analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

90c9f477eff2c6eb5888ab1af9d5ccff

Full analysis: https://app.any.run/tasks/925cf88e-69b4-439b-8b3c-6554ef5d44fe
Verdict: Malicious activity
Threats:

TrickBot is an advanced banking trojan that attackers can use to steal payment credentials from the victims. It can redirect the victim to a fake banking cabinet and retrieve credentials typed in on the webpage.

Analysis date: August 13, 2019, 17:33:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trickbot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

90C9F477EFF2C6EB5888AB1AF9D5CCFF

SHA1:

6C71F17013D43CF53779A48D5DB916D2F36AA236

SHA256:

335CB78F79F2CE51BF2893ABC3BA1675DDC4462C4098D59E5F7D6564E16D33BD

SSDEEP:

6144:9Mm59rjaN1IF/eqMRM5p0HwRpOWpXDyJp10OJBwPvcZyS4l+OvPYBmtdZ6KN+KKV:9Mm5peNyFWbMs8pL8pKPIDOogl6KqC2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • DllHost.exe (PID: 3876)
    • Loads the Task Scheduler COM API

      • АехСсаССхВВаntw.exe (PID: 3924)
      • АехСсаССхВВаptw.exe (PID: 2952)
    • TRICKBOT was detected

      • АехСсаССхВВаptw.exe (PID: 2952)
    • Changes settings of System certificates

      • АехСсаССхВВаptw.exe (PID: 2952)
    • Connects to CnC server

      • АехСсаССхВВаptw.exe (PID: 2952)
  • SUSPICIOUS

    • Creates files in the program directory

      • АехСсаССхВВаptw.exe (PID: 2952)
      • 90c9f477eff2c6eb5888ab1af9d5ccff.exe (PID: 2288)
    • Creates files in the user directory

      • АехСсаССхВВаntw.exe (PID: 3924)
      • АехСсаССхВВаptw.exe (PID: 2952)
    • Executable content was dropped or overwritten

      • 90c9f477eff2c6eb5888ab1af9d5ccff.exe (PID: 2288)
      • АехСсаССхВВаntw.exe (PID: 3924)
    • Executed via COM

      • DllHost.exe (PID: 3876)
    • Executed via Task Scheduler

      • АехСсаССхВВаptw.exe (PID: 2952)
    • Adds / modifies Windows certificates

      • АехСсаССхВВаptw.exe (PID: 2952)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

ProductVersion: 14.12.25810.0
ProductName: Microsoft® Visual Studio® 2017
OriginalFileName: MFC140DEU.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: MFC140DEU.DLL
FileVersion: 14.12.25810.0 built by: VCTOOLSREL
FileDescription: MFC Language Specific Resources
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 14.12.25810.0
FileVersionNumber: 14.12.25810.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x4fa2
UninitializedDataSize: -
InitializedDataSize: 272896
CodeSize: 153600
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:07:09 15:59:28+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Jul-2019 13:59:28
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Users\User\Desktop\fuckMccafy\Release\GDI03.pdb
CompanyName: Microsoft Corporation
FileDescription: MFC Language Specific Resources
FileVersion: 14.12.25810.0 built by: VCTOOLSREL
InternalName: MFC140DEU.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: MFC140DEU.DLL
ProductName: Microsoft® Visual Studio® 2017
ProductVersion: 14.12.25810.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 09-Jul-2019 13:59:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002562D
0x00025800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60615
.rdata
0x00027000
0x000060E2
0x00006200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.84686
.data
0x0002E000
0x00003398
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.54819
.rsrc
0x00032000
0x0003B2D6
0x0003B400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.18961

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST
10
3.2056
744
UNKNOWN
UNKNOWN
RT_ICON
11
3.18717
488
UNKNOWN
UNKNOWN
RT_ICON
12
3.08744
296
UNKNOWN
UNKNOWN
RT_ICON
13
4.15856
2216
UNKNOWN
UNKNOWN
RT_ICON
14
3.44817
1736
UNKNOWN
UNKNOWN
RT_ICON
15
2.16918
1384
UNKNOWN
UNKNOWN
RT_ICON
16
3.77039
4264
UNKNOWN
UNKNOWN
RT_ICON
17
3.86786
2440
UNKNOWN
UNKNOWN
RT_ICON
18
4.12154
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

