analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1d2df806533d0feb19607e9b597a8214.exe

Full analysis: https://app.any.run/tasks/3e3d7c39-3ae5-4f41-82ee-5f9e5d6b7237
Verdict: Malicious activity
Threats:

TrickBot is an advanced banking trojan that attackers can use to steal payment credentials from the victims. It can redirect the victim to a fake banking cabinet and retrieve credentials typed in on the webpage.

Analysis date: January 17, 2020, 15:30:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trickbot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1D2DF806533D0FEB19607E9B597A8214

SHA1:

A87F1EE384199D931A9B03D378B31A3815184C93

SHA256:

7B43AE26D4C95A64ACB84A54F87C38D86C9133606EE6EB31D65E7C1B4A146409

SSDEEP:

12288:T2RhiXCojG6IvwswYmhgeHL8ZEu+Kdg9HMoadPmMRseQVQCzL9CcTPHR5ut+n:aTiXVswYmTH+rEsnNSeQieLgQH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • TRICKBOT was detected

      • 1d2df806533d0feb19607e9b597a8214.exe (PID: 1708)
    • Loads the Task Scheduler COM API

      • 1d2df806533d0feb19607e9b597a8214.exe (PID: 1708)
  • SUSPICIOUS

    • Creates files in the user directory

      • 1d2df806533d0feb19607e9b597a8214.exe (PID: 1708)
    • Executable content was dropped or overwritten

      • 1d2df806533d0feb19607e9b597a8214.exe (PID: 1708)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 1d2df806533d0feb19607e9b597a8214.exe (PID: 1708)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 1, 0, 0, 1
ProductName: DemoEditor 应用程序
OriginalFileName: DemoEditor.EXE
LegalTrademarks: -
LegalCopyright: 版权所有 (C) 2002
InternalName: DemoEditor
FileVersion: 1, 0, 0, 1
FileDescription: DemoEditor Microsoft 基础类应用程序
CompanyName: -
CharacterSet: Unicode
LanguageCode: Chinese (Simplified)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x180b0
UninitializedDataSize: -
InitializedDataSize: 409600
CodeSize: 376832
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:11:28 13:25:08+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Nov-2019 12:25:08
Detected languages:
  • Chinese - PRC
CompanyName: -
FileDescription: DemoEditor Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: DemoEditor
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks: -
OriginalFilename: DemoEditor.EXE
ProductName: DemoEditor 应用程序
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 28-Nov-2019 12:25:08
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0005B6C5
0x0005C000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.51296
.rdata
0x0005D000
0x00016DD2
0x00017000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.51957
.data
0x00074000
0x00045DE8
0x00042000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.07938
.rsrc
0x000BA000
0x00006140
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.13339

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.53233
764
UNKNOWN
Chinese - PRC
RT_VERSION
2
2.55844
296
UNKNOWN
Chinese - PRC
RT_ICON
3
2.4028
744
UNKNOWN
Chinese - PRC
RT_ICON
4
2.68898
296
UNKNOWN
Chinese - PRC
RT_ICON
5
3.02695
308
UNKNOWN
Chinese - PRC
RT_CURSOR
6
2.6517
56
UNKNOWN
Chinese - PRC
RT_ACCELERATOR
7
4.82527
134
UNKNOWN
Chinese - PRC
RT_STRING
8
2.0543
180
UNKNOWN
Chinese - PRC
RT_CURSOR
9
2.48718
156
UNKNOWN
Chinese - PRC
RT_STRING
10
2.2196
180
UNKNOWN
Chinese - PRC
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
OLEPRO32.DLL
SHELL32.dll
USER32.dll
WINSPOOL.DRV
comdlg32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #TRICKBOT 1d2df806533d0feb19607e9b597a8214.exe

Process information

PID
CMD
Path
Indicators
Parent process
1708"C:\Users\admin\AppData\Local\Temp\1d2df806533d0feb19607e9b597a8214.exe" C:\Users\admin\AppData\Local\Temp\1d2df806533d0feb19607e9b597a8214.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
DemoEditor Microsoft 基础类应用程序
Version:
1, 0, 0, 1
Total events
18
Read events
18
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
17081d2df806533d0feb19607e9b597a8214.exeC:\Users\admin\AppData\Roaming\syshealth\1d2df808733d0feb19809e9b799a8214.exeexecutable
MD5:1D2DF806533D0FEB19607E9B597A8214
SHA256:7B43AE26D4C95A64ACB84A54F87C38D86C9133606EE6EB31D65E7C1B4A146409
17081d2df806533d0feb19607e9b597a8214.exeC:\Users\admin\AppData\Roaming\syshealth\compatibility.initext
MD5:19BC1614AC9C4908A0C794280A121674
SHA256:E098D68CB3075C0220619B234E7445C951A26C7566C23A463A14F743624203F7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1708
1d2df806533d0feb19607e9b597a8214.exe
85.143.221.75:443
Trader soft LLC
RU
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info