MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8af11131c6d21dfd751d958219d51ddd9edfb2c2fe629311bc8a97657c589688. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: 8af11131c6d21dfd751d958219d51ddd9edfb2c2fe629311bc8a97657c589688
SHA3-384 hash: 5c986bfea8dad969368fb4581907cc5d8acf3b1ed7089e8b58758b9364a840e151c5a9294162185db14a196a0ddb59f2
SHA1 hash: b3cf86f50cf30a67bd5608c9985c1d5b8cdd87b5
MD5 hash: 38627b3ff37f423faa9e5299ef55bcd6
humanhash: pip-kitten-dakota-zebra
File name:38627b3ff37f423faa9e5299ef55bcd6
Download: download sample
Signature DanaBot
File size:6'247'335 bytes
First seen:2021-11-01 13:20:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash be41bf7b8cc010b614bd36bbca606973 (195 x LummaStealer, 126 x DanaBot, 63 x Vidar)
ssdeep 98304:PZxfy3cQEKFnOwuYq3ilff9DG/2vJu0EljoQSk63ds4kbpjRE4f7YKYNNKlC7Cc6:PX6Wyf39VNwsQSk6y4kJO4DYKY2g8t/9
Threatray 7'011 similar samples on MalwareBazaar
TLSH T19F563383B6A89430F37FDB745B304A42D943632D1E06E71DB66DA99B98600C60709FFB
File icon (PE):PE icon
dhash icon e4f4a4c4c8ccc2e0 (2 x DanaBot)
Reporter zbetcheckin
Tags:32 DanaBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
412
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
38627b3ff37f423faa9e5299ef55bcd6
Verdict:
No threats detected
Analysis date:
2021-11-01 13:24:03 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a file in the Program Files subdirectories
Deleting a recently created file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Hides threads from debuggers
Machine Learning detection for dropped file
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 512904 Sample: 1NnKS0j50v Startdate: 01/11/2021 Architecture: WINDOWS Score: 100 56 Antivirus / Scanner detection for submitted sample 2->56 58 Multi AV Scanner detection for submitted file 2->58 60 Tries to detect sandboxes and other dynamic analysis tools (window names) 2->60 62 3 other signatures 2->62 7 1NnKS0j50v.exe 25 2->7         started        10 IntelRapid.exe 2->10         started        13 IntelRapid.exe 2->13         started        process3 file4 32 C:\Users\user\AppData\Local\...\zircon.exe, PE32+ 7->32 dropped 34 C:\Users\user\AppData\Local\...\thracevp.exe, PE32 7->34 dropped 36 C:\Users\user\AppData\Local\Temp\...\UAC.dll, PE32 7->36 dropped 38 3 other files (none is malicious) 7->38 dropped 15 thracevp.exe 3 18 7->15         started        20 zircon.exe 4 7->20         started        74 Query firmware table information (likely to detect VMs) 10->74 76 Hides threads from debuggers 10->76 78 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->78 signatures5 process6 dnsIp7 42 ip-api.com 208.95.112.1, 49744, 80 TUT-ASUS United States 15->42 28 C:\Users\user\AppData\...\etleknswttwu.vbs, ASCII 15->28 dropped 44 Antivirus detection for dropped file 15->44 46 Query firmware table information (likely to detect VMs) 15->46 48 May check the online IP address of the machine 15->48 54 2 other signatures 15->54 22 wscript.exe 12 15->22         started        30 C:\Users\user\AppData\...\IntelRapid.exe, PE32+ 20->30 dropped 50 Hides threads from debuggers 20->50 52 Tries to detect sandboxes / dynamic malware analysis system (registry check) 20->52 26 IntelRapid.exe 20->26         started        file8 signatures9 process10 dnsIp11 40 iplogger.org 88.99.66.31, 443, 49745 HETZNER-ASDE Germany 22->40 64 System process connects to network (likely due to code injection or exploit) 22->64 66 May check the online IP address of the machine 22->66 68 Query firmware table information (likely to detect VMs) 26->68 70 Hides threads from debuggers 26->70 72 Tries to detect sandboxes / dynamic malware analysis system (registry check) 26->72 signatures12
Threat name:
Win32.Trojan.SelfDel
Status:
Malicious
First seen:
2021-11-01 12:50:13 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:danabot botnet:4 banker collection discovery evasion spyware stealer themida trojan
Behaviour
Checks processor information in registry
Modifies Internet Explorer settings
Modifies registry class
Modifies system certificate store
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Looks up external IP address via web service
Accesses Microsoft Outlook accounts
Accesses Microsoft Outlook profiles
Checks installed software on the system
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Checks BIOS information in registry
Drops startup file
Loads dropped DLL
Reads user/profile data of web browsers
Themida packer
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Danabot
Danabot Loader Component
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
192.119.110.73:443
192.236.192.201:443
Unpacked files
SH256 hash:
2ec18266498ca1a2e2705b9b7d7ab2fe64007e9578a8669bd8d195dc718dd3f0
MD5 hash:
4b188e0a1e839c1fa83eb77475766695
SHA1 hash:
27cb8d59094c7312e6439ce60899cc2dac4538b8
SH256 hash:
8af11131c6d21dfd751d958219d51ddd9edfb2c2fe629311bc8a97657c589688
MD5 hash:
38627b3ff37f423faa9e5299ef55bcd6
SHA1 hash:
b3cf86f50cf30a67bd5608c9985c1d5b8cdd87b5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 8af11131c6d21dfd751d958219d51ddd9edfb2c2fe629311bc8a97657c589688

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-01 13:21:01 UTC

url : hxxp://fumiom11.top/downfiles/sodomy.exe