MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cd3dbac3df5748f3de3c0414d222b4e7d370e77037813541a298646f69513214. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: cd3dbac3df5748f3de3c0414d222b4e7d370e77037813541a298646f69513214
SHA3-384 hash: 450ac6e2b77a85730aafcf4cf7702815b37c673378f39af553d27065674beba62b24a4eb6253c8403be0750648ab9a50
SHA1 hash: d27f3b1fb2e2dc6e08cd017a93650fcfb2c40ba0
MD5 hash: 35326185522dc59b07d95394238910b0
humanhash: robert-fruit-winner-dakota
File name:cd3dbac3df5748f3de3c0414d222b4e7d370e77037813541a298646f69513214
Download: download sample
Signature DanaBot
File size:44'249'088 bytes
First seen:2024-08-22 00:33:31 UTC
Last seen:2024-08-22 01:25:13 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 786432:zUL0dCejW+LAkQWu4SNAK7ZyIGziQvobK4QMVwAQ1rnKt0Lbd4TqmOLwUiB8m:zUgdrxskiTkIGzHvojQQXsmqLbRmBB8
TLSH T14EA733572C9BAD0EC076753556720B091E35BDB64B018A327B34B20C78BF2F9A7E85C9
TrID 88.4% (.MST) Windows SDK Setup Transform script (61000/1/5)
11.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter JAMESWT_WT
Tags:91-92-242-111 DanaBot msi Rhadamanthys signed

Code Signing Certificate

Organisation:ASCOMP Software GmbH
Issuer:ASCOMP Software GmbH
Algorithm:sha1WithRSAEncryption
Valid from:2024-08-20T16:50:34Z
Valid to:2025-08-20T22:50:34Z
Serial number: 614501b3fc5ecb8746f9c6793184e232
Thumbprint Algorithm:SHA256
Thumbprint: 277f33d9aca61a1a55fbe0f622f1e4bd704be812308790fffa0f0f65194ca8c6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
101
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.1%
Tags:
Execution Exploit Generic Network Stealth Heur
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
crypto fingerprint installer packed
Result
Threat name:
DanaBot, RHADAMANTHYS
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
May use the Tor software to hide its network traffic
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Execution from Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Yara detected DanaBot stealer dll
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1497075 Sample: yJYNZgoiNh.msi Startdate: 22/08/2024 Architecture: WINDOWS Score: 100 67 tmp-analytics.wondershare.cc 2->67 69 tmp-analytics.300624.com 2->69 71 11 other IPs or domains 2->71 83 Suricata IDS alerts for network traffic 2->83 85 Multi AV Scanner detection for submitted file 2->85 87 Yara detected RHADAMANTHYS Stealer 2->87 89 6 other signatures 2->89 10 msiexec.exe 501 1001 2->10         started        13 msiexec.exe 3 2->13         started        15 ErrorLog.exe 2->15         started        signatures3 process4 file5 47 C:\Users\...\filmora-idco_setup_full1901.exe, PE32 10->47 dropped 49 C:\Users\user\AppData\Local\...rrorLog.exe, PE32 10->49 dropped 51 C:\Users\user\AppData\Local\...\zlibwapi.dll, PE32 10->51 dropped 53 178 other files (none is malicious) 10->53 dropped 17 ErrorLog.exe 11 80 10->17         started        21 filmora-idco_setup_full1901.exe 4 30 10->21         started        process6 dnsIp7 55 45.80.158.189, 443, 49790, 49795 UK2NET-ASGB Netherlands 17->55 57 91.92.242.111, 443, 49789, 49794 THEZONEBG Bulgaria 17->57 63 3 other IPs or domains 17->63 75 Tries to steal Instant Messenger accounts or passwords 17->75 77 May use the Tor software to hide its network traffic 17->77 79 Tries to harvest and steal browser information (history, passwords, etc) 17->79 81 Adds a directory exclusion to Windows Defender 17->81 24 ErrorLog.exe 17->24         started        26 cmd.exe 17->26         started        59 tmp-analytics.300624.com 47.91.74.43, 49775, 49785, 8106 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC United States 21->59 61 gtm-cn-zz1201i2606.gtm-a2b4.com 47.91.89.51, 443, 49750 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC United States 21->61 65 3 other IPs or domains 21->65 45 C:\Users\Public\Documents\...45FWCHK.exe, PE32 21->45 dropped 28 NFWCHK.exe 21->28         started        file8 signatures9 process10 process11 30 OpenWith.exe 24->30         started        34 WerFault.exe 24->34         started        36 WerFault.exe 24->36         started        38 conhost.exe 26->38         started        40 conhost.exe 28->40         started        dnsIp12 73 91.92.253.167, 3856, 49793, 49807 THEZONEBG Bulgaria 30->73 93 Switches to a custom stack to bypass stack traces 30->93 42 OpenWith.exe 30->42         started        signatures13 process14 signatures15 91 Tries to harvest and steal browser information (history, passwords, etc) 42->91
Gathering data
Verdict:
unknown
Result
Malware family:
n/a
Score:
  6/10
Tags:
discovery persistence privilege_escalation
Behaviour
Checks SCSI registry key(s)
Modifies Control Panel
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
Program crash
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Enumerates connected drives
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments