MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 31a18887102d71eaea7c51ba2e52093090ba414ef837cf04297dc147475a620e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 31a18887102d71eaea7c51ba2e52093090ba414ef837cf04297dc147475a620e
SHA3-384 hash: f95849a4c85616ddc16bd6e0c5ecaddf771d26a42388aa770f6035dc99a7b5b51a0a647a2595ab17102c963b526fb2df
SHA1 hash: 51d8507936e409d3e31dcb8158471acbc02ea6d4
MD5 hash: 74f67497175633d50b6397e61654ccf5
humanhash: echo-east-carolina-oklahoma
File name:74f67497175633d50b6397e61654ccf5.exe
Download: download sample
Signature DanaBot
File size:991'232 bytes
First seen:2022-04-13 07:09:02 UTC
Last seen:2022-04-13 08:00:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7f83c3d2c71504a0c9bb3a99cae3fb31 (5 x RedLineStealer, 1 x N-W0rm, 1 x DanaBot)
ssdeep 24576:BMZJXnZZdREXlGD22XL+d5w+Nblp4B0i:BGZdCyL+QB0
Threatray 1'534 similar samples on MalwareBazaar
TLSH T19E25231237D1C072E0636632EA199E61DCA4B92353F5464B3BA45F7B0FB06C05BB9B4A
File icon (PE):PE icon
dhash icon fcf8b4b4b494d9c1 (17 x Smoke Loader, 8 x RedLineStealer, 6 x Amadey)
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
751
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
danabot
ID:
1
File name:
74f67497175633d50b6397e61654ccf5.exe
Verdict:
Malicious activity
Analysis date:
2022-04-13 08:26:29 UTC
Tags:
danabot stealer trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Creating a window
Launching a process
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% directory
Сreating synchronization primitives
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
SystemUptime
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DanaBot
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Delayed program exit found
Machine Learning detection for sample
May use the Tor software to hide its network traffic
Multi AV Scanner detection for submitted file
Overwrites code with function prologues
Sigma detected: Suspicious Call by Ordinal
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2022-04-13 07:10:09 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Checks processor information in registry
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Blocklisted process makes network request
Unpacked files
SH256 hash:
fa53e6821a58ab17cfca58ca59184b2ccd4dc3acee4855039d51ee2a28b89e56
MD5 hash:
338cf601768b723a8604f0fb7a08c402
SHA1 hash:
164dfae9258f44e03fe55119bde04f95edfb2393
SH256 hash:
31a18887102d71eaea7c51ba2e52093090ba414ef837cf04297dc147475a620e
MD5 hash:
74f67497175633d50b6397e61654ccf5
SHA1 hash:
51d8507936e409d3e31dcb8158471acbc02ea6d4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments