MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a6ee9e168bb8af108f335957f8abc4736c49a0a9335412a9a75758f904c0f95. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: 7a6ee9e168bb8af108f335957f8abc4736c49a0a9335412a9a75758f904c0f95
SHA3-384 hash: 7d36753ba11b4b7d4ef1ca93013e14d498e8edb20ad0fb6e366ac2bd8bc913d3e94a96b19089918a66b3a12430cb8eac
SHA1 hash: 8048c28c586596b754875190079a9bf35c0fbecc
MD5 hash: 9b114998d0639e860dc1aecc458f8377
humanhash: purple-golf-pip-georgia
File name:9b114998d0639e860dc1aecc458f8377
Download: download sample
Signature DanaBot
File size:998'400 bytes
First seen:2022-04-19 11:36:34 UTC
Last seen:2022-04-20 10:21:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4cf51b7369ef0b905b80a8d052c9cffd (1 x DanaBot, 1 x Smoke Loader)
ssdeep 24576:8v8lby3VhMc3eexe9oww0X5mIT0FBnzommvQ5:w8CMcTe9DxX5me0F5Tm4
Threatray 12'158 similar samples on MalwareBazaar
TLSH T1CD2523143BA1D871E1BF32306D6082E16A387D3321B2170ABB94779F7E7178257AA717
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 480c1c4c4f590b14 (113 x Smoke Loader, 92 x RedLineStealer, 83 x Amadey)
Reporter zbetcheckin
Tags:32 DanaBot exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
662
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Creating a window
Launching a process
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% directory
Сreating synchronization primitives
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DanaBot
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Delayed program exit found
Machine Learning detection for sample
May use the Tor software to hide its network traffic
Multi AV Scanner detection for submitted file
Overwrites code with function prologues
Sigma detected: Suspicious Call by Ordinal
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 611289 Sample: 1eQgz9xtPt Startdate: 19/04/2022 Architecture: WINDOWS Score: 88 36 Multi AV Scanner detection for submitted file 2->36 38 Yara detected DanaBot stealer dll 2->38 40 Machine Learning detection for sample 2->40 42 2 other signatures 2->42 6 1eQgz9xtPt.exe 3 2->6         started        process3 signatures4 44 Overwrites code with function prologues 6->44 46 Tries to detect virtualization through RDTSC time measurements 6->46 9 rundll32.exe 13 6->9         started        14 WerFault.exe 9 6->14         started        16 WerFault.exe 9 6->16         started        18 4 other processes 6->18 process5 dnsIp6 34 192.236.176.108, 443, 49738 HOSTWINDSUS United States 9->34 20 C:\Users\user\AppData\Local\...\Wysrrtpeu.tmp, DOS 9->20 dropped 48 System process connects to network (likely due to code injection or exploit) 9->48 50 Tries to detect virtualization through RDTSC time measurements 9->50 52 Delayed program exit found 9->52 22 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 14->22 dropped 24 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 16->24 dropped 26 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 18->26 dropped 28 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 18->28 dropped 30 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 18->30 dropped 32 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 18->32 dropped file7 signatures8
Threat name:
Win32.Trojan.Raccrypt
Status:
Malicious
First seen:
2022-04-19 11:37:09 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
33 of 41 (80.49%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Checks installed software on the system
Reads user/profile data of web browsers
Blocklisted process makes network request
Unpacked files
SH256 hash:
da27ff73d8aead00f5a4f02125e9579fd2e03d81bb6d392da8263e8a506aeb86
MD5 hash:
5fd06f0a453bce02d4e792c6602f52a4
SHA1 hash:
3f1692c21706d98c24e0388d1f4c12d80ede979a
SH256 hash:
7a6ee9e168bb8af108f335957f8abc4736c49a0a9335412a9a75758f904c0f95
MD5 hash:
9b114998d0639e860dc1aecc458f8377
SHA1 hash:
8048c28c586596b754875190079a9bf35c0fbecc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 7a6ee9e168bb8af108f335957f8abc4736c49a0a9335412a9a75758f904c0f95

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-04-19 11:36:39 UTC

url : hxxp://192.169.7.234/hostads.exe