MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 48ab70d33532409f5394c271fe0fba6234b15b36584234d5b595b9791972bec1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DanaBot
Vendor detections: 11
| SHA256 hash: | 48ab70d33532409f5394c271fe0fba6234b15b36584234d5b595b9791972bec1 |
|---|---|
| SHA3-384 hash: | 5af96040d34d52de6bf089792b32304669fdc7f77a60e12cefd1bd57203febb2f1a2cbb8f950961241ee5bd52e6f6266 |
| SHA1 hash: | d561118b72aa3852bfd1f53d9813cd4c2fa8d50e |
| MD5 hash: | 6ec80a2e8194a457f2f555506986e490 |
| humanhash: | neptune-high-beer-white |
| File name: | 48ab70d33532409f5394c271fe0fba6234b15b36584234d5b595b9791972bec1 |
| Download: | download sample |
| Signature | DanaBot |
| File size: | 625'152 bytes |
| First seen: | 2021-07-28 18:49:48 UTC |
| Last seen: | 2021-07-31 04:23:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 255f8d5c29d68d23ef9b098d124cc19f (3 x RaccoonStealer, 2 x DanaBot, 2 x RedLineStealer) |
| ssdeep | 12288:saPvmpW5Iq67dFPV75v9RUxz6hPuGnq/HETpnAnBvRmH88nKLw9:sSmpW5Indhve6hr0HETpnAnmznl9 |
| Threatray | 389 similar samples on MalwareBazaar |
| TLSH | T1E5D4F130B690C035F1FB12F856B997A8B82D3FA16B3440CF62D626E906356E9DC31797 |
| dhash icon | ead8ac9cc6e68ee0 (118 x RaccoonStealer, 102 x RedLineStealer, 46 x Smoke Loader) |
| Reporter | |
| Tags: | DanaBot exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
morxeg03.top
142.11.244.124:443
142.11.206.50:443
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing SQL queries to confidential data stores. Observed in infostealers |
| Rule name: | MALWARE_Win_CryptBot |
|---|---|
| Author: | ditekSHen |
| Description: | CryptBot/Fugrafa stealer payload |
| Rule name: | win_cryptbot_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.cryptbot. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.