analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Wezwanie.PDF.exe

Full analysis: https://app.any.run/tasks/f0852b32-8705-4f27-8906-c6c28336a994
Verdict: Malicious activity
Threats:

Danabot is an advanced banking Trojan malware that was designed to steal financial information from victims. Out of the Trojans in the wild, this is one of the most advanced thanks to the modular design and a complex delivery method.

Analysis date: July 18, 2019, 11:48:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
danabot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

AA69370B6FB8E45CB739BF1B0FC27A55

SHA1:

B7D1A1C295E1F2FA353C9CCD8D1D92E330352F5A

SHA256:

A5CF66A9FC2F2BF0B5419C8C03EB8D279BB3B94EDD84AF0D73A3057E91D087CF

SSDEEP:

24576:hJrDNE3TC7TnbL39e/JMHwYpp8yyYk8b+8bkLjRX:hJrA839UJMHwYX8XYG8bkZX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 4076)
      • regsvr32.exe (PID: 2316)
    • Registers / Runs the DLL via REGSVR32.EXE

      • Wezwanie.PDF.exe (PID: 3616)
    • DANABOT was detected

      • rundll32.exe (PID: 4076)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Wezwanie.PDF.exe (PID: 3616)
    • Uses RUNDLL32.EXE to load library

      • regsvr32.exe (PID: 2316)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 EXE PECompact compressed (generic) (79.7)
.exe | Win32 Executable (generic) (8.6)
.exe | Win16/32 Executable Delphi generic (3.9)
.exe | Generic Win/DOS Executable (3.8)
.exe | DOS Executable Generic (3.8)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x24528
UninitializedDataSize: -
InitializedDataSize: 763904
CodeSize: 147968
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2019:07:15 09:02:29+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Jul-2019 07:02:29
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 11
Time date stamp: 15-Jul-2019 07:02:29
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00022A60
0x00022C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.42686
.itext
0x00024000
0x00001510
0x00001600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.49822
.data
0x00026000
0x00001798
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.7933
.bss
0x00028000
0x000059C0
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0002E000
0x00000C8C
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.6221
.didata
0x0002F000
0x000001C8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.06409
.edata
0x00030000
0x00000074
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.28048
.tls
0x00031000
0x00000014
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00032000
0x0000005C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.35862
.reloc
0x00033000
0x00002FE4
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.55553

Resources

Title
Entropy
Size
Codepage
Language
Type
4090
3.18737
464
UNKNOWN
UNKNOWN
RT_STRING
4091
3.50315
508
UNKNOWN
UNKNOWN
RT_STRING
4092
3.36848
196
UNKNOWN
UNKNOWN
RT_STRING
4093
3.38569
304
UNKNOWN
UNKNOWN
RT_STRING
4094
3.25466
796
UNKNOWN
UNKNOWN
RT_STRING
4095
3.35521
852
UNKNOWN
UNKNOWN
RT_STRING
4096
3.31066
696
UNKNOWN
UNKNOWN
RT_STRING
BIHN
7.99976
735376
UNKNOWN
English - United States
LQOJ
DVCLAL
4
16
UNKNOWN
UNKNOWN
RT_RCDATA
PACKAGEINFO
5.16356
488
UNKNOWN
UNKNOWN
RT_RCDATA

Imports

advapi32.dll
kernel32.dll
kernel32.dll (delay-loaded)
netapi32.dll
oleaut32.dll
user32.dll
version.dll

Exports

Title
Ordinal
Address
dbkFCallWrapperAddr
1
0x0002B628
__dbk_fcall_wrapper
2
0x0000B568
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wezwanie.pdf.exe regsvr32.exe no specs #DANABOT rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3616"C:\Users\admin\AppData\Local\Temp\Wezwanie.PDF.exe" C:\Users\admin\AppData\Local\Temp\Wezwanie.PDF.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2316C:\Windows\system32\regsvr32.exe -s C:\Users\admin\AppData\Local\Temp\Wezwanie.dll f1 C:\Users\admin\AppData\Local\Temp\WEZWAN~1.EXE@3616C:\Windows\system32\regsvr32.exeWezwanie.PDF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4076C:\Windows\system32\\rundll32.exe C:\Users\admin\AppData\Local\Temp\Wezwanie.dll,f0C:\Windows\system32\rundll32.exe
regsvr32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
8
Read events
8
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3616Wezwanie.PDF.exeC:\Users\admin\AppData\Local\Temp\Wezwanie.dllexecutable
MD5:75B2A1C618C79A42089D7EA5A8904CD9
SHA256:1678C84C3145F0A9DC570EEC6882D192B51E51164E8C52208E72C81CE00395B5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4076
rundll32.exe
11.189.117.171:443
US
malicious
4076
rundll32.exe
187.161.218.17:443
Television Internacional, S.A. de C.V.
MX
malicious
4076
rundll32.exe
59.122.171.166:443
Data Communication Business Group
TW
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
4076
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
4076
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
4076
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
No debug info