analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

-729-00117.vbs

Full analysis: https://app.any.run/tasks/033ceb5e-4ad1-48fd-9830-58afcde53301
Verdict: Malicious activity
Threats:

Danabot is an advanced banking Trojan malware that was designed to steal financial information from victims. Out of the Trojans in the wild, this is one of the most advanced thanks to the modular design and a complex delivery method.

Analysis date: April 15, 2019, 07:08:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
danabot
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with no line terminators
MD5:

DD10CF91153A1623AD5E50588499FB79

SHA1:

4F0231920478AE6FE84D111DD99238F538656B01

SHA256:

60CE19265632F8FB82C1B64D92BB32BB534DFC4BEAD014C6100E8A2DDEF79566

SSDEEP:

12288:ZYinvW0+d/iOPxhiSw2iv+3BFShNHd0ALmw+5ERQa+mTNLEFheaoN64:ZYiOR/iOPxKlvULShtd0ASEeAB64

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2852)
      • regsvr32.exe (PID: 3720)
    • Registers / Runs the DLL via REGSVR32.EXE

      • WScript.exe (PID: 3048)
    • DANABOT was detected

      • rundll32.exe (PID: 2852)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • regsvr32.exe (PID: 3720)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3048)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start wscript.exe regsvr32.exe no specs #DANABOT rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3048"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\-729-00117.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3720regsvr32.exe -s C:\Users\admin\AppData\Local\Temp\\iRkuPrJLysX.dllxCQIXC:\Windows\System32\regsvr32.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
4
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2852C:\Windows\system32\\rundll32.exe C:\Users\admin\AppData\Local\Temp\iRkuPrJLysX.dllxCQIX,f0C:\Windows\system32\rundll32.exe
regsvr32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
24
Read events
24
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3048WScript.exeC:\Users\admin\AppData\Local\Temp\YNGCOzdPrHMj.CWehhRwMtext
MD5:9AD44D6FBDBCE1E68B7D3D36EC74D98D
SHA256:22CC00F2794F1F15847A733FF76F00CE99B9075766549B27EF30B5F01C46C4E6
3048WScript.exeC:\Users\admin\AppData\Local\Temp\iRkuPrJLysX.dllxCQIXexecutable
MD5:91EEFB993EEC684763A77369024B5E60
SHA256:9F6CD0001EDFCE28667B965BBD74D453231EFF8B8F7BB54D55CF454A83D01CD0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2852
rundll32.exe
17.61.181.105:443
Apple Inc.
US
malicious
2852
rundll32.exe
106.24.105.193:443
CN
malicious
2852
rundll32.exe
45.198.49.124:443
MacroLAN
ZA
malicious
2852
rundll32.exe
185.92.222.238:443
Choopa, LLC
NL
malicious
2852
rundll32.exe
31.22.129.27:443
Servicos De Comunicacoes E Multimedia S.A.
PT
malicious
148.52.73.88:443
US
malicious
2852
rundll32.exe
8.17.13.17:443
Level 3 Communications, Inc.
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2852
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2852
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2852
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
2852
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
No debug info