MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 621130bec2ab9105386df86d03072ec6762e510b5706614678555137cf8603c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 621130bec2ab9105386df86d03072ec6762e510b5706614678555137cf8603c6
SHA3-384 hash: f65c74a5acfb75694152159f5d685e5711f85a7888dbb27fce3100617c84e6943883cefbfb544b84a5687bb20d604875
SHA1 hash: 7384435fe71c6c8275fb5204218da4900ef27f48
MD5 hash: 7cb7086237327a68a89f9ffebbe5a228
humanhash: ack-connecticut-lactose-sink
File name:7cb7086237327a68a89f9ffebbe5a228.exe
Download: download sample
Signature DanaBot
File size:1'090'473 bytes
First seen:2021-08-23 17:53:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash be41bf7b8cc010b614bd36bbca606973 (195 x LummaStealer, 126 x DanaBot, 63 x Vidar)
ssdeep 24576:la81Z/0sin7rvPmds+nx9XkOFDlerCkGhQZ8t/4wPVii9WA:V1ZHin7rx+xFkoBerCkGhjbVinA
Threatray 443 similar samples on MalwareBazaar
TLSH T14F35230A7DDDD471E0E78BB21DB25B3206A2FC60357AC71A8B90BC5E7171922D225B1F
dhash icon c231f0c4ccccd470 (3 x DanaBot, 1 x RemcosRAT)
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'323
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a file in the Program Files subdirectories
Deleting a recently created file
Creating a process from a recently created file
Launching a process
Creating a process with a hidden window
Running batch commands
Launching cmd.exe command interpreter
Creating a file in the %AppData% subdirectories
DNS request
Sending a UDP request
Connection attempt
Sending an HTTP GET request
Creating a file
Sending a custom TCP request
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Clipboard Hijacker
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Delayed program exit found
Detected unpacking (changes PE section rights)
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Sigma detected: Copying Sensitive Files with Credential Data
Submitted sample is a known malware sample
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected Clipboard Hijacker
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 470202 Sample: pofPJUu88V.exe Startdate: 23/08/2021 Architecture: WINDOWS Score: 100 57 ip-api.com 2->57 65 Found malware configuration 2->65 67 Antivirus / Scanner detection for submitted sample 2->67 69 Multi AV Scanner detection for dropped file 2->69 71 8 other signatures 2->71 11 pofPJUu88V.exe 25 2->11         started        14 SmartClock.exe 2->14         started        16 SmartClock.exe 2->16         started        18 rundll32.exe 2->18         started        signatures3 process4 file5 49 C:\Users\user\AppData\Local\Temp\...\vts.exe, PE32 11->49 dropped 51 C:\Users\user\AppData\Local\Temp\...\fuk.exe, PE32 11->51 dropped 53 C:\Users\user\AppData\Local\Temp\...\UAC.dll, PE32 11->53 dropped 55 3 other files (none is malicious) 11->55 dropped 20 vts.exe 1 5 11->20         started        23 fuk.exe 4 11->23         started        process6 file7 73 Multi AV Scanner detection for dropped file 20->73 75 Machine Learning detection for dropped file 20->75 26 cmd.exe 1 20->26         started        29 dllhost.exe 20->29         started        47 C:\Users\user\AppData\...\SmartClock.exe, PE32 23->47 dropped 77 Detected unpacking (changes PE section rights) 23->77 79 Delayed program exit found 23->79 31 SmartClock.exe 23->31         started        signatures8 process9 signatures10 81 Submitted sample is a known malware sample 26->81 83 Obfuscated command line found 26->83 85 Uses ping.exe to sleep 26->85 87 Uses ping.exe to check the status of other devices and networks 26->87 33 cmd.exe 3 26->33         started        36 conhost.exe 26->36         started        process11 signatures12 61 Obfuscated command line found 33->61 63 Uses ping.exe to sleep 33->63 38 Larghe.exe.com 33->38         started        40 findstr.exe 1 33->40         started        42 PING.EXE 1 33->42         started        process13 process14 44 Larghe.exe.com 38->44         started        dnsIp15 59 ujzYUCxeWirjpFYgcWLYZFegxKw.ujzYUCxeWirjpFYgcWLYZFegxKw 44->59
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-08-23 09:48:39 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:danabot banker persistence trojan
Behaviour
Checks processor information in registry
Modifies registry class
Modifies system certificate store
Runs ping.exe
Suspicious behavior: AddClipboardFormatListener
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Drops startup file
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Danabot
Danabot Loader Component
Unpacked files
SH256 hash:
cae2af36f866fed9753ecc423bf1cfb3d1b5f2c3179dddc1715d6c896812d669
MD5 hash:
0fcc3d7408dfb7b31d8e36982dab298c
SHA1 hash:
6ebe13e8565ab5cfc7f8eac8973c156531b2a1e2
SH256 hash:
ed00d296736bf4faef3a77c7f031b2a2e4b0203eade54566ca9775b84b122e27
MD5 hash:
f36cee8544f14b75b4e5e12498e99023
SHA1 hash:
2001352915d4e884b18a5b077739f9dac7d0c928
SH256 hash:
a8bf5d4b9cc9576b6ef1a46899b779e5e297ce746689711cb5c94d19b430ecb6
MD5 hash:
f0e29ab0671adec416e91ecd63237523
SHA1 hash:
54cbcd5e33248395c40c03ce6d59d4ebf846bc6a
SH256 hash:
621130bec2ab9105386df86d03072ec6762e510b5706614678555137cf8603c6
MD5 hash:
7cb7086237327a68a89f9ffebbe5a228
SHA1 hash:
7384435fe71c6c8275fb5204218da4900ef27f48
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 621130bec2ab9105386df86d03072ec6762e510b5706614678555137cf8603c6

(this sample)

  
Delivery method
Distributed via web download

Comments