MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de146c4ebb0ba2850b93cb358f78b671f50724c9710127d6755c1c2f2f23d698. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: de146c4ebb0ba2850b93cb358f78b671f50724c9710127d6755c1c2f2f23d698
SHA3-384 hash: c69368dd90f25a25534972b06b29aef86cd49f9586f591d807eb34544ebf35395b7c6956be31c504c3a9ee2c79031c3a
SHA1 hash: a3f8c5b142a8fbeb72664d521dfe91e4939eaffe
MD5 hash: 565a67a6dff8d567038d9fe8c7fa0024
humanhash: magazine-green-north-hamper
File name:dan777.bin
Download: download sample
Signature DanaBot
File size:2'418'688 bytes
First seen:2020-10-08 09:33:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9277dc0994f8ef263dbf62c2e09a5ae5 (1 x DanaBot)
ssdeep 24576:moZ2QdrMlmBT/cCpqq7Isc8/CQOpWAFpIpAHKsLzEoyKKeLSqTuucOJ0CxbvYAuI:mZIauzJw93ogtLZTKuh1puHihU+div
TLSH B2B5C037B145A53EC5AA0A3A9563A9D098BFB7616D16CC1E57F408CCCF3A0801E3B65F
Reporter JAMESWT_WT
Tags:DanaBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
774
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file
Launching a process
Creating a process with a hidden window
Searching for the window
Creating a window
Connection attempt
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
80 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.DanaBot
Status:
Malicious
First seen:
2019-10-04 17:30:52 UTC
File Type:
PE (Exe)
AV detection:
41 of 48 (85.42%)
Threat level:
  5/5
Verdict:
suspicious
Result
Malware family:
danabot
Score:
  10/10
Tags:
botnet trojan banker family:danabot
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Blacklisted process makes network request
Danabot
Danabot x86 payload
Unpacked files
SH256 hash:
de146c4ebb0ba2850b93cb358f78b671f50724c9710127d6755c1c2f2f23d698
MD5 hash:
565a67a6dff8d567038d9fe8c7fa0024
SHA1 hash:
a3f8c5b142a8fbeb72664d521dfe91e4939eaffe
SH256 hash:
915440164a173d49d3a0d9b84d9705cf47105272ca98109abcd0128dd0cfaeaf
MD5 hash:
841ae0d54eea85a74707df444d53fd6a
SHA1 hash:
ad45b52be3de723952c15b0a8839f83714aed0e3
Detections:
win_danabot_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe de146c4ebb0ba2850b93cb358f78b671f50724c9710127d6755c1c2f2f23d698

(this sample)

Comments