analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ac27e0944ce794ebbb7e5fb8a851b9b0586b3b674dfa39e196a8cd47e9ee72b2 (1)

Full analysis: https://app.any.run/tasks/fb270fce-5d46-496e-9242-1bc1778ca19c
Verdict: Malicious activity
Threats:

TrickBot is an advanced banking trojan that attackers can use to steal payment credentials from the victims. It can redirect the victim to a fake banking cabinet and retrieve credentials typed in on the webpage.

Analysis date: March 31, 2020, 11:57:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trickbot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

70432E23F52D29306C1FF7B437C07FC0

SHA1:

39A7525069D6070C2AB521F1B0C5F0571E206948

SHA256:

AC27E0944CE794EBBB7E5FB8A851B9B0586B3B674DFA39E196A8CD47E9EE72B2

SSDEEP:

6144:x74l/6UiZsuMC9Fa09+XXTdyw3j8s7IyO8KJSOqyjqTk/EFcQpoN4m8:utqiuM08XXTdywj63JS75T8EFcQpFP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • DllHost.exe (PID: 572)
    • TRICKBOT was detected

      • ac27e0944ce794ebbb7e5fb8a851b9b0586b3b674dfa39e196a8cd47e9ee72b2 (1).exe (PID: 2648)
    • Loads the Task Scheduler COM API

      • ac29e0944ce994ebbb9e7fb8a871b9b0788b3b894dfa39e198a8cd49e9ee92b2 (1).exe (PID: 1348)
  • SUSPICIOUS

    • Executed via COM

      • DllHost.exe (PID: 572)
    • Creates files in the user directory

      • ac27e0944ce794ebbb7e5fb8a851b9b0586b3b674dfa39e196a8cd47e9ee72b2 (1).exe (PID: 2648)
    • Executable content was dropped or overwritten

      • ac27e0944ce794ebbb7e5fb8a851b9b0586b3b674dfa39e196a8cd47e9ee72b2 (1).exe (PID: 2648)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x1414
UninitializedDataSize: -
InitializedDataSize: 196608
CodeSize: 200704
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:10:29 10:37:28+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Oct-2019 09:37:28
Detected languages:
  • Greek - Greece
Debug artifacts:
  • \911\Desktop\linc deri.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Oct-2019 09:37:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00030F02
0x00031000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.10934
.data
0x00032000
0x00000AAC
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00033000
0x0002E410
0x0002F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.91776

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.83053
48
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON
2
2.14671
92
Latin 1 / Western European
Greek - Greece
RT_STRING
24
3.30492
340
Latin 1 / Western European
Greek - Greece
RT_STRING
29
3.09704
436
Latin 1 / Western European
Greek - Greece
RT_STRING
33
3.38873
620
Latin 1 / Western European
Greek - Greece
RT_STRING
34
3.12994
680
Latin 1 / Western European
Greek - Greece
RT_STRING
68
7.99766
179712
Latin 1 / Western European
UNKNOWN
RT_RCDATA
30001
2.61869
296
Latin 1 / Western European
UNKNOWN
RT_ICON
30002
3.18952
2216
Latin 1 / Western European
UNKNOWN
RT_ICON
30003
1.3384
4264
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
kernel32.DLL
oleaut32.DLL
user32.DLL

Exports

Title
Ordinal
Address
GetMapDataBySprite
1
0x00031450
GetTileWidth
2
0x00031600
GetXCount
3
0x000314C0
GetYCount
4
0x00031560
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #TRICKBOT ac27e0944ce794ebbb7e5fb8a851b9b0586b3b674dfa39e196a8cd47e9ee72b2 (1).exe CMSTPLUA no specs ac29e0944ce994ebbb9e7fb8a871b9b0788b3b894dfa39e198a8cd49e9ee92b2 (1).exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2648"C:\Users\admin\AppData\Local\Temp\ac27e0944ce794ebbb7e5fb8a851b9b0586b3b674dfa39e196a8cd47e9ee72b2 (1).exe" C:\Users\admin\AppData\Local\Temp\ac27e0944ce794ebbb7e5fb8a851b9b0586b3b674dfa39e196a8cd47e9ee72b2 (1).exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
572C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1348"C:\Users\admin\AppData\Roaming\swapper\ac29e0944ce994ebbb9e7fb8a871b9b0788b3b894dfa39e198a8cd49e9ee92b2 (1).exe" C:\Users\admin\AppData\Roaming\swapper\ac29e0944ce994ebbb9e7fb8a871b9b0788b3b894dfa39e198a8cd49e9ee92b2 (1).exeDllHost.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Total events
366
Read events
362
Write events
4
Delete events
0

Modification events

(PID) Process:(572) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(572) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2648ac27e0944ce794ebbb7e5fb8a851b9b0586b3b674dfa39e196a8cd47e9ee72b2 (1).exeC:\Users\admin\AppData\Local\Temp\~DF5F5E8C8BD87A4731.TMP
MD5:
SHA256:
1348ac29e0944ce994ebbb9e7fb8a871b9b0788b3b894dfa39e198a8cd49e9ee92b2 (1).exeC:\Users\admin\AppData\Local\Temp\~DF654664485D4492B5.TMP
MD5:
SHA256:
2648ac27e0944ce794ebbb7e5fb8a851b9b0586b3b674dfa39e196a8cd47e9ee72b2 (1).exeC:\Users\admin\AppData\Roaming\swapper\ac29e0944ce994ebbb9e7fb8a871b9b0788b3b894dfa39e198a8cd49e9ee92b2 (1).exeexecutable
MD5:70432E23F52D29306C1FF7B437C07FC0
SHA256:AC27E0944CE794EBBB7E5FB8A851B9B0586B3B674DFA39E196A8CD47E9EE72B2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info