MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c025fab76e053df6abc1c6a5186920f5c34e2cd7d3a650998983dac479c8f4d8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: c025fab76e053df6abc1c6a5186920f5c34e2cd7d3a650998983dac479c8f4d8
SHA3-384 hash: a74df31f2a201d28d9e87df9b81e23630274f22fb180907766cdbc23fd7d93547f29fd153b80364ce12925d7fbfa3bec
SHA1 hash: 972420eff0a215549139fb1c6359bbddf9a09db5
MD5 hash: 71b7f48af385bb4ae1221c17197ddd1a
humanhash: arizona-pasta-skylark-michigan
File name:71b7f48af385bb4ae1221c17197ddd1a.exe
Download: download sample
Signature DanaBot
File size:1'169'408 bytes
First seen:2022-03-05 18:19:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c1925c046b559a9fd93a9b8151eefcc1 (1 x DanaBot)
ssdeep 24576:q1NVTTCvhbhZEh6nboNNOoJisMWbnkVQB4ZOoHiu2:q165bhq6nMNNO2fvzkV7p
Threatray 9'836 similar samples on MalwareBazaar
TLSH T12C450210BAA0C039D4B311F87976C3ADB53E7EB05B6411CB53D66ADE66396E1EC3120B
File icon (PE):PE icon
dhash icon 2dac1378399b9b91 (35 x Smoke Loader, 34 x RedLineStealer, 18 x Amadey)
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
539
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Creating a window
Launching a process
Sending an HTTP GET request
Sending a custom TCP request
Creating a file in the %temp% directory
Сreating synchronization primitives
Unauthorized injection to a system process
Sending a TCP request to an infection source
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CPUID_Instruction
SystemUptime
EvasionQueryPerformanceCounter
EvasionGetTickCount
CheckCmdLine
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DanaBot
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.DanaBot
Status:
Malicious
First seen:
2022-03-05 13:50:59 UTC
File Type:
PE (Exe)
Extracted files:
40
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
suricata
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Checks processor information in registry
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Blocklisted process makes network request
suricata: ET MALWARE Danabot Key Exchange Request
Unpacked files
SH256 hash:
979904f12c876ae6fa02821dffb392671600e85c44b54d291eba8af59e629ca1
MD5 hash:
8c60869f57f674d93b55731df4bc8ab9
SHA1 hash:
0fa90236c276faf2697f3c6b45cba1b6fb9418d8
SH256 hash:
c025fab76e053df6abc1c6a5186920f5c34e2cd7d3a650998983dac479c8f4d8
MD5 hash:
71b7f48af385bb4ae1221c17197ddd1a
SHA1 hash:
972420eff0a215549139fb1c6359bbddf9a09db5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe c025fab76e053df6abc1c6a5186920f5c34e2cd7d3a650998983dac479c8f4d8

(this sample)

  
Delivery method
Distributed via web download

Comments