MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eddc999a7e76c2af01abaa813a903686f6f5b7ff94a7587c071bf2d2243b5239. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: eddc999a7e76c2af01abaa813a903686f6f5b7ff94a7587c071bf2d2243b5239
SHA3-384 hash: ecd2db3b35992421df0dea8d79f9ebc56e71134821e2b855fb53316ea906950594de82152a1ffad677c800387c4f63e0
SHA1 hash: 38737d70d4b67f08563e27e782e442deac7ea4d0
MD5 hash: 797b0bdc1778264f7cd5f3e4a74b2559
humanhash: grey-nine-helium-fix
File name:Setup2.bin
Download: download sample
File size:8'263'584 bytes
First seen:2020-06-11 07:50:43 UTC
Last seen:2020-06-11 09:02:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash be41bf7b8cc010b614bd36bbca606973 (195 x LummaStealer, 126 x DanaBot, 63 x Vidar)
ssdeep 196608:dO+VSfyD8TVh/yzA0GRdColsLxt3UohJkkNT0yL+K3Nu:dnVcI8xSNGLTsNt3ik0yL53Nu
Threatray 61 similar samples on MalwareBazaar
TLSH 4E8633624B58D416E3B7C5F0BA55DB088BDCF1074A26351A2FEA2BFE1CA4EC71224573
Reporter JAMESWT_WT

Code Signing Certificate

Organisation:AAA Certificate Services
Issuer:AAA Certificate Services
Algorithm:sha1WithRSAEncryption
Valid from:Jan 1 00:00:00 2004 GMT
Valid to:Dec 31 23:59:59 2028 GMT
Serial number: 01
Intelligence: 383 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Central Blocklist:This certificate is on the Cert Central blocklist
Thumbprint Algorithm:SHA256
Thumbprint: D7A7A0FB5D7E2731D771E9484EBCDEF71D5F0C3E0A2948782BC83EE0EA699EF4
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
149
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Predatorthethief
Gathering data
Threat name:
Win32.Trojan.DanaBot
Status:
Malicious
First seen:
2020-06-09 05:51:55 UTC
File Type:
PE (Exe)
Extracted files:
27
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery spyware
Behaviour
Checks processor information in registry
Modifies system certificate store
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Loads dropped DLL
Reads user/profile data of web browsers
Blacklisted process makes network request
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments