MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2873f7c2119b8d916aa916e1c9138835b0ab18937e24f1e94f9f5949a1b64177. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DanaBot
Vendor detections: 9
| SHA256 hash: | 2873f7c2119b8d916aa916e1c9138835b0ab18937e24f1e94f9f5949a1b64177 |
|---|---|
| SHA3-384 hash: | e59e476ae0caed27c3cc39ae9dd72bb361c7d93000ce9a4fcdfb94c9fac7e3fe90c58751b695948f22b052667a4e4198 |
| SHA1 hash: | c10d179ded62764b0428e57e3a053097d7d57f2d |
| MD5 hash: | 37ef42e0b21d765a7a2fa3e29a934d4b |
| humanhash: | wisconsin-georgia-spring-triple |
| File name: | 37ef42e0b21d765a7a2fa3e29a934d4b.exe |
| Download: | download sample |
| Signature | DanaBot |
| File size: | 1'193'953 bytes |
| First seen: | 2021-07-26 13:57:19 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | be41bf7b8cc010b614bd36bbca606973 (195 x LummaStealer, 126 x DanaBot, 63 x Vidar) |
| ssdeep | 24576:3R41ZVklc+Vjc+BlkibuGOywcuwnqodJo6:h41Z4Qgki6cOovo6 |
| TLSH | T1E7452342E7B5E839F06A1B768D71D445053BBC780C3CEE2721947E9F2E31642A478B6B |
| dhash icon | 3474dcdcdcccc4d4 (3 x DanaBot, 1 x AveMariaRAT, 1 x Adware.LoadMoney) |
| Reporter | |
| Tags: | DanaBot exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
234
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://ijicrack.com/soundpad-crack-license-key-download/
Verdict:
Malicious activity
Analysis date:
2021-07-25 21:00:55 UTC
Tags:
evasion trojan stealer vidar loader rat redline phishing raccoon
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a file in the Program Files subdirectories
Creating a process from a recently created file
Deleting a recently created file
Running batch commands
Creating a process with a hidden window
Sending a UDP request
Launching cmd.exe command interpreter
Creating a file in the %AppData% subdirectories
Launching a process
DNS request
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
IntelRapid
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Delayed program exit found
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Submitted sample is a known malware sample
System process connects to network (likely due to code injection or exploit)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.ClipBanker
Status:
Malicious
First seen:
2021-07-25 23:23:40 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
5/5
Result
Malware family:
danabot
Score:
10/10
Tags:
family:danabot botnet:4 banker discovery persistence spyware stealer trojan
Behaviour
Checks processor information in registry
Modifies registry class
Modifies system certificate store
Runs ping.exe
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Drops startup file
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Danabot
Malware Config
C2 Extraction:
142.11.244.124:443
142.11.206.50:443
142.11.206.50:443
Unpacked files
SH256 hash:
cae2af36f866fed9753ecc423bf1cfb3d1b5f2c3179dddc1715d6c896812d669
MD5 hash:
0fcc3d7408dfb7b31d8e36982dab298c
SHA1 hash:
6ebe13e8565ab5cfc7f8eac8973c156531b2a1e2
SH256 hash:
f67a2c0cfab6305abd07eb49a7197af09b0acff132c37ab1471fb11ca84be09d
MD5 hash:
84fd303d7b55ac50e3384dc075906aec
SHA1 hash:
e476596bfa49d52eb9fb6fee296c5063571d2e2d
SH256 hash:
eb1c78426bf060c783508bf3bc558e1a07d8f51765db2f438d099eadeb68919c
MD5 hash:
7b505bbb60ffdc6c1f00c13a3f3412de
SHA1 hash:
cb36b72ed33698494fe5312a9f477e9223e5df6c
SH256 hash:
2873f7c2119b8d916aa916e1c9138835b0ab18937e24f1e94f9f5949a1b64177
MD5 hash:
37ef42e0b21d765a7a2fa3e29a934d4b
SHA1 hash:
c10d179ded62764b0428e57e3a053097d7d57f2d
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.