analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

trickbot.exe

Full analysis: https://app.any.run/tasks/1f35255b-cbd1-49f1-ac96-4e6abcb428c3
Verdict: Malicious activity
Threats:

TrickBot is an advanced banking trojan that attackers can use to steal payment credentials from the victims. It can redirect the victim to a fake banking cabinet and retrieve credentials typed in on the webpage.

Analysis date: May 30, 2020, 11:09:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trickbot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

13510C4B29E5FC1367BD251FA9A8594D

SHA1:

C9BEF4835473817ADCBA2AB06ED5E12834E7C8FD

SHA256:

C1D5B3F7632669153420DB62E9AB24616DDCAA85751D0114C7B7D04BE12EDB04

SSDEEP:

6144:txPwptLIyhD1TVFX6KxPRgF5l1KFTT7UUdXhk8d5h+Gxy09+1AfZ1FeCW:tlCIyhxKGRgF5qRFdX28l+mF9+2B1bW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 2876)
      • cmd.exe (PID: 3236)
      • cmd.exe (PID: 2768)
      • cmd.exe (PID: 3008)
    • TRICKBOT was detected

      • trickbot.exe (PID: 2292)
    • Disables Windows Defender

      • trickbot.exe (PID: 2292)
      • tsickbot.exe (PID: 3828)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2188)
    • Loads the Task Scheduler COM API

      • tsickbot.exe (PID: 3828)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • trickbot.exe (PID: 2292)
      • tsickbot.exe (PID: 3828)
    • Creates files in the user directory

      • trickbot.exe (PID: 2292)
      • powershell.exe (PID: 2796)
      • powershell.exe (PID: 2100)
    • Executable content was dropped or overwritten

      • trickbot.exe (PID: 2292)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3364)
      • cmd.exe (PID: 1380)
    • Executed via COM

      • DllHost.exe (PID: 2188)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: Afdrukvoorbeeld.exe
InternalName: Afdrukvoorbeeld
ProductVersion: 1.00.0012
FileVersion: 1.00.0012
ProductName: Afdrukvoorbeeld
FileDescription: With this code you can Zoom in/out a PictureBox
CompanyName: Privй gebruik
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.12
FileVersionNumber: 1.0.0.12
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x13b8
UninitializedDataSize: -
InitializedDataSize: 249856
CodeSize: 110592
LinkerVersion: 6
PEType: PE32
TimeStamp: 2018:09:11 10:28:58+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Sep-2018 08:28:58
Detected languages:
  • Bulgarian - Bulgaria
  • English - United States
CompanyName: Privй gebruik
FileDescription: With this code you can Zoom in/out a PictureBox
ProductName: Afdrukvoorbeeld
FileVersion: 1.00.0012
ProductVersion: 1.00.0012
InternalName: Afdrukvoorbeeld
OriginalFilename: Afdrukvoorbeeld.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 11-Sep-2018 08:28:58
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001A70C
0x0001B000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.00818
.data
0x0001C000
0x000012F4
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0001E000
0x0003BF98
0x0003C000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.98435

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.38981
732
Latin 1 / Western European
English - United States
RT_VERSION
17
2.52667
100
Latin 1 / Western European
Bulgarian - Bulgaria
RT_STRING
19
2.59372
122
Latin 1 / Western European
Bulgarian - Bulgaria
RT_STRING
20
3.22081
272
Latin 1 / Western European
Bulgarian - Bulgaria
RT_STRING
22
2.39929
92
Latin 1 / Western European
Bulgarian - Bulgaria
RT_STRING
26
2.35831
80
Latin 1 / Western European
Bulgarian - Bulgaria
RT_STRING
32
1.10136
46
Latin 1 / Western European
Bulgarian - Bulgaria
RT_STRING
30001
5.13396
3752
Latin 1 / Western European
UNKNOWN
RT_ICON
NY1YPBU
7.999
239710
Latin 1 / Western European
English - United States
RT_RCDATA

Imports

KERNEL32.DLL
MSVBVM60.DLL
OLEAUT32.DLL
USER32.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
15
Malicious processes
3
Suspicious processes
4

Behavior graph

Click at the process to see the details
start #TRICKBOT trickbot.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs tsickbot.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2292"C:\Users\admin\AppData\Local\Temp\trickbot.exe" C:\Users\admin\AppData\Local\Temp\trickbot.exe
explorer.exe
User:
admin
Company:
Privй gebruik
Integrity Level:
MEDIUM
Description:
With this code you can Zoom in/out a PictureBox
Exit code:
0
Version:
1.00.0012
2876/c sc stop WinDefendC:\Windows\system32\cmd.exetrickbot.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3236/c sc delete WinDefendC:\Windows\system32\cmd.exetrickbot.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3364/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exetrickbot.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2472sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
524sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2796powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2188C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3828"C:\Users\admin\AppData\Roaming\smcetr\tsickbot.exe" C:\Users\admin\AppData\Roaming\smcetr\tsickbot.exeDllHost.exe
User:
admin
Company:
Privй gebruik
Integrity Level:
HIGH
Description:
With this code you can Zoom in/out a PictureBox
Exit code:
4294967295
Version:
1.00.0012
2768/c sc stop WinDefendC:\Windows\system32\cmd.exetsickbot.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
857
Read events
741
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
6
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2796powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RRSK15LMOZ33YLVH35MS.temp
MD5:
SHA256:
2292trickbot.exeC:\Users\admin\AppData\Local\Temp\~DF4598FEB4666B80D1.TMP
MD5:
SHA256:
2100powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WBBZUJNHQQ6VIXR79RW1.temp
MD5:
SHA256:
3828tsickbot.exeC:\Users\admin\AppData\Local\Temp\~DFC3301AFF8DAF5AF3.TMP
MD5:
SHA256:
2292trickbot.exeC:\Users\admin\AppData\Local\Temp\VB9F80.tmpbinary
MD5:E68C99118787813B585FE917D9F25B7B
SHA256:33CE5AD39D36A864BE052A742774D96EC7478D088D80AADA31B92FDF08563C81
2100powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20aada.TMPbinary
MD5:BE33C9B22C198587F9655A0811E0B77C
SHA256:9D6357F69BEFDAA8899F820D492053C93A7421075EAB2ED0E47D6A17A56091FF
2100powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:BE33C9B22C198587F9655A0811E0B77C
SHA256:9D6357F69BEFDAA8899F820D492053C93A7421075EAB2ED0E47D6A17A56091FF
2796powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20a1b2.TMPbinary
MD5:BE33C9B22C198587F9655A0811E0B77C
SHA256:9D6357F69BEFDAA8899F820D492053C93A7421075EAB2ED0E47D6A17A56091FF
3828tsickbot.exeC:\Users\admin\AppData\Local\Temp\VBA7AE.tmpbinary
MD5:E68C99118787813B585FE917D9F25B7B
SHA256:33CE5AD39D36A864BE052A742774D96EC7478D088D80AADA31B92FDF08563C81
2796powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:BE33C9B22C198587F9655A0811E0B77C
SHA256:9D6357F69BEFDAA8899F820D492053C93A7421075EAB2ED0E47D6A17A56091FF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info