analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Print_Document.exe

Full analysis: https://app.any.run/tasks/7d62431c-c584-4893-9e9f-b9ff6c2f34dc
Verdict: Malicious activity
Threats:

TrickBot is an advanced banking trojan that attackers can use to steal payment credentials from the victims. It can redirect the victim to a fake banking cabinet and retrieve credentials typed in on the webpage.

Analysis date: October 14, 2019, 19:00:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trickbot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2753B4018A37B93D1670B89087160ABE

SHA1:

5E10E00763394AB2B52F3C1F18F9DBD965948E4D

SHA256:

753851E7FA1E0080333F93109D7DD4E18A32CA75047FB5A37DE2FE8C6D671F51

SSDEEP:

12288:qoJ16MBvYz8jIX3xrtmUgj7jdWxYZ3E89:XSucZZt1gj7ZC6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • كلاحخألرنانطماصل.exe (PID: 520)
      • Print_Document.exe (PID: 3832)
      • print_document.exe (PID: 2588)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2720)
      • DllHost.exe (PID: 460)
    • TRICKBOT was detected

      • print_document.exe (PID: 2588)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Print_Document.exe (PID: 2924)
      • كلاحخألرنانطماصل.exe (PID: 520)
      • Print_Document.exe (PID: 3832)
      • print_document.exe (PID: 2588)
    • Creates files in the program directory

      • Print_Document.exe (PID: 2924)
    • Executed via COM

      • DllHost.exe (PID: 2720)
      • DllHost.exe (PID: 460)
    • Creates files in the user directory

      • كلاحخألرنانطماصل.exe (PID: 520)
      • Print_Document.exe (PID: 3832)
      • print_document.exe (PID: 2588)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2388)
    • Executed via Task Scheduler

      • rtipt_dqcuoept.exe (PID: 1884)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Print_Document.exe (PID: 2924)
      • كلاحخألرنانطماصل.exe (PID: 520)
      • Print_Document.exe (PID: 3832)
      • print_document.exe (PID: 2588)
    • Manual execution by user

      • explorer.exe (PID: 3908)
      • Print_Document.exe (PID: 3448)
      • Print_Document.exe (PID: 3832)
      • chrome.exe (PID: 2388)
    • Reads the hosts file

      • chrome.exe (PID: 2388)
      • chrome.exe (PID: 976)
    • Application launched itself

      • chrome.exe (PID: 2388)
    • Modifies the open verb of a shell class

      • chrome.exe (PID: 2388)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:10:11 11:36:11+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 28672
InitializedDataSize: 454656
UninitializedDataSize: -
EntryPoint: 0x7b76
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: German
CharacterSet: Unicode
CompanyName: -
FileDescription: MFC-Anwendung Tranquilizer
FileVersion: 1, 0, 0, 1
InternalName: Tranquilizer
LegalCopyright: Copyright (C) 2001
LegalTrademarks: -
OriginalFileName: Tranquilizer.EXE
ProductName: Anwendung Tranquilizer
ProductVersion: 1, 0, 0, 1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Oct-2019 09:36:11
Detected languages:
  • English - United States
  • German - Germany
CompanyName: -
FileDescription: MFC-Anwendung Tranquilizer
FileVersion: 1, 0, 0, 1
InternalName: Tranquilizer
LegalCopyright: Copyright (C) 2001
LegalTrademarks: -
OriginalFilename: Tranquilizer.EXE
ProductName: Anwendung Tranquilizer
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 11-Oct-2019 09:36:11
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006EE0
0x00007000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.72757
.rdata
0x00008000
0x00001967
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.5471
.data
0x0000A000
0x0003AA34
0x0003B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.02277
.rsrc
0x00045000
0x000313CC
0x00032000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.23394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.34989
796
UNKNOWN
German - Germany
RT_VERSION
2
4.18928
1384
UNKNOWN
German - Germany
RT_ICON
3
4.06069
2216
UNKNOWN
German - Germany
RT_ICON
4
7.94635
24638
UNKNOWN
UNKNOWN
RT_ICON
5
4.52566
67624
UNKNOWN
UNKNOWN
RT_ICON
6
4.76405
38056
UNKNOWN
UNKNOWN
RT_ICON
7
4.76941
21640
UNKNOWN
UNKNOWN
RT_ICON
8
4.75478
16936
UNKNOWN
UNKNOWN
RT_ICON
9
4.90536
9640
UNKNOWN
UNKNOWN
RT_ICON
10
5.04259
4264
UNKNOWN
UNKNOWN
RT_ICON

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
MFC42.DLL
MSVCP60.dll
MSVCRT.dll
SHELL32.dll
USER32.dll
WINMM.dll

