analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05

Full analysis: https://app.any.run/tasks/6c532b59-172e-4882-bbde-0dae7ab75610
Verdict: Malicious activity
Threats:

TrickBot is an advanced banking trojan that attackers can use to steal payment credentials from the victims. It can redirect the victim to a fake banking cabinet and retrieve credentials typed in on the webpage.

Analysis date: September 30, 2020, 02:16:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trickbot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B48C1B974F897206D8D713B5E2721780

SHA1:

01C9C9A4F611D4A7F48E54C63811ED00A50C2EF5

SHA256:

D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05

SSDEEP:

6144:hyz9RDdBIqhS4auvVilwGdEumVenlQcLy/WyOt0cTnCllnbp14+tOeyMx:0z9N5vaw8ZwenHLy/ICllb/4+t4S

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • TRICKBOT was detected

      • D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exe (PID: 2896)
    • Loads the Task Scheduler COM API

      • D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exe (PID: 2896)
    • Actions looks like stealing of personal data

      • D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exe (PID: 2896)
    • Changes settings of System certificates

      • D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exe (PID: 2896)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exe (PID: 2896)
    • Creates files in the user directory

      • D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exe (PID: 2896)
    • Adds / modifies Windows certificates

      • D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exe (PID: 2896)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exe (PID: 2896)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

ProductVersion: 1, 0, 0, 1
ProductName: ANIMTEST Application
OriginalFileName: ANIMTEST.EXE
LegalTrademarks: -
LegalCopyright: Copyright © 1995
InternalName: ANIMTEST
FileVersion: 1, 0, 0, 1
FileDescription: ANIMTEST MFC Application
CompanyName: -
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x6bf5
UninitializedDataSize: -
InitializedDataSize: 335872
CodeSize: 106496
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:12:09 19:50:24+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Dec-2019 18:50:24
Detected languages:
  • English - United States
CompanyName: -
FileDescription: ANIMTEST MFC Application
FileVersion: 1, 0, 0, 1
InternalName: ANIMTEST
LegalCopyright: Copyright © 1995
LegalTrademarks: -
OriginalFilename: ANIMTEST.EXE
ProductName: ANIMTEST Application
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 09-Dec-2019 18:50:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00019929
0x0001A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54113
.rdata
0x0001B000
0x00006654
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.31585
.data
0x00022000
0x000404F0
0x0003D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.06307
.rsrc
0x00063000
0x00009108
0x0000A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.45659

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.35419
768
UNKNOWN
UNKNOWN
RT_VERSION
2
3.1808
744
UNKNOWN
UNKNOWN
RT_ICON
3
3.18119
296
UNKNOWN
UNKNOWN
RT_ICON
4
5.28761
3752
UNKNOWN
UNKNOWN
RT_ICON
5
5.81842
2216
UNKNOWN
UNKNOWN
RT_ICON
6
4.20504
1384
UNKNOWN
UNKNOWN
RT_ICON
7
1.91282
68
UNKNOWN
UNKNOWN
RT_STRING
8
4.18008
4264
UNKNOWN
UNKNOWN
RT_ICON
9
4.79445
1128
UNKNOWN
UNKNOWN
RT_ICON
10
3.02695
308
UNKNOWN
UNKNOWN
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
WINSPOOL.DRV
comdlg32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #TRICKBOT d08a1f6bca66e837dd9ded6829005094c105335a92805ba25ece7f3db3555f05.exe

Process information

PID
CMD
Path
Indicators
Parent process
2896"C:\Users\admin\AppData\Local\Temp\D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exe" C:\Users\admin\AppData\Local\Temp\D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
ANIMTEST MFC Application
Version:
1, 0, 0, 1
Total events
34
Read events
18
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2896D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exeC:\Users\admin\AppData\Roaming\syshealth\operaprefs.initext
MD5:55F3CAA0E13A8D9F1B290FAC4FA0FA01
SHA256:3A7DD0D5367AEAF8B5E9A734A4FB030DCE258F92B69E89E872739A94A2727749
2896D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exeC:\Users\admin\AppData\Roaming\syshealth\D08A1F8BCA88E839DD9DED8829007094C107337A92807BA27ECE9F3DB3777F07.exeexecutable
MD5:B48C1B974F897206D8D713B5E2721780
SHA256:D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2896
D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exe
185.99.2.66:443
Globalhost d.o.o.
BA
malicious
2896
D08A1F6BCA66E837DD9DED6829005094C105335A92805BA25ECE7F3DB3555F05.exe
93.189.42.232:443
Limited Liability Company NTCOM
RU
unknown

DNS requests

No data

Threats

No threats detected
No debug info