MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d84965a8eecfbc8c1bd466ecb91ffc30895a050c5b70fbba5beb30de498a30b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: d84965a8eecfbc8c1bd466ecb91ffc30895a050c5b70fbba5beb30de498a30b4
SHA3-384 hash: 082c716e4f25aec50b79054b4324a054da6265cbcd3e601a7f7b5ea733b9c489007d01ed7930fae716c6790edbbf4c39
SHA1 hash: 21eb4af9c3b796d7f10f6eb870143dea12856643
MD5 hash: 8f15fa6ef37a36b927a274b88cb51a64
humanhash: fourteen-dakota-pizza-bluebird
File name:8f15fa6ef37a36b927a274b88cb51a64.exe
Download: download sample
Signature DanaBot
File size:1'209'344 bytes
First seen:2021-10-19 15:00:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f937f2af706dbcbf43ed87b459c473ae (2 x Stop, 1 x Loki, 1 x Smoke Loader)
ssdeep 24576:MOKVUR8pBibV0bNUuKEa39XuktoabwxHnO0cmhMO3z39+aVBYPzP4sEv:M7mR8pBi50bdKEa1H9b0HWvEzbXYks
Threatray 6'653 similar samples on MalwareBazaar
TLSH T1F94512B068B0C825CF720130843AD6E56E29BC55CB20F06276F4EF5A9E716D8B6F535E
File icon (PE):PE icon
dhash icon fcfcb4d4d4dcd8c0 (14 x RedLineStealer, 11 x RaccoonStealer, 3 x Smoke Loader)
Reporter abuse_ch
Tags:DanaBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
479
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Enabling the 'hidden' option for recently created files
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
DanaBot
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2021-10-19 10:56:28 UTC
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:danabot banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Loads dropped DLL
Blocklisted process makes network request
Danabot
Danabot Loader Component
Malware Config
C2 Extraction:
192.119.110.73:443
192.236.147.159:443
192.210.222.88:443
Unpacked files
SH256 hash:
045aed7caa0827b470cdb8bafa8aabc365b163e4e6cfdbbe9edd074b3f031dee
MD5 hash:
226b5ab28d3f959162b3517801f715e9
SHA1 hash:
2cbb515226f7c668e547f3f8771a7a781c4c3cbb
SH256 hash:
a50c2100859975158b1d7f8c2679c61db364ceae02a3696afa0df0876716b78a
MD5 hash:
94214daba753bfdc3f43ee7adbc56a9e
SHA1 hash:
d83e00ad6c02288f4d62d5848f47ff8d95fb685e
SH256 hash:
d84965a8eecfbc8c1bd466ecb91ffc30895a050c5b70fbba5beb30de498a30b4
MD5 hash:
8f15fa6ef37a36b927a274b88cb51a64
SHA1 hash:
21eb4af9c3b796d7f10f6eb870143dea12856643
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe d84965a8eecfbc8c1bd466ecb91ffc30895a050c5b70fbba5beb30de498a30b4

(this sample)

  
Delivery method
Distributed via web download

Comments