MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2e4bb0047b59d9a3e77d0543ac0acac8777e03c354dc5e0e94ab19c74c06f179. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 2e4bb0047b59d9a3e77d0543ac0acac8777e03c354dc5e0e94ab19c74c06f179
SHA3-384 hash: 73a1327c0f4c661293d1979b706a97376b02281423bfbfb8631341206458a5f581141d65bab5cf99dba8cbcc7af32056
SHA1 hash: feab6c611211606eff907853b86e92a87c014b47
MD5 hash: e7979230ea7d2cee54a95d8bf23fea7b
humanhash: michigan-leopard-bakerloo-cat
File name:e7979230ea7d2cee54a95d8bf23fea7b.exe
Download: download sample
Signature DanaBot
File size:1'206'272 bytes
First seen:2021-09-24 08:45:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9daab65a6dc440e386b70d6bb40ddc6e (2 x RedLineStealer, 1 x RaccoonStealer, 1 x DanaBot)
ssdeep 24576:Zo4Qb1zmud9+JO5EGXbFQfSksdOp4iJq0DjCZ6+6jYjrL5Ak4bx:nK1Y45EGrFQm89JfKZF
Threatray 5'684 similar samples on MalwareBazaar
TLSH T1FE4512206BE0D034F6B312F959B5A2A9F42DBEB0A76884CB72D919EB56707D0CC31357
File icon (PE):PE icon
dhash icon ead8ac9cc6e68ee0 (118 x RaccoonStealer, 102 x RedLineStealer, 46 x Smoke Loader)
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
304
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e7979230ea7d2cee54a95d8bf23fea7b.exe
Verdict:
Malicious activity
Analysis date:
2021-09-24 09:01:35 UTC
Tags:
trojan danabot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
DanaBot
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-09-24 08:46:14 UTC
AV detection:
21 of 45 (46.67%)
Threat level:
  5/5
Gathering data
Unpacked files
SH256 hash:
5d4ae93e28a541fd512252de5974dc28d84fc2536e48f34e5660e8e16f6845a7
MD5 hash:
d71e8700f869f60f2bcfc52158395d06
SHA1 hash:
fc344aa386b703ec6ef377d3ed474a655cb89d59
SH256 hash:
5845b5f26fdc33757ffc96e4659ee2387487e9bde861d12a18c24f391973b2fe
MD5 hash:
6da55905cffb8805643c680986bbf6a2
SHA1 hash:
383bea51e05fd9a49d8135acdb944f968a0c33bd
SH256 hash:
2e4bb0047b59d9a3e77d0543ac0acac8777e03c354dc5e0e94ab19c74c06f179
MD5 hash:
e7979230ea7d2cee54a95d8bf23fea7b
SHA1 hash:
feab6c611211606eff907853b86e92a87c014b47
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 2e4bb0047b59d9a3e77d0543ac0acac8777e03c354dc5e0e94ab19c74c06f179

(this sample)

  
Delivery method
Distributed via web download

Comments