Analysis
-
max time kernel
147s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 08:11
Static task
static1
Behavioral task
behavioral1
Sample
Bankcerticate223pdf.exe
Resource
win7-20240903-en
General
-
Target
Bankcerticate223pdf.exe
-
Size
819KB
-
MD5
05bf21401fdd83ba54d1ad55f909e590
-
SHA1
47efbfdfcfe6a39499d1bd5bf0fe2a27ade6c0ff
-
SHA256
efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f
-
SHA512
99fab03cb018c20e2f647c318db6861798165891d2641f2dcb8fbc9e2bbe27eb6e1200bda8f6f1e92a97b4ca2c4c31f4c158ea82cd7ca755363932b9bd83b654
-
SSDEEP
12288:zpX2dGTyWXV7O7L5BDEYQfWusPTPzcbGfiwP+SepsWGrvGAGT:92MxO7JzcbGqwZepdGW
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/3188-31-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3188-90-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4784-93-0x0000000000B60000-0x0000000000B8F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 212 powershell.exe 1992 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Bankcerticate223pdf.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3996 set thread context of 3188 3996 Bankcerticate223pdf.exe 93 PID 3188 set thread context of 3484 3188 RegSvcs.exe 56 PID 3188 set thread context of 3484 3188 RegSvcs.exe 56 PID 4784 set thread context of 3484 4784 cmd.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bankcerticate223pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 3996 Bankcerticate223pdf.exe 1992 powershell.exe 212 powershell.exe 3996 Bankcerticate223pdf.exe 3188 RegSvcs.exe 3188 RegSvcs.exe 3188 RegSvcs.exe 3188 RegSvcs.exe 1992 powershell.exe 212 powershell.exe 3188 RegSvcs.exe 3188 RegSvcs.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe 4784 cmd.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3188 RegSvcs.exe 3188 RegSvcs.exe 3188 RegSvcs.exe 3188 RegSvcs.exe 4784 cmd.exe 4784 cmd.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3996 Bankcerticate223pdf.exe Token: SeDebugPrivilege 212 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 3188 RegSvcs.exe Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeDebugPrivilege 4784 cmd.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3996 wrote to memory of 212 3996 Bankcerticate223pdf.exe 87 PID 3996 wrote to memory of 212 3996 Bankcerticate223pdf.exe 87 PID 3996 wrote to memory of 212 3996 Bankcerticate223pdf.exe 87 PID 3996 wrote to memory of 1992 3996 Bankcerticate223pdf.exe 89 PID 3996 wrote to memory of 1992 3996 Bankcerticate223pdf.exe 89 PID 3996 wrote to memory of 1992 3996 Bankcerticate223pdf.exe 89 PID 3996 wrote to memory of 1904 3996 Bankcerticate223pdf.exe 91 PID 3996 wrote to memory of 1904 3996 Bankcerticate223pdf.exe 91 PID 3996 wrote to memory of 1904 3996 Bankcerticate223pdf.exe 91 PID 3996 wrote to memory of 3188 3996 Bankcerticate223pdf.exe 93 PID 3996 wrote to memory of 3188 3996 Bankcerticate223pdf.exe 93 PID 3996 wrote to memory of 3188 3996 Bankcerticate223pdf.exe 93 PID 3996 wrote to memory of 3188 3996 Bankcerticate223pdf.exe 93 PID 3996 wrote to memory of 3188 3996 Bankcerticate223pdf.exe 93 PID 3996 wrote to memory of 3188 3996 Bankcerticate223pdf.exe 93 PID 3484 wrote to memory of 4784 3484 Explorer.EXE 96 PID 3484 wrote to memory of 4784 3484 Explorer.EXE 96 PID 3484 wrote to memory of 4784 3484 Explorer.EXE 96 PID 4784 wrote to memory of 2756 4784 cmd.exe 97 PID 4784 wrote to memory of 2756 4784 cmd.exe 97 PID 4784 wrote to memory of 2756 4784 cmd.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Users\Admin\AppData\Local\Temp\Bankcerticate223pdf.exe"C:\Users\Admin\AppData\Local\Temp\Bankcerticate223pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Bankcerticate223pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cvRSCwXQ.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cvRSCwXQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC68.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1904
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD52bb2ea67fa34cbe67170bdd29131e6f3
SHA103dd2eb78b9e18f862a4f15e225d518d7ffa0341
SHA256eace22dedd8013fce15fa11afa3849e643f44ad933d6fd180b3b58ade4072a59
SHA51292df98d389fa685b188f1b6e820a1505b37a9d5e87074eb8345f6769b5070b329b950845578789b98f145c9484a70e01855199f4c65f1cb41073ce3a8aafa5c7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e29cb410623e35673e01cc46cc0b776e
SHA123a3c0f590cd3a3c76d583d6a60f7409c16180f8
SHA2561f39ff6671e87cf8521116acdc7b95f41326ed36a8e9aad618dc55c9b847cf57
SHA5125026a5bcd95c144f810dbcf75a7c24fc4ae20309459ddfa7468ea05abd88b7b604e85e88ebfd15dcbdf75b742b231b51e564dc05046c21d30b5d56a692178d03