File name:

wredneg2.png.DO-NOT-OPEN

Full analysis: https://app.any.run/tasks/a232c552-cfd7-41f3-8b42-231e2876b229
Verdict: Malicious activity
Threats:

TrickBot is an advanced banking trojan that attackers can use to steal payment credentials from the victims. It can redirect the victim to a fake banking cabinet and retrieve credentials typed in on the webpage.

Analysis date: December 14, 2024, 01:21:05
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
trickbot
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
MD5:

2356B5471A1C4825B459193C7189D356

SHA1:

A03E6446E4D9E98EEBCA4F6A9B1487457543D584

SHA256:

E24925C9AA1281BD6F67109404B716591E444CE8D18E1056A589125FF6805224

SSDEEP:

12288:igpg8dX0rQ4RUgFP3mQIYbgrgIcaKIQ7ssx7jloe0nLLskUF2fImFJVpzg1qVjV:igpg4evFG8AWssx7jloegwcfISJV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • dllhost.exe (PID: 6256)
    • TRICKBOT has been detected (YARA)

      • svchost.exe (PID: 4876)
  • SUSPICIOUS

    • Starts a Microsoft application from unusual location

      • wredneg2.png.DO-NOT-OPEN.exe (PID: 6452)
    • Process drops legitimate windows executable

      • wredneg2.png.DO-NOT-OPEN.exe (PID: 6452)
    • Reads security settings of Internet Explorer

      • wredneg2.png.DO-NOT-OPEN.exe (PID: 6452)
    • Executable content was dropped or overwritten

      • wredneg2.png.DO-NOT-OPEN.exe (PID: 6452)
      • svchost.exe (PID: 6356)
    • Starts itself from another location

      • wredneg2.png.DO-NOT-OPEN.exe (PID: 6452)
    • The process executes via Task Scheduler

      • рВАсмыцЛщреп.exe (PID: 3840)
    • Connects to unusual port

      • svchost.exe (PID: 4876)
  • INFO

    • The sample compiled with english language support

      • wredneg2.png.DO-NOT-OPEN.exe (PID: 6452)
      • svchost.exe (PID: 6356)
    • Reads the computer name

      • wredneg2.png.DO-NOT-OPEN.exe (PID: 6452)
      • рВАсмыцЛщреп.exe (PID: 6504)
      • рВАсмыцЛщреп.exe (PID: 6248)
      • рВАсмыцЛщреп.exe (PID: 3840)
    • Checks supported languages

      • wredneg2.png.DO-NOT-OPEN.exe (PID: 6452)
      • рВАсмыцЛщреп.exe (PID: 6248)
      • рВАсмыцЛщреп.exe (PID: 6504)
      • рВАсмыцЛщреп.exe (PID: 3840)
    • Reads the machine GUID from the registry

      • wredneg2.png.DO-NOT-OPEN.exe (PID: 6452)
      • рВАсмыцЛщреп.exe (PID: 6504)
      • рВАсмыцЛщреп.exe (PID: 6248)
      • рВАсмыцЛщреп.exe (PID: 3840)
    • Creates files in the program directory

      • wredneg2.png.DO-NOT-OPEN.exe (PID: 6452)
      • рВАсмыцЛщреп.exe (PID: 3840)
    • The process uses the downloaded file

      • wredneg2.png.DO-NOT-OPEN.exe (PID: 6452)
      • dllhost.exe (PID: 6256)
    • Process checks computer location settings

      • wredneg2.png.DO-NOT-OPEN.exe (PID: 6452)
    • Reads security settings of Internet Explorer

