analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DOsCgft.exe

Full analysis: https://app.any.run/tasks/572a306d-2a59-4234-822f-aba27be60cba
Verdict: Malicious activity
Threats:

Danabot is an advanced banking Trojan malware that was designed to steal financial information from victims. Out of the Trojans in the wild, this is one of the most advanced thanks to the modular design and a complex delivery method.

Analysis date: September 19, 2019, 02:35:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
danabot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5:

5244A29DDF8784A265FE35DD3CD086BF

SHA1:

5FB8088FC6A00522EFAAF57AE67DA0934DE607E0

SHA256:

F94EDAD8B88BD698DABE90FEA1922FC5FEC2E5317C919298C9A535171431FC77

SSDEEP:

12288:rC/PBN1MGzsN3pGg0GpngtmCCQcWaQVgMKiRQ4eyAfh00D2teBsB+C3jy1JqmB:4/1Mhp2GpIVcZQVgMlj+JvD2EOjk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 3756)
    • DANABOT was detected

      • rundll32.exe (PID: 3756)
  • SUSPICIOUS

    • Application launched itself

      • rundll32.exe (PID: 3548)
    • Uses RUNDLL32.EXE to load library

      • rundll32.exe (PID: 3548)
  • INFO

    • Loads main object executable

      • rundll32.exe (PID: 3548)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:09:09 13:27:34+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 499712
InitializedDataSize: 9716736
UninitializedDataSize: -
EntryPoint: 0x71379
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 13.3.9760.3386
ProductVersionNumber: 13.3.9760.3386
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: Toooffer
CompanyName: Appointment-Plus Method
FileDescription: Lady Game
FileVersion: 13.3.9760.3386
LegalCopyright: Copyright 2009, Appointment-Plus Method Summerfather
InternalName: Lady Game
ProductName: Lady Game
ProductVersion: 13.3.9760.3386

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Sep-2019 11:27:34
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Sit\Want\syllable\Want\Valley\Bear\Bornleg.pdb
Comments: Toooffer
CompanyName: Appointment-Plus Method
FileDescription: Lady Game
FileVersion: 13.3.9760.3386
LegalCopyright: Copyright 2009, Appointment-Plus Method Summerfather
InternalName: Lady Game
ProductName: Lady Game
ProductVersion: 13.3.9760.3386

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 09-Sep-2019 11:27:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00079E45
0x0007A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.99927
.rdata
0x0007B000
0x0001EC64
0x0001EE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.25843
.data
0x0009A000
0x0091D618
0x00018C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.13023
.rsrc
0x009B8000
0x00000558
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.04875
.reloc
0x009B9000
0x00007690
0x00007800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
1.15651

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.51544
784
UNKNOWN
English - United States
RT_VERSION
7
3.19531
274
UNKNOWN
English - United States
RT_STRING
8
2.40216
96
UNKNOWN
English - United States
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
IMM32.dll
KERNEL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll

Exports

Title
Ordinal
Address
Quitegot
1
0x00070A60
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs #DANABOT rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3548"C:\Windows\System32\rundll32.exe" "C:\Users\admin\AppData\Local\Temp\DOsCgft.exe", QuitegotC:\Windows\System32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3756C:\Windows\system32\\rundll32.exe C:\Users\admin\AppData\Local\Temp\DOsCgft.exe,f0C:\Windows\system32\rundll32.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
8
Read events
8
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
9
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3756
rundll32.exe
37.174.86.127:443
Free Mobile SAS
FR
malicious
3756
rundll32.exe
77.247.181.16:443
NForce Entertainment B.V.
NL
malicious
3756
rundll32.exe
151.236.14.84:443
NForce Entertainment B.V.
NL
malicious
3756
rundll32.exe
67.162.242.102:443
Comcast Cable Communications, LLC
US
malicious
3756
rundll32.exe
3.161.209.100:443
US
malicious
3756
rundll32.exe
30.108.179.181:443
US
malicious
3756
rundll32.exe
109.117.132.13:443
IT
malicious
3756
rundll32.exe
152.102.131.111:443
Dimension Data AP Kaki Bukit Singapore
SG
malicious
3756
rundll32.exe
195.123.246.209:443
UA
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3756
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
3756
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
3756
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
3756
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
3756
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
3756
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
3756
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
3756
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
3756
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
No debug info