Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/02/2025, 07:47
Static task
static1
Behavioral task
behavioral1
Sample
Bank Transfer Form.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Bank Transfer Form.exe
Resource
win10v2004-20250217-en
General
-
Target
Bank Transfer Form.exe
-
Size
1.0MB
-
MD5
2f8a0052d88d31c435d71cd69f930f02
-
SHA1
993258bc6b7f24bf6cddb3c2576d2f5e2d113df2
-
SHA256
3c00e14ee895971b1e91ad04aebc4970b9526b79ee8413c900acbb9b4ae702b8
-
SHA512
272c5567178a68e7b5c974318d248d75149908b98434ca6ea3f943b05bb6724bde012343728b0d58e994303dfd736fed1d12be5188a930c63bef248dc4e17899
-
SSDEEP
12288:NuJeZjC/WM6HHmtLgXcyMhiHig8fAigjPUxPiu2hqdb8ilACux5:wJeM/WTHGJgXug86PU9iFhqdb8iyz
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2192 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bank Transfer Form.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2916 Bank Transfer Form.exe 2916 Bank Transfer Form.exe 2916 Bank Transfer Form.exe 2916 Bank Transfer Form.exe 2916 Bank Transfer Form.exe 2916 Bank Transfer Form.exe 2916 Bank Transfer Form.exe 2916 Bank Transfer Form.exe 2916 Bank Transfer Form.exe 2916 Bank Transfer Form.exe 2192 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 Bank Transfer Form.exe Token: SeDebugPrivilege 2192 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2916 wrote to memory of 2192 2916 Bank Transfer Form.exe 30 PID 2916 wrote to memory of 2192 2916 Bank Transfer Form.exe 30 PID 2916 wrote to memory of 2192 2916 Bank Transfer Form.exe 30 PID 2916 wrote to memory of 2192 2916 Bank Transfer Form.exe 30 PID 2916 wrote to memory of 2404 2916 Bank Transfer Form.exe 31 PID 2916 wrote to memory of 2404 2916 Bank Transfer Form.exe 31 PID 2916 wrote to memory of 2404 2916 Bank Transfer Form.exe 31 PID 2916 wrote to memory of 2404 2916 Bank Transfer Form.exe 31 PID 2916 wrote to memory of 2084 2916 Bank Transfer Form.exe 33 PID 2916 wrote to memory of 2084 2916 Bank Transfer Form.exe 33 PID 2916 wrote to memory of 2084 2916 Bank Transfer Form.exe 33 PID 2916 wrote to memory of 2084 2916 Bank Transfer Form.exe 33 PID 2916 wrote to memory of 1064 2916 Bank Transfer Form.exe 34 PID 2916 wrote to memory of 1064 2916 Bank Transfer Form.exe 34 PID 2916 wrote to memory of 1064 2916 Bank Transfer Form.exe 34 PID 2916 wrote to memory of 1064 2916 Bank Transfer Form.exe 34 PID 2916 wrote to memory of 1992 2916 Bank Transfer Form.exe 35 PID 2916 wrote to memory of 1992 2916 Bank Transfer Form.exe 35 PID 2916 wrote to memory of 1992 2916 Bank Transfer Form.exe 35 PID 2916 wrote to memory of 1992 2916 Bank Transfer Form.exe 35 PID 2916 wrote to memory of 2244 2916 Bank Transfer Form.exe 36 PID 2916 wrote to memory of 2244 2916 Bank Transfer Form.exe 36 PID 2916 wrote to memory of 2244 2916 Bank Transfer Form.exe 36 PID 2916 wrote to memory of 2244 2916 Bank Transfer Form.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"2⤵PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"2⤵PID:2084
-
-
C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"2⤵PID:1064
-
-
C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"2⤵PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"C:\Users\Admin\AppData\Local\Temp\Bank Transfer Form.exe"2⤵PID:2244
-