COMCTL32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 90c9f477eff2c6eb5888ab1af9d5ccff.exe аехссассхвваntw.exe no specs CMSTPLUA no specs аехссассхвваntw.exe #TRICKBOT аехссассхвваptw.exe

Process information

PID
CMD
Path
Indicators
Parent process
2288"C:\Users\admin\Desktop\90c9f477eff2c6eb5888ab1af9d5ccff.exe" C:\Users\admin\Desktop\90c9f477eff2c6eb5888ab1af9d5ccff.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MFC Language Specific Resources
Exit code:
0
Version:
14.12.25810.0 built by: VCTOOLSREL
2648"C:\ProgramData\АехСсаССхВВаntw.exe" C:\ProgramData\АехСсаССхВВаntw.exe90c9f477eff2c6eb5888ab1af9d5ccff.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MFC Language Specific Resources
Exit code:
0
Version:
14.12.25810.0 built by: VCTOOLSREL
3876C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3924"C:\ProgramData\АехСсаССхВВаntw.exe" C:\ProgramData\АехСсаССхВВаntw.exe
DllHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
MFC Language Specific Resources
Exit code:
0
Version:
14.12.25810.0 built by: VCTOOLSREL
2952C:\Users\admin\AppData\Roaming\mslibrary\АехСсаССхВВаptw.exe C:\Users\admin\AppData\Roaming\mslibrary\АехСсаССхВВаptw.exe
taskeng.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
MFC Language Specific Resources
Version:
14.12.25810.0 built by: VCTOOLSREL
Total events
112
Read events
93
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2952АехСсаССхВВаptw.exeC:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:8EEE01E2865125A57802BF9F760EF307
SHA256:BDBA6832A8CD8F8C4BA8C82D2284A0A6024A3EFC496EAA78D8137E7FFE185616
3924АехСсаССхВВаntw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:84546C2232F086C01946B6DA55B82793
SHA256:44BCEB70D3E74F4074AF278176E4C37106AE0683A7E05412BFBD0DC18C2C15E8
228890c9f477eff2c6eb5888ab1af9d5ccff.exeC:\ProgramData\АехСсаССхВВаntw.exeexecutable
MD5:90C9F477EFF2C6EB5888AB1AF9D5CCFF
SHA256:335CB78F79F2CE51BF2893ABC3BA1675DDC4462C4098D59E5F7D6564E16D33BD
2952АехСсаССхВВаptw.exeC:\Users\admin\AppData\Roaming\mslibrary\settings.initext
MD5:20FE3A7001331A38EDDE99C596BF4958
SHA256:C94DDF83927E38651109EB9840FE615D17A466CF391B586BF04C2AA10719651C
2648АехСсаССхВВаntw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:3806CF874DA02EBCA2B5A6D8EB9DCA44
SHA256:1D1643F4FAE9B3E7D48DA96F74B9454CE32004D8EF55AE6572B5A945715B7EDD
3924АехСсаССхВВаntw.exeC:\Users\admin\AppData\Roaming\mslibrary\АехСсаССхВВаptw.exeexecutable
MD5:90C9F477EFF2C6EB5888AB1AF9D5CCFF
SHA256:335CB78F79F2CE51BF2893ABC3BA1675DDC4462C4098D59E5F7D6564E16D33BD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2952
АехСсаССхВВаptw.exe
194.1.237.76:443
MnogoByte LLC
RU
unknown
2952
АехСсаССхВВаptw.exe
37.18.30.99:443
LeaderTelecom Ltd.
RU
suspicious
2952
АехСсаССхВВаptw.exe
92.38.160.64:443
JSC Digital Network
RU
unknown

DNS requests

No data

Threats

PID
Process
Class
Message
2952
АехСсаССхВВаptw.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 17
No debug info