      • dllhost.exe (PID: 6256)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 3.51.1713.00
ProductName: Microsoft Open Database Connectivity
LegalTrademarks: ODBC(TM) is a trademark of Microsoft Corporation. Microsoft® is a registered trademark of Microsoft Corporation. Windows(TM) is a trademark of Microsoft Corporation.
LegalCopyright: Copyright © Microsoft Corporation 1996
InternalName: ODBCTOOL DLL
FileVersion: 3.51.1713.00
FileDescription: ODBC Helper Function DLL
CompanyName: Microsoft Corporation
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 3.51.1713.0
FileVersionNumber: 3.51.1713.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x3a1a2
UninitializedDataSize: -
InitializedDataSize: 411136
CodeSize: 430080
LinkerVersion: 9
PEType: PE32
ImageFileCharacteristics: No relocs, Executable, 32-bit
TimeStamp: 2019:08:20 15:07:27+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
135
Monitored processes
7
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start wredneg2.png.do-not-open.exe рвасмыцлщреп.exe no specs CMSTPLUA рвасмыцлщреп.exe no specs svchost.exe рвасмыцлщреп.exe no specs #TRICKBOT svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
6452"C:\Users\admin\AppData\Local\Temp\wredneg2.png.DO-NOT-OPEN.exe" C:\Users\admin\AppData\Local\Temp\wredneg2.png.DO-NOT-OPEN.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ODBC Helper Function DLL
Exit code:
0
Version:
3.51.1713.00
Modules
Images
c:\users\admin\appdata\local\temp\wredneg2.png.do-not-open.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6504"C:\ProgramData\рВАсмыцЛщреп.exe" C:\ProgramData\рВАсмыцЛщреп.exewredneg2.png.DO-NOT-OPEN.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ODBC Helper Function DLL
Exit code:
0
Version:
3.51.1713.00
Modules
Images
c:\programdata\рвасмыцлщреп.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6256C:\WINDOWS\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\SysWOW64\dllhost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\ucrtbase.dll
c:\windows\syswow64\combase.dll
6248"C:\ProgramData\рВАсмыцЛщреп.exe" C:\ProgramData\рВАсмыцЛщреп.exedllhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
ODBC Helper Function DLL
Exit code:
0
Version:
3.51.1713.00
Modules
Images
c:\programdata\рвасмыцлщреп.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6356C:\WINDOWS\system32\svchost.exeC:\Windows\System32\svchost.exe
рВАсмыцЛщреп.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Host Process for Windows Services
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shlwapi.dll
3840"C:\Users\admin\AppData\Roaming\speedLan\рВАсмыцЛщреп.exe"C:\Users\admin\AppData\Roaming\speedLan\рВАсмыцЛщреп.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
ODBC Helper Function DLL
Exit code:
0
Version:
3.51.1713.00
Modules
Images
c:\users\admin\appdata\roaming\speedlan\рвасмыцлщреп.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
4876C:\WINDOWS\system32\svchost.exeC:\Windows\System32\svchost.exe
рВАсмыцЛщреп.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\msvcrt.dll
Total events
4 918
Read events
4 918
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
6356svchost.exeC:\Users\admin\AppData\Roaming\speedLan\рВАсмыцЛщреп.exeexecutable
MD5:2356B5471A1C4825B459193C7189D356
SHA256:E24925C9AA1281BD6F67109404B716591E444CE8D18E1056A589125FF6805224
4876svchost.exeC:\Users\admin\AppData\Roaming\speedLan\settings.initext
MD5:3B3635D9B78DAEE1A2DFC14AACB59799
SHA256:207386682A588BE4F71BFADDCA6EAFC24A17052C53DDC778505A19E47FCE4996
6452wredneg2.png.DO-NOT-OPEN.exeC:\ProgramData\рВАсмыцЛщреп.exeexecutable
MD5:2356B5471A1C4825B459193C7189D356
SHA256:E24925C9AA1281BD6F67109404B716591E444CE8D18E1056A589125FF6805224
6504рВАсмыцЛщреп.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1693682860-607145093-2874071422-1001\0f5007522459c86e95ffcc62f32308f1_bb926e54-e3ca-40fd-ae90-2764341e7792binary
MD5:8E6CA4257BE0EC967FB9C7DF1A2E5BAA
SHA256:6E387736AA547762D50DC9C8E3A0289D001EDD6DE16764538FCEE60D7AD16E53
3840рВАсмыцЛщреп.exeC:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\caf53c6e836a16007605be2a41914a87_bb926e54-e3ca-40fd-ae90-2764341e7792binary
MD5:A97775D499BB72A671B93DF110CF1094
SHA256:9296C34146345B16996FDF5FE41AF11F1160E66F7B233BFD01443BC9058BF04B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
62
DNS requests
22
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
23.53.40.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6576
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
3560
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
3560
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1596
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
192.168.100.255:137
whitelisted
4712
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
23.53.40.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
5064
SearchApp.exe
92.123.104.32:443
www.bing.com
Akamai International B.V.
DE
whitelisted
5064
SearchApp.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
1176
svchost.exe
40.126.31.73:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 40.127.240.158
  • 51.124.78.146
whitelisted
crl.microsoft.com
  • 23.53.40.176
  • 23.53.40.178
whitelisted
google.com
  • 216.58.206.46
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
www.bing.com
  • 92.123.104.32
  • 92.123.104.34
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 40.126.31.73
  • 20.190.159.73
  • 20.190.159.4
  • 20.190.159.64
  • 40.126.31.69
  • 20.190.159.0
  • 40.126.31.71
  • 20.190.159.71
whitelisted
go.microsoft.com
  • 23.35.238.131
whitelisted
arc.msn.com
  • 20.223.36.55
whitelisted
fd.api.iris.microsoft.com
  • 20.223.35.26
whitelisted

Threats

No threats detected
No debug info