MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e582a8f9dbd02815392575c013d49189a30d4da0dd7e96bbdc339f8a2ebd7516. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: e582a8f9dbd02815392575c013d49189a30d4da0dd7e96bbdc339f8a2ebd7516
SHA3-384 hash: 72bfe4ef7a556d3ec5da6bc6bb43f99aaa9980bfe3063afd4425820a22abcf3ce510b47f2eec2770882e5f0721267228
SHA1 hash: e113ccfcf76c8584e02f3bccd4f9caa463836e2a
MD5 hash: ce8febc16e7d3ccdec7a2d34ffa3033c
humanhash: ack-lamp-sodium-artist
File name:ce8febc16e7d3ccdec7a2d34ffa3033c
Download: download sample
Signature DanaBot
File size:8'781'312 bytes
First seen:2022-10-25 09:54:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2298a85f6209121c0300386104921291 (8 x RedLineStealer, 7 x Smoke Loader, 4 x CoinMiner)
ssdeep 196608:jT7NTAKeLnFHXNSrVpBWqkjGo/GOLp7UHP+gjJEXAoyZZYVo:jTxV+FHXYYzxGOLlUHP+gCca
Threatray 1'381 similar samples on MalwareBazaar
TLSH T181963352D4D57236E0CDB57C0E4C1DB5467F1822C4D2536A9A0833B61FA239CAEACF9E
TrID 40.3% (.EXE) Win64 Executable (generic) (10523/12/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4505/5/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 480c1c4c4f594914 (24 x Smoke Loader, 19 x RedLineStealer, 14 x Amadey)
Reporter zbetcheckin
Tags:32 DanaBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
268
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ce8febc16e7d3ccdec7a2d34ffa3033c
Verdict:
No threats detected
Analysis date:
2022-10-25 09:57:42 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DanaBot
Detection:
malicious
Classification:
troj.evad.expl
Score:
88 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected DanaBot stealer dll
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.MintZard
Status:
Malicious
First seen:
2022-10-25 07:48:55 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:danabot banker spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Enumerates connected drives
Reads user/profile data of web browsers
Blocklisted process makes network request
Danabot
Malware Config
C2 Extraction:
49.0.50.0:57
51.0.52.0:0
53.0.54.0:1200
55.0.56.0:65535
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
d82accbfd3e8baa8c35c64927ebcbef82b0e02f96ad8a3ed7b761d9e0becfb04
MD5 hash:
665c0f955eb2bf97213ba1bfd9fd2453
SHA1 hash:
6b77ddd8b3c3717b01592ed4ba851892c60f40ab
SH256 hash:
e582a8f9dbd02815392575c013d49189a30d4da0dd7e96bbdc339f8a2ebd7516
MD5 hash:
ce8febc16e7d3ccdec7a2d34ffa3033c
SHA1 hash:
e113ccfcf76c8584e02f3bccd4f9caa463836e2a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:win_danabot_cdf38827
Author:Johannes Bader
Description:detects DanaBot

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

Executable exe e582a8f9dbd02815392575c013d49189a30d4da0dd7e96bbdc339f8a2ebd7516

(this sample)

  
Delivery method
Distributed via web download

Comments