MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 33e5fba229cd60c6dec8badd3d0f647d35073e8d26e50179fd2b0273a96103c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments 1

SHA256 hash: 33e5fba229cd60c6dec8badd3d0f647d35073e8d26e50179fd2b0273a96103c9
SHA3-384 hash: 5916a94b638449301319748edcc7487a56d9c182d2528b19e0cdd2efb548f72f10442fbcb79beaf328127e3a75547981
SHA1 hash: f374f7f22fce2a76a343b53908894f1206b9b2c0
MD5 hash: 633351eb6e0ec46eaf2362cbc6b65b70
humanhash: sodium-harry-edward-orange
File name:633351eb6e0ec46eaf2362cbc6b65b70
Download: download sample
Signature DanaBot
File size:1'049'088 bytes
First seen:2022-11-23 18:12:16 UTC
Last seen:2022-11-23 19:33:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 084fe732e0614594348d3394af80eedd (4 x Smoke Loader, 2 x DanaBot)
ssdeep 24576:hsaNbwAJOQtd6NVpSYUpPsB8UH/4406b:hzND4pSh9sB8UH/v
Threatray 22 similar samples on MalwareBazaar
TLSH T1422523713691C0B3C8AF54704A25CA845AAE75316630875BFBAD2A3FAFB06D1773438D
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 25ac1378399b9b91 (28 x Smoke Loader, 24 x Amadey, 21 x RedLineStealer)
Reporter zbetcheckin
Tags:32 DanaBot exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
633351eb6e0ec46eaf2362cbc6b65b70
Verdict:
Malicious activity
Analysis date:
2022-11-23 18:14:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Creating a window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Sending an HTTP GET request
Сreating synchronization primitives
Reading critical registry keys
Using the Windows Management Instrumentation requests
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
88 / 100
Signature
Contain functionality to detect virtual machines
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Raccoon
Status:
Malicious
First seen:
2022-11-23 18:13:10 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery persistence
Behaviour
Checks processor information in registry
Modifies registry class
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Suspicious use of SetThreadContext
Checks installed software on the system
Drops desktop.ini file(s)
Loads dropped DLL
Blocklisted process makes network request
Sets DLL path for service in the registry
Sets service image path in registry
Unpacked files
SH256 hash:
87183a4392fadeafd4d461ca4df15445894b030a82464d9e0b1e10ee5b01fe31
MD5 hash:
ea15db70b17c7e49dda01522d51efa86
SHA1 hash:
edb8806fc4e5dc8bcbee4b9ea08e1b3fff0685be
SH256 hash:
2e36ea2a2e9b256fb09f1c6c18182cb11020316c9a86e20c150ab23f487d2631
MD5 hash:
a87417a37a35a98764798eee8aaa80cb
SHA1 hash:
c431472a6ae3e02b3fcbba2148a07b1f45337477
SH256 hash:
33e5fba229cd60c6dec8badd3d0f647d35073e8d26e50179fd2b0273a96103c9
MD5 hash:
633351eb6e0ec46eaf2362cbc6b65b70
SHA1 hash:
f374f7f22fce2a76a343b53908894f1206b9b2c0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 33e5fba229cd60c6dec8badd3d0f647d35073e8d26e50179fd2b0273a96103c9

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-11-23 18:12:17 UTC

url : hxxp://123.253.32.170/root2.exe