MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9ddaecbeac983fb2106feac5f14cdba039cba3c972f36d3744e77d372e0b1851. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 9ddaecbeac983fb2106feac5f14cdba039cba3c972f36d3744e77d372e0b1851
SHA3-384 hash: 694ec331853a5d42f7d02c2dc6d697a7c2114289c567f5e7cb898ff9a01f68bbc331c0cc4a3077210ef2e29a8cc43af8
SHA1 hash: 94741ecb7dcb6dde5b4ad74a18c423dc66b53f73
MD5 hash: c044b514c91d8ee6138b112b9c653338
humanhash: paris-music-fifteen-maryland
File name:c044b514c91d8ee6138b112b9c653338.exe
Download: download sample
Signature DanaBot
File size:1'188'352 bytes
First seen:2021-10-06 17:59:23 UTC
Last seen:2021-10-06 18:45:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b53fbcd1371b756c61ce06a61be781ec (4 x RaccoonStealer, 1 x DanaBot, 1 x ArkeiStealer)
ssdeep 24576:gtWyMg7dh2DOJtajqs1ivbWW+0Lc0MVzMdVghNBLjojYJDLfv/LqY5XV:gxt7n2DOHaGsMTr+GMVCVgzBfmCn/j
Threatray 6'030 similar samples on MalwareBazaar
TLSH T1D54523202293DAF5EAB742747619C7F05B26BC153B72B14A3BA1721F5F3D7A08A25307
File icon (PE):PE icon
dhash icon 4839b234e8c38890 (121 x RaccoonStealer, 54 x RedLineStealer, 51 x ArkeiStealer)
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
610
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Enabling the 'hidden' option for recently created files
Launching a process
Creating a process with a hidden window
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
DanaBot
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
System process connects to network (likely due to code injection or exploit)
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2021-10-06 18:00:18 UTC
AV detection:
17 of 27 (62.96%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:danabot botnet:4 banker discovery spyware stealer trojan
Behaviour
Checks processor information in registry
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Suspicious use of SetThreadContext
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Danabot
Danabot Loader Component
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
142.11.242.31:443
192.119.110.73:443
192.210.222.88:443
Unpacked files
SH256 hash:
43b68152755c007d9707f26541331b70559937f49d20c117c8c6852ad1871292
MD5 hash:
b2f5fd3a7e80f539bc2598c9ce6ac565
SHA1 hash:
08f64fc45cc4d5568b8d5cfd45698220c8ddddce
SH256 hash:
3f9a44a2d08b0f503502e4dcf7617305655d8f9bcea3755d35bb6483166009c3
MD5 hash:
4a75a922f3156be7d60007f5296a2583
SHA1 hash:
eda6f0d6459bda9cd75e62e1ebce29f4657d3c78
SH256 hash:
9ddaecbeac983fb2106feac5f14cdba039cba3c972f36d3744e77d372e0b1851
MD5 hash:
c044b514c91d8ee6138b112b9c653338
SHA1 hash:
94741ecb7dcb6dde5b4ad74a18c423dc66b53f73
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe 9ddaecbeac983fb2106feac5f14cdba039cba3c972f36d3744e77d372e0b1851

(this sample)

  
Delivery method
Distributed via web download

Comments