analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1d234ddc3469cad0db3902272b8dcf9b

Full analysis: https://app.any.run/tasks/0d267ecc-90df-48bc-9263-3bdaa020d497
Verdict: Malicious activity
Threats:

TrickBot is an advanced banking trojan that attackers can use to steal payment credentials from the victims. It can redirect the victim to a fake banking cabinet and retrieve credentials typed in on the webpage.

Analysis date: August 13, 2019, 18:51:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trickbot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1D234DDC3469CAD0DB3902272B8DCF9B

SHA1:

74C86A578DE66FD85B767D43DD8725742304EC72

SHA256:

3B24D2DCF27DF24DEDCD233B8B4294F602C0B1B4E03261D7CEED6CA76D8C0FAD

SSDEEP:

12288:9Mm5peNyFWbMs8pL8pKPIDOogNyGq8ie2:9MmTFkMsswpKoOMXh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • DllHost.exe (PID: 3416)
    • Loads the Task Scheduler COM API

      • АехСсаССхВВаntw.exe (PID: 3344)
      • АехСсаССхВВаptw.exe (PID: 2644)
    • TRICKBOT was detected

      • АехСсаССхВВаptw.exe (PID: 2644)
    • Connects to CnC server

      • АехСсаССхВВаptw.exe (PID: 2644)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 1d234ddc3469cad0db3902272b8dcf9b.exe (PID: 3604)
      • АехСсаССхВВаntw.exe (PID: 3344)
    • Executed via COM

      • DllHost.exe (PID: 3416)
    • Creates files in the user directory

      • АехСсаССхВВаntw.exe (PID: 3344)
      • АехСсаССхВВаptw.exe (PID: 2644)
    • Creates files in the program directory

      • 1d234ddc3469cad0db3902272b8dcf9b.exe (PID: 3604)
      • АехСсаССхВВаptw.exe (PID: 2644)
    • Executed via Task Scheduler

      • АехСсаССхВВаptw.exe (PID: 2644)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

ProductVersion: 14.12.25810.0
ProductName: Microsoft® Visual Studio® 2017
OriginalFileName: MFC140DEU.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: MFC140DEU.DLL
FileVersion: 14.12.25810.0 built by: VCTOOLSREL
FileDescription: MFC Language Specific Resources
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 14.12.25810.0
FileVersionNumber: 14.12.25810.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x4fa2
UninitializedDataSize: -
InitializedDataSize: 272896
CodeSize: 153600
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:07:09 15:59:28+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Jul-2019 13:59:28
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Users\User\Desktop\fuckMccafy\Release\GDI03.pdb
CompanyName: Microsoft Corporation
FileDescription: MFC Language Specific Resources
FileVersion: 14.12.25810.0 built by: VCTOOLSREL
InternalName: MFC140DEU.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: MFC140DEU.DLL
ProductName: Microsoft® Visual Studio® 2017
ProductVersion: 14.12.25810.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 09-Jul-2019 13:59:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002562D
0x00025800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60615
.rdata
0x00027000
0x000060E2
0x00006200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.84686
.data
0x0002E000
0x00003398
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.54819
.rsrc
0x00032000
0x0003B2D6
0x0003B400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.18961

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST
10
3.2056
744
UNKNOWN
UNKNOWN
RT_ICON
11
3.18717
488
UNKNOWN
UNKNOWN
RT_ICON
12
3.08744
296
UNKNOWN
UNKNOWN
RT_ICON
13
4.15856
2216
UNKNOWN
UNKNOWN
RT_ICON
14
3.44817
1736
UNKNOWN
UNKNOWN
RT_ICON
15
2.16918
1384
UNKNOWN
UNKNOWN
RT_ICON
16
3.77039
4264
UNKNOWN
UNKNOWN
RT_ICON
17
3.86786
2440
UNKNOWN
UNKNOWN
RT_ICON
18
4.12154
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

COMCTL32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 1d234ddc3469cad0db3902272b8dcf9b.exe аехссассхвваntw.exe no specs CMSTPLUA no specs аехссассхвваntw.exe #TRICKBOT аехссассхвваptw.exe

Process information

PID
CMD
Path
Indicators
Parent process
3604"C:\Users\admin\Desktop\1d234ddc3469cad0db3902272b8dcf9b.exe" C:\Users\admin\Desktop\1d234ddc3469cad0db3902272b8dcf9b.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MFC Language Specific Resources
Exit code:
0
Version:
14.12.25810.0 built by: VCTOOLSREL
2964"C:\ProgramData\АехСсаССхВВаntw.exe" C:\ProgramData\АехСсаССхВВаntw.exe1d234ddc3469cad0db3902272b8dcf9b.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MFC Language Specific Resources
Exit code:
0
Version:
14.12.25810.0 built by: VCTOOLSREL
3416C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3344"C:\ProgramData\АехСсаССхВВаntw.exe" C:\ProgramData\АехСсаССхВВаntw.exe
DllHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
MFC Language Specific Resources
Exit code:
0
Version:
14.12.25810.0 built by: VCTOOLSREL
2644C:\Users\admin\AppData\Roaming\mslibrary\АехСсаССхВВаptw.exe C:\Users\admin\AppData\Roaming\mslibrary\АехСсаССхВВаptw.exe
taskeng.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
MFC Language Specific Resources
Version:
14.12.25810.0 built by: VCTOOLSREL
Total events
100
Read events
92
Write events
8
Delete events
0

Modification events

(PID) Process:(3604) 1d234ddc3469cad0db3902272b8dcf9b.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3604) 1d234ddc3469cad0db3902272b8dcf9b.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3416) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3416) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3344АехСсаССхВВаntw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:F342718A98B4029B7DF01DD93513FD56
SHA256:4C1E357BE297008B586173393FC8DDB1A2379ED8A424E5E3D7A71DD0D7C46B92
2644АехСсаССхВВаptw.exeC:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:BDA14D0F2A98B09BF7967C0545451D18
SHA256:9B54CD422A5E14F0A0A745EF2A2F76495EEF0DFDB1F7DF10BF6475B1C41D502E
36041d234ddc3469cad0db3902272b8dcf9b.exeC:\ProgramData\АехСсаССхВВаntw.exeexecutable
MD5:1D234DDC3469CAD0DB3902272B8DCF9B
SHA256:3B24D2DCF27DF24DEDCD233B8B4294F602C0B1B4E03261D7CEED6CA76D8C0FAD
2644АехСсаССхВВаptw.exeC:\Users\admin\AppData\Roaming\mslibrary\settings.initext
MD5:8EF2154EFB60526CBC5BA3609B7B45CB
SHA256:7901718FDBCB5FE260724AA6E33594D1A9E6251F5D2254A682C895A789416786
2964АехСсаССхВВаntw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:A3CFF2DC53D64EA32360217F4FC80B40
SHA256:5439EB80DBFC03E82DE19AB3727205B14C5A9EA18DFCAF0FD48FA14358862C0E
3344АехСсаССхВВаntw.exeC:\Users\admin\AppData\Roaming\mslibrary\АехСсаССхВВаptw.exeexecutable
MD5:1D234DDC3469CAD0DB3902272B8DCF9B
SHA256:3B24D2DCF27DF24DEDCD233B8B4294F602C0B1B4E03261D7CEED6CA76D8C0FAD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2644
АехСсаССхВВаptw.exe
45.230.176.158:449
malicious
2644
АехСсаССхВВаptw.exe
195.123.212.139:443
ITL Company
LV
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2644
АехСсаССхВВаptw.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 12
No debug info