analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

1qjiTb-0cJ2QIuHkFWuXmPGUypqR_5Kfs

Full analysis: https://app.any.run/tasks/b3a1b1b4-1950-48ba-87d0-1f4610b5e884
Verdict: Malicious activity
Threats:

Danabot is an advanced banking Trojan malware that was designed to steal financial information from victims. Out of the Trojans in the wild, this is one of the most advanced thanks to the modular design and a complex delivery method.

Analysis date: April 15, 2019, 01:43:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
danabot
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

48AD58990A6DE9EC7EF6AD13DDDC5EB9

SHA1:

FE64E2030A7E59327C083BD023CA8BB3201B7848

SHA256:

2B82C9608A7CE483A7C862181A25C5198F426F011AF8BFE662D51DE0E441C9C1

SSDEEP:

6144:abCLWv6TS/MOm1NJy1vQDdrKBF/uj6lURQ9K1C9ftCMEZ7F77s1:2v6+/s64KL/uj6YQU1C9fv1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • regsvr32.exe (PID: 3148)
      • rundll32.exe (PID: 2308)
    • Registers / Runs the DLL via REGSVR32.EXE

      • WScript.exe (PID: 3028)
    • DANABOT was detected

      • rundll32.exe (PID: 2308)
  • SUSPICIOUS

    • Executes scripts

      • WinRAR.exe (PID: 3420)
    • Uses RUNDLL32.EXE to load library

      • regsvr32.exe (PID: 3148)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3028)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: -729-00143.vbs
ZipUncompressedSize: 1456060
ZipCompressedSize: 317993
ZipCRC: 0x6cc90476
ZipModifyDate: 2019:04:13 01:26:24
ZipCompression: Deflated
ZipBitFlag: 0x0808
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
1
Suspicious processes
3

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe regsvr32.exe no specs #DANABOT rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3420"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\1qjiTb-0cJ2QIuHkFWuXmPGUypqR_5Kfs.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\comdlg32.dll
3028"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa3420.15925\-729-00143.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3148regsvr32.exe -s C:\Users\admin\AppData\Local\Temp\\iRkuPrJLysX.dllxCQIXC:\Windows\System32\regsvr32.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
4
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2308C:\Windows\system32\\rundll32.exe C:\Users\admin\AppData\Local\Temp\iRkuPrJLysX.dllxCQIX,f0C:\Windows\system32\rundll32.exe
regsvr32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
Total events
477
Read events
452
Write events
25
Delete events
0

Modification events

(PID) Process:(3420) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3420) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3420) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3420) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\1qjiTb-0cJ2QIuHkFWuXmPGUypqR_5Kfs.zip
(PID) Process:(3420) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3420) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3420) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3420) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3420) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Windows\System32\wshext.dll,-4802
Value:
VBScript Script File
(PID) Process:(3420) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
1
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3420WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3420.16424\-729-00143.vbs
MD5:
SHA256:
3420WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3420.15925\-729-00143.vbstext
MD5:A8493B9D53BD3761D3C16696B507E48B
SHA256:676D92E3481D178F6434D97DCF1AD9DBBE4A2C7D3A9E4CD5812726B89350484E
3028WScript.exeC:\Users\admin\AppData\Local\Temp\iRkuPrJLysX.dllxCQIXexecutable
MD5:91EEFB993EEC684763A77369024B5E60
SHA256:9F6CD0001EDFCE28667B965BBD74D453231EFF8B8F7BB54D55CF454A83D01CD0
3028WScript.exeC:\Users\admin\AppData\Local\Temp\YNGCOzdPrHMj.CWehhRwMtext
MD5:9AD44D6FBDBCE1E68B7D3D36EC74D98D
SHA256:22CC00F2794F1F15847A733FF76F00CE99B9075766549B27EF30B5F01C46C4E6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2308
rundll32.exe
45.198.49.124:443
MacroLAN
ZA
malicious
2308
rundll32.exe
17.61.181.105:443
Apple Inc.
US
malicious
2308
rundll32.exe
185.92.222.238:443
Choopa, LLC
NL
malicious
2308
rundll32.exe
106.24.105.193:443
CN
malicious
2308
rundll32.exe
31.22.129.27:443
Servicos De Comunicacoes E Multimedia S.A.
PT
malicious
2308
rundll32.exe
148.52.73.88:443
US
malicious
2308
rundll32.exe
8.17.13.17:443
Level 3 Communications, Inc.
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2308
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2308
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2308
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2308
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
No debug info