MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 85ac2df36fbc7048408cb56f36ddc419fff3402f857772e400c717b0d6f2ba92. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: 85ac2df36fbc7048408cb56f36ddc419fff3402f857772e400c717b0d6f2ba92
SHA3-384 hash: e42222542862c8d1551ed09d2ff48d1e456289f1be6613915b2c6d40842f4bfa4e1e25e3256ea54a638ca655c4be3764
SHA1 hash: d89da96958e9374b9ffcf14e1dd9b765544d2cbd
MD5 hash: 706933f5a3bf551db6c24401cb6787f2
humanhash: burger-cardinal-april-juliet
File name:706933f5a3bf551db6c24401cb6787f2
Download: download sample
Signature DanaBot
File size:4'720'992 bytes
First seen:2021-09-20 15:10:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash be41bf7b8cc010b614bd36bbca606973 (195 x LummaStealer, 126 x DanaBot, 63 x Vidar)
ssdeep 98304:FZGpj2AKlIZ3qjoVqcPp7FcxPQPQkEa+nyrvQnb/htxiV3ZA4:FQYhI0zUp7FceYlBuvCLGd
Threatray 478 similar samples on MalwareBazaar
TLSH T150263302C175BC77C6CA1DFE629286B3B3E1AC132A24CA17DB0FF9CB869A445950577C
File icon (PE):PE icon
dhash icon 00b0b0f8f8984c10 (2 x DanaBot)
Reporter zbetcheckin
Tags:32 DanaBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
365
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a file in the Program Files subdirectories
Deleting a recently created file
Creating a process from a recently created file
Creating a file in the %AppData% directory
Creating a process with a hidden window
Running batch commands
Launching cmd.exe command interpreter
Launching a process
Searching for the window
Creating a file in the Windows subdirectories
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Hides threads from debuggers
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Obfuscated command line found
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Submitted sample is a known malware sample
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Uses ping.exe to check the status of other devices and networks
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 486612 Sample: gWhPgANg3f Startdate: 20/09/2021 Architecture: WINDOWS Score: 100 80 Multi AV Scanner detection for submitted file 2->80 82 Tries to detect sandboxes and other dynamic analysis tools (window names) 2->82 84 Machine Learning detection for sample 2->84 86 4 other signatures 2->86 11 gWhPgANg3f.exe 25 2->11         started        14 IntelRapid.exe 2->14         started        17 IntelRapid.exe 2->17         started        process3 file4 58 C:\Users\user\AppData\Local\...\muriel.exe, PE32+ 11->58 dropped 60 C:\Users\user\AppData\Local\...\viatic.exe, PE32 11->60 dropped 62 C:\Users\user\AppData\Local\Temp\...\UAC.dll, PE32 11->62 dropped 64 3 other files (none is malicious) 11->64 dropped 19 viatic.exe 19 11->19         started        22 muriel.exe 4 11->22         started        108 Query firmware table information (likely to detect VMs) 14->108 110 Hides threads from debuggers 14->110 112 Tries to detect sandboxes / dynamic malware analysis system (registry check) 14->112 signatures5 process6 file7 52 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 19->52 dropped 25 cmd.exe 1 19->25         started        54 C:\Users\user\AppData\...\IntelRapid.exe, PE32+ 22->54 dropped 90 Query firmware table information (likely to detect VMs) 22->90 92 Hides threads from debuggers 22->92 94 Tries to detect sandboxes / dynamic malware analysis system (registry check) 22->94 28 IntelRapid.exe 22->28         started        signatures8 process9 signatures10 96 Submitted sample is a known malware sample 25->96 98 Obfuscated command line found 25->98 100 Uses ping.exe to check the status of other devices and networks 25->100 30 cmd.exe 3 25->30         started        33 conhost.exe 25->33         started        102 Query firmware table information (likely to detect VMs) 28->102 104 Hides threads from debuggers 28->104 106 Tries to detect sandboxes / dynamic malware analysis system (registry check) 28->106 process11 signatures12 114 Obfuscated command line found 30->114 35 Mia.exe.com 30->35         started        38 PING.EXE 1 30->38         started        41 findstr.exe 1 30->41         started        process13 dnsIp14 88 May check the online IP address of the machine 35->88 44 Mia.exe.com 3 18 35->44         started        70 127.0.0.1 unknown unknown 38->70 56 C:\Users\user\AppData\Roaming\Mia.exe.com, Targa 41->56 dropped file15 signatures16 process17 dnsIp18 72 ip-api.com 208.95.112.1, 49778, 80 TUT-ASUS United States 44->72 74 cDSqvWaQQxWRRUBNQZPr.cDSqvWaQQxWRRUBNQZPr 44->74 66 C:\Users\user\AppData\...\allrsqcjlvav.vbs, ASCII 44->66 dropped 48 wscript.exe 12 44->48         started        file19 process20 dnsIp21 68 iplogger.org 88.99.66.31, 443, 49779 HETZNER-ASDE Germany 48->68 76 System process connects to network (likely due to code injection or exploit) 48->76 78 May check the online IP address of the machine 48->78 signatures22
Threat name:
Win32.Trojan.Phonzy
Status:
Malicious
First seen:
2021-09-20 15:11:07 UTC
AV detection:
16 of 45 (35.56%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:danabot botnet:4 banker discovery evasion spyware stealer themida trojan
Behaviour
Checks processor information in registry
Modifies registry class
Modifies system certificate store
Runs ping.exe
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
NSIS installer
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks installed software on the system
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks BIOS information in registry
Drops startup file
Loads dropped DLL
Reads user/profile data of web browsers
Themida packer
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Danabot
Danabot Loader Component
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
23.254.144.209:443
23.254.227.74:443
192.255.166.212:443
Unpacked files
SH256 hash:
114c6941a8b489416c84563e94fd266ea5cad2b518db45cd977f1f9761e00cb1
MD5 hash:
09c2e27c626d6f33018b8a34d3d98cb6
SHA1 hash:
8d6bf50218c8f201f06ecf98ca73b74752a2e453
SH256 hash:
aed9f33d7f61a3e6e545e0eb031e42725883a06fa7ba9af84244b93291c30b4d
MD5 hash:
de6d05d618e437ccc45d8411c80982c4
SHA1 hash:
aa5927ef890705138e7fe9380cb07eb53577b777
SH256 hash:
b8e50a8a194079e948c5b8b8b45338b0bfc448b41535a6ae092a4cbc49e194cc
MD5 hash:
5799c826f127b3b4e4027698edaebdd8
SHA1 hash:
43936a73fc891a3e92cc2ea95d8118bf04dfddc5
SH256 hash:
85ac2df36fbc7048408cb56f36ddc419fff3402f857772e400c717b0d6f2ba92
MD5 hash:
706933f5a3bf551db6c24401cb6787f2
SHA1 hash:
d89da96958e9374b9ffcf14e1dd9b765544d2cbd
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 85ac2df36fbc7048408cb56f36ddc419fff3402f857772e400c717b0d6f2ba92

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-20 15:10:22 UTC

url : hxxp://diavoq01.top/downfiles/lv.exe