Resubmissions

01-02-2025 10:23

250201-metkyaxqdt 10

25-01-2025 13:32

250125-qtfjeawpap 10

25-01-2025 13:32

250125-qtdptawpak 10

24-01-2025 13:12

250124-qfz1wszmcs 10

18-01-2025 16:31

250118-t1f1asxqft 10

01-02-2025 10:25

250201-mf4saszmgl

Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2024 19:31

General

  • Target

    openme.exe

  • Size

    756KB

  • MD5

    d6408ae6bf86b97eadfb3f15bbfd7933

  • SHA1

    dd877b59c9acd80535ad22bdc07525d536a41139

  • SHA256

    4ee11bd54d2f1dc61467de3f71bb6b9f01bfdd35df8fe586fa556f2383c96b21

  • SHA512

    f97da566db808c31ef9813124a7555ce35d3ead23238911935aa85845374dead962587cb252b7fda05c94c9b54b4555ec953e2d31316d2495c73aab148e88dec

  • SSDEEP

    12288:Gh6IrzSS5jAVxdzI/YraGvkDbjjiraX2u:66IHS0ePk/oaDSaX

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\openme.exe
    "C:\Users\Admin\AppData\Local\Temp\openme.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2220
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 680
        2⤵
        • Program crash
        PID:3452
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
      1⤵
        PID:4360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2008 -ip 2008
        1⤵
          PID:4832

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2008-14-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-13-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-12-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-11-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-10-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-9-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-8-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-7-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-6-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-5-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-4-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-3-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-2-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/2008-15-0x00000000038A0000-0x00000000038DA000-memory.dmp

          Filesize

          232KB

        • memory/2008-16-0x00000000022A0000-0x00000000022A2000-memory.dmp

          Filesize

          8KB

        • memory/3892-49-0x000001F87B3A0000-0x000001F87B3A1000-memory.dmp

          Filesize

          4KB