MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e1f1e3313c714e9478e68757c2f4d46437c4251ab74036886174af7107e6a2ec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: e1f1e3313c714e9478e68757c2f4d46437c4251ab74036886174af7107e6a2ec
SHA3-384 hash: d16358aeeec0d4920fdb28e0a7a9138e5699d9bea7be0afd95ff25f74bcedc94c281d56e04379b92fa26841bc7e91721
SHA1 hash: c2fe1f34fab282a5834a7c26141e119db541bd0c
MD5 hash: 2567728fdb54144521c9d21c358efdfd
humanhash: golf-six-maryland-indigo
File name:2567728fdb54144521c9d21c358efdfd
Download: download sample
Signature DanaBot
File size:1'240'064 bytes
First seen:2021-07-30 04:19:10 UTC
Last seen:2021-07-30 04:38:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 235826e6e2580e249ef35ac90f832f1b (1 x DanaBot, 1 x CryptBot, 1 x GCleaner)
ssdeep 24576:MrvOJEUbEL1xBZ+kRUqALlqxKbPcQPP6aOv/Qldn56b35dcS:erlqL6+GaOXQvnAb35dR
Threatray 3'155 similar samples on MalwareBazaar
TLSH T14A4512307A90C036F1F756F486BAD36DA5387EA06724A1CB52D637ED16381E8DD30687
dhash icon ead8a89cc6e68ee0 (43 x RaccoonStealer, 31 x RedLineStealer, 20 x Smoke Loader)
Reporter zbetcheckin
Tags:32 DanaBot exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
645
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2567728fdb54144521c9d21c358efdfd
Verdict:
Malicious activity
Analysis date:
2021-07-30 04:19:55 UTC
Tags:
trojan danabot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
DanaBot
Detection:
malicious
Classification:
bank.troj.adwa.spyw.evad
Score:
100 / 100
Signature
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Enables a proxy for the internet explorer
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sets a proxy for the internet explorer
Sigma detected: Suspicious Script Execution From Temp Folder
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Uses nslookup.exe to query domains
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 456656 Sample: Hs4ntelhkV Startdate: 30/07/2021 Architecture: WINDOWS Score: 100 56 Found malware configuration 2->56 58 Multi AV Scanner detection for submitted file 2->58 60 Yara detected DanaBot stealer dll 2->60 62 3 other signatures 2->62 9 Hs4ntelhkV.exe 1 2->9         started        process3 file4 44 C:\Users\user\Desktop\HS4NTE~1.EXE.tmp, PE32 9->44 dropped 74 Detected unpacking (changes PE section rights) 9->74 76 Detected unpacking (overwrites its own PE header) 9->76 13 rundll32.exe 2 9->13         started        signatures5 process6 dnsIp7 50 142.11.244.124, 443, 49708, 49725 HOSTWINDSUS United States 13->50 78 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 13->78 80 Bypasses PowerShell execution policy 13->80 82 Uses schtasks.exe or at.exe to add and modify task schedules 13->82 17 rundll32.exe 10 24 13->17         started        signatures8 process9 dnsIp10 46 127.0.0.1 unknown unknown 17->46 48 192.168.2.1 unknown unknown 17->48 42 C:\Users\user\AppData\...\tmpE160.tmp.ps1, ASCII 17->42 dropped 64 System process connects to network (likely due to code injection or exploit) 17->64 66 Tries to harvest and steal browser information (history, passwords, etc) 17->66 68 Sets a proxy for the internet explorer 17->68 70 Enables a proxy for the internet explorer 17->70 22 powershell.exe 16 17->22         started        25 powershell.exe 14 17->25         started        27 schtasks.exe 1 17->27         started        29 schtasks.exe 1 17->29         started        file11 signatures12 process13 signatures14 72 Uses nslookup.exe to query domains 22->72 31 nslookup.exe 1 22->31         started        34 conhost.exe 22->34         started        36 conhost.exe 25->36         started        38 conhost.exe 27->38         started        40 conhost.exe 29->40         started        process15 dnsIp16 52 localhost 31->52 54 8.8.8.8.in-addr.arpa 31->54
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-07-30 04:20:06 UTC
AV detection:
17 of 46 (36.96%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:danabot botnet:4 banker discovery spyware stealer trojan
Behaviour
Checks processor information in registry
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Suspicious use of SetThreadContext
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Danabot
Malware Config
C2 Extraction:
142.11.244.124:443
142.11.206.50:443
Unpacked files
SH256 hash:
785514ebf057bf14ef8a67d20fcf3665d1b5940749eb35ea80ca0b1e2d5dbad4
MD5 hash:
0c13e3cdc49f0ff630b1b88cd02c3fe1
SHA1 hash:
9fc58ec62a89813ea0bf9eee4d507895c63be46a
SH256 hash:
f3dfceb449a5cb157ad16c897bcfd7024797a71a785af4cf95212693c82c5ebf
MD5 hash:
84d7938668169f45da6af3a2dc65c1e2
SHA1 hash:
71bcf12a1d0877f604f9b042b931c38b2ece71c4
SH256 hash:
e1f1e3313c714e9478e68757c2f4d46437c4251ab74036886174af7107e6a2ec
MD5 hash:
2567728fdb54144521c9d21c358efdfd
SHA1 hash:
c2fe1f34fab282a5834a7c26141e119db541bd0c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe e1f1e3313c714e9478e68757c2f4d46437c4251ab74036886174af7107e6a2ec

(this sample)

Comments



Avatar
zbet commented on 2021-07-30 04:19:11 UTC

url : hxxp://23.229.29.42/cvhost.exe