analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

tESlqjLH.dll

Full analysis: https://app.any.run/tasks/f1e3e05b-b09a-491f-8e86-1540f09a2c03
Verdict: Malicious activity
Threats:

Danabot is an advanced banking Trojan malware that was designed to steal financial information from victims. Out of the Trojans in the wild, this is one of the most advanced thanks to the modular design and a complex delivery method.

Analysis date: January 11, 2019, 10:48:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
danabot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5:

80D58221D48F486E0F760296DD942927

SHA1:

1FE57614D9DEDBC149EF12601AA007BBE3AA0266

SHA256:

A4E7C6D1EE280507A85326D6A925EEBF01F085F16337C50ED50A2932FB59645B

SSDEEP:

3072:lOXRBt5DVbo0HGa9+mI2+U6DFd0jbWYYbunfN2bLX2xALkBdS2TPFDD/chh:lOhBtTU0mbj256LWbWYYOmSdS2TN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • DANABOT was detected

      • rundll32.exe (PID: 2876)
    • Connects to CnC server

      • rundll32.exe (PID: 2876)
  • SUSPICIOUS

    • Reads Windows Product ID

      • rundll32.exe (PID: 2876)
    • Reads the date of Windows installation

      • rundll32.exe (PID: 2876)
    • Reads CPU info

      • rundll32.exe (PID: 2876)
  • INFO

    • Loads main object executable

      • rundll32.exe (PID: 2876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 EXE PECompact compressed (generic) (70.7)
.dll | Win32 Dynamic Link Library (generic) (11.2)
.exe | Win32 Executable (generic) (7.6)
.exe | Win16/32 Executable Delphi generic (3.5)
.exe | Generic Win/DOS Executable (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x45528
UninitializedDataSize: -
InitializedDataSize: 32256
CodeSize: 276992
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2019:01:11 00:32:44+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Jan-2019 23:32:44

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 10
Time date stamp: 10-Jan-2019 23:32:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000430B4
0x00043200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.30132
.itext
0x00045000
0x000007CC
0x00000800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.98205
.data
0x00046000
0x000023C8
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.93872
.bss
0x00049000
0x00005AF4
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0004F000
0x00000C82
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.58468
.didata
0x00050000
0x000001C8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.90029
.edata
0x00051000
0x0000006D
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.25989
.rdata
0x00052000
0x00000044
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.16606
.reloc
0x00053000
0x00003044
0x00003200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.50367
.rsrc
0x00057000
0x00001400
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.65307

Resources

Title
Entropy
Size
Codepage
Language
Type
4090
3.18737
464
UNKNOWN
UNKNOWN
RT_STRING
4091
3.50315
508
UNKNOWN
UNKNOWN
RT_STRING
4092
3.36848
196
UNKNOWN
UNKNOWN
RT_STRING
4093
3.38569
304
UNKNOWN
UNKNOWN
RT_STRING
4094
3.25466
796
UNKNOWN
UNKNOWN
RT_STRING
4095
3.35521
852
UNKNOWN
UNKNOWN
RT_STRING
4096
3.31066
696
UNKNOWN
UNKNOWN
RT_STRING
DVCLAL
4
16
UNKNOWN
UNKNOWN
RT_RCDATA
PACKAGEINFO
4.97477
380
UNKNOWN
UNKNOWN
RT_RCDATA

Imports

advapi32.dll
kernel32.dll
kernel32.dll (delay-loaded)
netapi32.dll
ntdll.dll
oleaut32.dll
user32.dll
version.dll

Exports

Title
Ordinal
Address
dbkFCallWrapperAddr
1
0x0004C62C
__dbk_fcall_wrapper
2
0x0000BB34
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
29
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #DANABOT rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2876"C:\Windows\System32\rundll32.exe" C:\Users\admin\AppData\Local\Temp\tESlqjLH.dll.exe,f1C:\Windows\System32\rundll32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
10
Read events
10
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
10
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2876
rundll32.exe
166.123.37.165:443
US
suspicious
2876
rundll32.exe
35.89.11.198:443
Merit Network Inc.
US
suspicious
2876
rundll32.exe
117.189.204.218:443
Guangdong Mobile Communication Co.Ltd.
CN
suspicious
2876
rundll32.exe
104.229.74.68:443
Time Warner Cable Internet LLC
US
suspicious
2876
rundll32.exe
50.243.41.122:443
Comcast Cable Communications, LLC
US
suspicious
2876
rundll32.exe
56.248.10.80:443
US
suspicious
2876
rundll32.exe
192.71.249.50:443
lcp nv
BE
malicious
2876
rundll32.exe
149.154.157.106:443
CDLAN s.r.l.
IT
suspicious
2876
rundll32.exe
78.251.240.124:443
Free SAS
FR
malicious
2876
rundll32.exe
92.185.0.32:443
Orange Espagne SA
ES
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2876
rundll32.exe
A Network Trojan was detected
SC SPYWARE Win32/Win64/DanaBot - modular banking trojan
2876
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/DanaBot
2876
rundll32.exe
A Network Trojan was detected
SC SPYWARE Win32/Win64/DanaBot - modular banking trojan
2876
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/DanaBot
2876
rundll32.exe
A Network Trojan was detected
SC SPYWARE Win32/Win64/DanaBot - modular banking trojan
2876
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/DanaBot
2876
rundll32.exe
A Network Trojan was detected
SC SPYWARE Win32/Win64/DanaBot - modular banking trojan
2876
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/DanaBot
2876
rundll32.exe
A Network Trojan was detected
SC SPYWARE Win32/Win64/DanaBot - modular banking trojan
2876
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/DanaBot
3 ETPRO signatures available at the full report
No debug info