MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f742d35826dedfc82e20a955d7f8a71fecb4cb4814dd10af6c08cacbd413307a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DanaBot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: f742d35826dedfc82e20a955d7f8a71fecb4cb4814dd10af6c08cacbd413307a
SHA3-384 hash: 09bd9ec434db12f633d6fa927bfde4f8e070afb6ec1259ad24c8df8fa2c6b069abd818cee9e8ecf688c10234cbff8a45
SHA1 hash: 42dd219549f66b18087dc032afd86ef1b5795c8c
MD5 hash: 6faf3e4185cf08d56afab89f881af086
humanhash: speaker-ink-pasta-uranus
File name:6faf3e4185cf08d56afab89f881af086.dll
Download: download sample
Signature DanaBot
File size:1'273'967 bytes
First seen:2021-09-27 17:47:42 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 5f64f70cee34af5497ae02dd3fd387b7 (5 x DanaBot)
ssdeep 24576:2cFXB3P/KiY386VWysaBaotyaD8u9hZ0Bc0TUw:tWzXko8awdc0Tf
TLSH T122457E22F24DA63AC4EA0A3256339988C83F76716747CC5F57E04898DE293C56B3764F
Reporter abuse_ch
Tags:DanaBot dll

Intelligence


File Origin
# of uploads :
1
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 491683 Sample: SP300MRj0E.dll Startdate: 27/09/2021 Architecture: WINDOWS Score: 48 34 Multi AV Scanner detection for submitted file 2->34 14 loaddll32.exe 1 2->14         started        process3 process4 16 cmd.exe 1 14->16         started        process5 18 rundll32.exe 16->18         started        process6 20 rundll32.exe 18->20         started        process7 22 rundll32.exe 20->22         started        process8 24 rundll32.exe 22->24         started        process9 26 rundll32.exe 24->26         started        process10 28 rundll32.exe 26->28         started        process11 30 rundll32.exe 28->30         started        process12 32 rundll32.exe 30->32         started       
Threat name:
Win32.Trojan.DanaBot
Status:
Malicious
First seen:
2021-09-27 17:48:11 UTC
AV detection:
14 of 45 (31.11%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:danabot
Behaviour
Suspicious use of WriteProcessMemory
Malware Config
C2 Extraction:
192.52.167.44:443
192.52.166.92:443
192.52.167.45:443
173.254.204.95:443
Unpacked files
SH256 hash:
f742d35826dedfc82e20a955d7f8a71fecb4cb4814dd10af6c08cacbd413307a
MD5 hash:
6faf3e4185cf08d56afab89f881af086
SHA1 hash:
42dd219549f66b18087dc032afd86ef1b5795c8c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DanaBot

DLL dll f742d35826dedfc82e20a955d7f8a71fecb4cb4814dd10af6c08cacbd413307a

(this sample)

  
Delivery method
Distributed via web download

Comments