MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bd479d266d399cc82669857aef8bf8b108cb5fd42730da6565dd563df022f0a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DanaBot
Vendor detections: 12
| SHA256 hash: | bd479d266d399cc82669857aef8bf8b108cb5fd42730da6565dd563df022f0a5 |
|---|---|
| SHA3-384 hash: | 19093c9a3e3d285e92cd85fa52da9191da3f7c5d3050f7687537546cf9ea64fcece1efdd227c334413f396ba27330c5c |
| SHA1 hash: | 0561d9d3d4dfded43cdd3087d8cb7147eab9e4fd |
| MD5 hash: | ce12de24c0c3b7d34fb03195c3969265 |
| humanhash: | failed-nitrogen-timing-glucose |
| File name: | bd479d266d399cc82669857aef8bf8b108cb5fd42730da6565dd563df022f0a5 |
| Download: | download sample |
| Signature | DanaBot |
| File size: | 18'427'904 bytes |
| First seen: | 2024-08-22 00:31:05 UTC |
| Last seen: | 2024-08-22 01:25:11 UTC |
| File type: | |
| MIME type: | application/x-msi |
| ssdeep | 393216:HgTZNBsW5aieKUfQ2l+4PEl+R53X+/yTENtOvMXdUEY/X:ATTCW5aiLUfQ2pEly3cNtVXdUt/ |
| TLSH | T1A6073371ABAB5314C0B1263319EE5A34928DBD5CFC930CDEA31DB62824F9BD584F648D |
| TrID | 68.9% (.MST) Windows SDK Setup Transform script (61000/1/5) 22.0% (.WPS) Kingsoft WPS Office document (alt.) (19502/3/2) 9.0% (.) Generic OLE2 / Multistream Compound (8000/1) |
| Reporter | |
| Tags: | 91-92-242-111 DanaBot msi signed |
Code Signing Certificate
| Organisation: | MeldaProduction |
|---|---|
| Issuer: | MeldaProduction |
| Algorithm: | sha1WithRSAEncryption |
| Valid from: | 2024-08-06T17:59:54Z |
| Valid to: | 2025-08-06T23:59:54Z |
| Serial number: | 45b9559a8d21f1b5422c8c033d1fa46b |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | 04ef689b951aec51f807bc85a849dae0a4121b1239a8ec02c6c3470af83f85b9 |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
# of uploads :
2
# of downloads :
83
Origin country :
ITVendor Threat Intelligence
Detection(s):
Verdict:
Malicious
Score:
81.4%
Tags:
Generic Stealth
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
fingerprint installer keylogger packed packed
Verdict:
Malicious
Labled as:
TR/Dldr.Rugmi
Result
Verdict:
MALICIOUS
Link:
Result
Threat name:
DanaBot
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Found suspicious ZIP file
May use the Tor software to hide its network traffic
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
Score:
39%
Verdict:
Susipicious
File Type:
ARCHIVE
Threat name:
Win32.Trojan.Danabot
Status:
Malicious
First seen:
2024-08-07 14:32:02 UTC
File Type:
Binary (Archive)
Extracted files:
1007
AV detection:
9 of 38 (23.68%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
n/a
Score:
6/10
Tags:
discovery persistence privilege_escalation
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Browser Information Discovery
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
Program crash
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Checks computer location settings
Blocklisted process makes network request
Enumerates connected drives
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.98
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.