MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 32b613fc579cc69e56997a4f3c41fd55b98ceb789d324408f450c2b6ad6d03bd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 32b613fc579cc69e56997a4f3c41fd55b98ceb789d324408f450c2b6ad6d03bd
SHA3-384 hash: 0f4464d4072dd8ad4545f9c34e07c4d7b9603b4cd71d9ddc577ade24e013afd8d38aae5c90c76372a549be703fd86145
SHA1 hash: 5385fd2aee08a6063dd0527ff8a07d74f8bb61b8
MD5 hash: 4190fb8de9d6a4200750b4d8d54f0720
humanhash: wisconsin-dakota-finch-pennsylvania
File name:4190fb8de9d6a4200750b4d8d54f0720
Download: download sample
Signature DanaBot
File size:1'135'104 bytes
First seen:2021-08-11 18:46:21 UTC
Last seen:2021-08-11 19:40:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash aa13d15d6dd2e094d4aa7be42a7367ea (5 x RaccoonStealer, 1 x DanaBot)
ssdeep 24576:iv3TbcUVydzoxg50b5SS4SnEynTd+2yda5ZJBWJBrYurUE/I:ivHc5zOgOfVnEsZ1MajusuYD
Threatray 3'695 similar samples on MalwareBazaar
TLSH T1583522052C7DEC76C5CAA97088A2CFB85B2F7AD67651018B7B8A335FDD703D1209670A
dhash icon 4839b2b0e8c38890 (105 x RaccoonStealer, 38 x Smoke Loader, 33 x RedLineStealer)
Reporter zbetcheckin
Tags:32 DanaBot exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
483
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file
Enabling the 'hidden' option for recently created files
Launching a process
Creating a process with a hidden window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
DanaBot
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-08-11 18:47:05 UTC
AV detection:
20 of 46 (43.48%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:danabot banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Loads dropped DLL
Blocklisted process makes network request
Danabot
Danabot Loader Component
Malware Config
C2 Extraction:
142.11.244.124:443
142.11.206.50:443
Unpacked files
SH256 hash:
23c285510f0c90b0905e5b48efff7bfa34697cca098296e68d16aa391e0d42c7
MD5 hash:
00ad9c8b149b8e232e36c5823d73dcb4
SHA1 hash:
c8e1a519720ab5acb40766a0f985448e83a5a241
SH256 hash:
0a09bc3af81a43615a37ed70de5c65fc1db86b8b74387f70bbc238aed2376fb9
MD5 hash:
aadd9561432e2f1bfead64a784c104c0
SHA1 hash:
7adb88f98c28d502d7eeb04d52c8718b62b2a7b4
SH256 hash:
32b613fc579cc69e56997a4f3c41fd55b98ceb789d324408f450c2b6ad6d03bd
MD5 hash:
4190fb8de9d6a4200750b4d8d54f0720
SHA1 hash:
5385fd2aee08a6063dd0527ff8a07d74f8bb61b8
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 32b613fc579cc69e56997a4f3c41fd55b98ceb789d324408f450c2b6ad6d03bd

(this sample)

Comments



Avatar
zbet commented on 2021-08-11 18:46:22 UTC

url : hxxp://162.223.91.111/cvhost.exe