MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 227ed213c1c152d9dc57014ace55ac7b031e25e9a93720a577a05fbb79d780a9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DanaBot
Vendor detections: 11
| SHA256 hash: | 227ed213c1c152d9dc57014ace55ac7b031e25e9a93720a577a05fbb79d780a9 |
|---|---|
| SHA3-384 hash: | 1066b72e679ecb6539ce4b9baf1f1108445b0f327b6306c05107987531f441a38fe85b60e17e6c03a03d3f485592d6d0 |
| SHA1 hash: | 6d3f8a8aef123d9b6c32d0a541ac426bac430ef7 |
| MD5 hash: | b2dbec35c97653ec5b472e2d8d3cc89e |
| humanhash: | black-mirror-skylark-purple |
| File name: | b2dbec35c97653ec5b472e2d8d3cc89e.dll |
| Download: | download sample |
| Signature | DanaBot |
| File size: | 1'945'600 bytes |
| First seen: | 2021-11-23 08:40:29 UTC |
| Last seen: | 2021-11-23 11:06:26 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 06f52399c06292a454d6c14d21867cef (1 x DanaBot) |
| ssdeep | 49152:5QU1aLhQhG5NUAgoOa8nBc0SmmdWwMLwktw4B9e8qfn8+nFFQCxEsJwKQN:5faNQh+NUABO/c0Y9Adm8qf8+gqJW |
| TLSH | T1DC958C51B602E726D6A86CB8FC00C5EF14F0BD49FE44D267F6C17F9FA932241A82519B |
| Reporter | |
| Tags: | DanaBot dll |
Intelligence
File Origin
# of uploads :
2
# of downloads :
467
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:
Behaviour
DNS request
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
DanaBot
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.DanaBot
Status:
Malicious
First seen:
2021-11-23 08:41:18 UTC
File Type:
PE (Dll)
AV detection:
35 of 45 (77.78%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
gozi
Result
Malware family:
danabot
Score:
10/10
Tags:
family:danabot banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Danabot
Danabot Loader Component
Malware Config
C2 Extraction:
185.117.90.36:443
193.42.36.59:443
193.56.146.53:443
185.106.123.228:443
193.42.36.59:443
193.56.146.53:443
185.106.123.228:443
Unpacked files
SH256 hash:
3dac0c9db21137330cc379546f08e1a55e029e3317317a1094f582809a8b07bb
MD5 hash:
480020a88f266ed8dad2fc19d0294e79
SHA1 hash:
0fcf5a0643ad9b95ac2b9a01d3851671b35b8a30
SH256 hash:
227ed213c1c152d9dc57014ace55ac7b031e25e9a93720a577a05fbb79d780a9
MD5 hash:
b2dbec35c97653ec5b472e2d8d3cc89e
SHA1 hash:
6d3f8a8aef123d9b6c32d0a541ac426bac430ef7
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.