Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 18:12
Static task
static1
Behavioral task
behavioral1
Sample
WRONGBANKDETAILS.exe
Resource
win7-20240903-en
General
-
Target
WRONGBANKDETAILS.exe
-
Size
576KB
-
MD5
3577b6781c96341d85c2d789663996f1
-
SHA1
6b92b743ddf5e0a38a38ecedbc71d5d66dd1a24c
-
SHA256
8762ea652c974bb0aa9bdf338ed57d46c251f72f5f1f4a5bf4d40c9961d8e2ee
-
SHA512
9ac422d0c3a23460bcb5299fde784624f0c271385dad05679ee375400b25837ec83a8ef3f579ff5c0283b4469051c6abf0f132ed59264bb20720231defe886f1
-
SSDEEP
12288:R/nqjqYBWEjmDVEEBFGpfAvAUcpghwG2n2HtgmmeEnHSUh:R/pUWEYBQp4vAUcGCFn2HteeER
Malware Config
Extracted
formbook
4.1
t94g
32188.top
mergencyroofrepair656460.online
jkahu.fun
ur4.autos
r0lba4cl0qkaws8.bond
eiliaowang.top
urjav.xyz
kidaman15.click
old-removal-p350.today
levatethismedia.info
h33323s40.top
dormy.click
5406.club
earlofwisdombook.pro
6980.app
ellwood999.biz
otdates.lol
164v.shop
thereal.app
takeget.online
andshakecap.info
urevitality.fit
hinabrasilexpressbr.shop
agacuan6.cloud
ehuacs.vip
ostbr.online
xh354.xyz
texhio.online
utoflightbookings.online
uikfox.top
razeonthego.net
ardenartpros.xyz
rain-pipe-cleaning-72352.bond
argoindah.online
ilo808.vip
urartexplore.top
likbet77ofc.net
olacecarenetwork.info
nfluencer-marketing-47216.bond
alerico.net
ywildchicken.net
8nj2.shop
alsam.bond
emaxvalley.xyz
uwevei8.pro
lwp6c7v.xyz
hongzhuankk02.yachts
kokbihi.online
kxt.xyz
ctivgym.online
he616comies.shop
loto.app
lpha-mn.dev
ungle-product.shop
duaus.fun
roduct-tester-jobs-48097.bond
ikkidigitalpro.net
oppr.fit
uxk-porn-slut.top
aoudimall.net
pessin.tech
ackhoffman.art
echonocat.fun
t-courses-mw-2.bond
uggernauty.net
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2256-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2256-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2868-24-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2968 powershell.exe -
Deletes itself 1 IoCs
pid Process 2776 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2556 set thread context of 2256 2556 WRONGBANKDETAILS.exe 33 PID 2256 set thread context of 1188 2256 WRONGBANKDETAILS.exe 21 PID 2868 set thread context of 1188 2868 NETSTAT.EXE 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WRONGBANKDETAILS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2868 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2556 WRONGBANKDETAILS.exe 2556 WRONGBANKDETAILS.exe 2256 WRONGBANKDETAILS.exe 2256 WRONGBANKDETAILS.exe 2968 powershell.exe 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE 2868 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2256 WRONGBANKDETAILS.exe 2256 WRONGBANKDETAILS.exe 2256 WRONGBANKDETAILS.exe 2868 NETSTAT.EXE 2868 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2556 WRONGBANKDETAILS.exe Token: SeDebugPrivilege 2256 WRONGBANKDETAILS.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 2868 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2968 2556 WRONGBANKDETAILS.exe 31 PID 2556 wrote to memory of 2968 2556 WRONGBANKDETAILS.exe 31 PID 2556 wrote to memory of 2968 2556 WRONGBANKDETAILS.exe 31 PID 2556 wrote to memory of 2968 2556 WRONGBANKDETAILS.exe 31 PID 2556 wrote to memory of 2256 2556 WRONGBANKDETAILS.exe 33 PID 2556 wrote to memory of 2256 2556 WRONGBANKDETAILS.exe 33 PID 2556 wrote to memory of 2256 2556 WRONGBANKDETAILS.exe 33 PID 2556 wrote to memory of 2256 2556 WRONGBANKDETAILS.exe 33 PID 2556 wrote to memory of 2256 2556 WRONGBANKDETAILS.exe 33 PID 2556 wrote to memory of 2256 2556 WRONGBANKDETAILS.exe 33 PID 2556 wrote to memory of 2256 2556 WRONGBANKDETAILS.exe 33 PID 1188 wrote to memory of 2868 1188 Explorer.EXE 34 PID 1188 wrote to memory of 2868 1188 Explorer.EXE 34 PID 1188 wrote to memory of 2868 1188 Explorer.EXE 34 PID 1188 wrote to memory of 2868 1188 Explorer.EXE 34 PID 2868 wrote to memory of 2776 2868 NETSTAT.EXE 35 PID 2868 wrote to memory of 2776 2868 NETSTAT.EXE 35 PID 2868 wrote to memory of 2776 2868 NETSTAT.EXE 35 PID 2868 wrote to memory of 2776 2868 NETSTAT.EXE 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\WRONGBANKDETAILS.exe"C:\Users\Admin\AppData\Local\Temp\WRONGBANKDETAILS.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\WRONGBANKDETAILS.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\WRONGBANKDETAILS.exe"C:\Users\Admin\AppData\Local\Temp\WRONGBANKDETAILS.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\WRONGBANKDETAILS.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2776
-
-