Exports

Title
Ordinal
Address
Run
1
0x000022D4
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
87
Monitored processes
43
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start print_document.exe كلاحخألرنانطماصل.exe no specs explorer.exe no specs print_document.exe no specs CMSTPLUA no specs كلاحخألرنانطماصل.exe print_document.exe CMSTPLUA no specs #TRICKBOT print_document.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs rtipt_dqcuoept.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2924"C:\Users\admin\Downloads\Print_Document.exe" C:\Users\admin\Downloads\Print_Document.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
MFC-Anwendung Tranquilizer
Exit code:
0
Version:
1, 0, 0, 1
1584"C:\ProgramData\كلاحخألرنانطماصل.exe" C:\ProgramData\كلاحخألرنانطماصل.exePrint_Document.exe
User:
admin
Integrity Level:
MEDIUM
Description:
MFC-Anwendung Tranquilizer
Exit code:
0
Version:
1, 0, 0, 1
3908"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3448"C:\Users\admin\Downloads\Print_Document.exe" C:\Users\admin\Downloads\Print_Document.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
MFC-Anwendung Tranquilizer
Exit code:
0
Version:
1, 0, 0, 1
2720C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
520"C:\ProgramData\كلاحخألرنانطماصل.exe" C:\ProgramData\كلاحخألرنانطماصل.exe
DllHost.exe
User:
admin
Integrity Level:
HIGH
Description:
MFC-Anwendung Tranquilizer
Exit code:
0
Version:
1, 0, 0, 1
3832"C:\Users\admin\Downloads\Print_Document.exe" C:\Users\admin\Downloads\Print_Document.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
MFC-Anwendung Tranquilizer
Exit code:
0
Version:
1, 0, 0, 1
460C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2588"C:\Users\admin\Downloads\print_document.exe" C:\Users\admin\Downloads\print_document.exe
DllHost.exe
User:
admin
Integrity Level:
HIGH
Description:
MFC-Anwendung Tranquilizer
Version:
1, 0, 0, 1
2388"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
Total events
822
Read events
695
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
78
Text files
288
Unknown types
23

Dropped files

PID
Process
Filename
Type
2388chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\a93b7510-aa9a-4e04-b894-534e8bd5a38d.tmp
MD5:
SHA256:
2588print_document.exeC:\Users\admin\AppData\Roaming\netRest\revocations.txttext
MD5:85946600A8C2F778CDA1221AC9E2C4C8
SHA256:9F05F5363A1D981C6B6D65926D67AB9CC341FD0434DF3260C03B6F22125F5C9E
2388chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2388chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2388chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF3ab972.TMPtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
2388chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF3ab943.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2388chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
2388chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF3ab934.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2388chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.datbinary
MD5:9C016064A1F864C8140915D77CF3389A
SHA256:0E7265D4A8C16223538EDD8CD620B8820611C74538E420A88E333BE7F62AC787
2388chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
71
DNS requests
38
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
976
chrome.exe
GET
301
159.53.44.60:80
http://chase.com/
US
suspicious
976
chrome.exe
GET
200
23.67.130.203:80
http://ocsp.entrust.net/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBQnuEQcScL%2FkljKed%2BRzpzFYOq9kwQUw%2FfQtSowra8NkSFwOVTdvIlwxzoCEQD9e1BR8AutbgAAAABUz5cI
NL
der
1.90 Kb
whitelisted
976
chrome.exe
GET
200
23.67.130.203:80
http://ocsp.entrust.net/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBTLXNCzDvBhHecWjg70iJhBW0InywQUanImetAe733nO2lR1GyNn5ASZqsCDGGh59IAAAAAUdNmpg%3D%3D
NL
der
1.95 Kb
whitelisted
976
chrome.exe
GET
200
173.194.183.103:80
http://r2---sn-aigl6nek.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=185.92.25.20&mm=28&mn=sn-aigl6nek&ms=nvh&mt=1571079621&mv=m&mvi=1&pl=24&shardbypass=yes
US
crx
293 Kb
whitelisted
976
chrome.exe
GET
302
172.217.22.110:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
508 b
whitelisted
976
chrome.exe
GET
302
172.217.22.110:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
513 b
whitelisted
976
chrome.exe
GET
200
173.194.183.169:80
http://r4---sn-aigl6ney.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.92.25.20&mm=28&mn=sn-aigl6ney&ms=nvh&mt=1571079621&mv=m&mvi=3&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
976
chrome.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.0 Kb
whitelisted
976
chrome.exe
GET
200
23.67.130.203:80
http://ocsp.entrust.net/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQnuEQcScL%2FkljKed%2BRzpzFYOq9kwQUw%2FfQtSowra8NkSFwOVTdvIlwxzoCEBDrW8qbyLR3AAAAAFTP5hg%3D
NL
der
1.90 Kb
whitelisted
976
chrome.exe
GET
200
23.67.130.203:80
http://ocsp.entrust.net/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQnuEQcScL%2FkljKed%2BRzpzFYOq9kwQUw%2FfQtSowra8NkSFwOVTdvIlwxzoCEEhX3tOSiXkaAAAAAFTPzbw%3D
NL
der
1.90 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2588
print_document.exe
109.234.34.135:443
Webzilla B.V.
RU
suspicious
976
chrome.exe
172.217.23.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted
976
chrome.exe
216.58.207.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
976
chrome.exe
172.217.18.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted
976
chrome.exe
172.217.18.99:443
www.gstatic.com
Google Inc.
US
whitelisted
976
chrome.exe
216.58.207.35:443
www.google.com.ua
Google Inc.
US
whitelisted
976
chrome.exe
172.217.18.14:443
apis.google.com
Google Inc.
US
whitelisted
976
chrome.exe
172.217.22.77:443
accounts.google.com
Google Inc.
US
whitelisted
976
chrome.exe
172.217.22.110:443
clients2.google.com
Google Inc.
US
whitelisted
976
chrome.exe
172.217.16.142:443
ogs.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.207.67
whitelisted
accounts.google.com
  • 172.217.22.77
shared
www.google.com.ua
  • 216.58.207.35
whitelisted
fonts.googleapis.com
  • 172.217.18.10
whitelisted
www.gstatic.com
  • 172.217.18.99
whitelisted
fonts.gstatic.com
  • 172.217.23.163
whitelisted
apis.google.com
  • 172.217.18.14
whitelisted
ogs.google.com
  • 172.217.16.142
whitelisted
www.google.com
  • 216.58.205.228
whitelisted
www.google.co.uk
  • 172.217.18.3
whitelisted

Threats

No threats detected
No debug info