53122352eb908d659a8f27cc23d3a2
SHA1 hash:
c003db94b30b400570112fec3760b5838d31406a
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://185.121.139.234/hostads.exe