Analysis
-
max time kernel
146s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 08:18
Static task
static1
Behavioral task
behavioral1
Sample
Bankcerticate223pdf.exe
Resource
win7-20240903-en
General
-
Target
Bankcerticate223pdf.exe
-
Size
819KB
-
MD5
05bf21401fdd83ba54d1ad55f909e590
-
SHA1
47efbfdfcfe6a39499d1bd5bf0fe2a27ade6c0ff
-
SHA256
efd65e32b20afe5bd0541a097bb5f4e7f741875b2c65cab7f08c04a645ccdf6f
-
SHA512
99fab03cb018c20e2f647c318db6861798165891d2641f2dcb8fbc9e2bbe27eb6e1200bda8f6f1e92a97b4ca2c4c31f4c158ea82cd7ca755363932b9bd83b654
-
SSDEEP
12288:zpX2dGTyWXV7O7L5BDEYQfWusPTPzcbGfiwP+SepsWGrvGAGT:92MxO7JzcbGqwZepdGW
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2612-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1580-28-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2796 powershell.exe 2592 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1940 set thread context of 2612 1940 Bankcerticate223pdf.exe 37 PID 2612 set thread context of 1200 2612 RegSvcs.exe 21 PID 1580 set thread context of 1200 1580 help.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bankcerticate223pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1940 Bankcerticate223pdf.exe 1940 Bankcerticate223pdf.exe 2612 RegSvcs.exe 2612 RegSvcs.exe 2592 powershell.exe 2796 powershell.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe 1580 help.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2612 RegSvcs.exe 2612 RegSvcs.exe 2612 RegSvcs.exe 1580 help.exe 1580 help.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1940 Bankcerticate223pdf.exe Token: SeDebugPrivilege 2612 RegSvcs.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 1580 help.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1940 wrote to memory of 2796 1940 Bankcerticate223pdf.exe 31 PID 1940 wrote to memory of 2796 1940 Bankcerticate223pdf.exe 31 PID 1940 wrote to memory of 2796 1940 Bankcerticate223pdf.exe 31 PID 1940 wrote to memory of 2796 1940 Bankcerticate223pdf.exe 31 PID 1940 wrote to memory of 2592 1940 Bankcerticate223pdf.exe 33 PID 1940 wrote to memory of 2592 1940 Bankcerticate223pdf.exe 33 PID 1940 wrote to memory of 2592 1940 Bankcerticate223pdf.exe 33 PID 1940 wrote to memory of 2592 1940 Bankcerticate223pdf.exe 33 PID 1940 wrote to memory of 2896 1940 Bankcerticate223pdf.exe 34 PID 1940 wrote to memory of 2896 1940 Bankcerticate223pdf.exe 34 PID 1940 wrote to memory of 2896 1940 Bankcerticate223pdf.exe 34 PID 1940 wrote to memory of 2896 1940 Bankcerticate223pdf.exe 34 PID 1940 wrote to memory of 2612 1940 Bankcerticate223pdf.exe 37 PID 1940 wrote to memory of 2612 1940 Bankcerticate223pdf.exe 37 PID 1940 wrote to memory of 2612 1940 Bankcerticate223pdf.exe 37 PID 1940 wrote to memory of 2612 1940 Bankcerticate223pdf.exe 37 PID 1940 wrote to memory of 2612 1940 Bankcerticate223pdf.exe 37 PID 1940 wrote to memory of 2612 1940 Bankcerticate223pdf.exe 37 PID 1940 wrote to memory of 2612 1940 Bankcerticate223pdf.exe 37 PID 1940 wrote to memory of 2612 1940 Bankcerticate223pdf.exe 37 PID 1940 wrote to memory of 2612 1940 Bankcerticate223pdf.exe 37 PID 1940 wrote to memory of 2612 1940 Bankcerticate223pdf.exe 37 PID 1200 wrote to memory of 1580 1200 Explorer.EXE 38 PID 1200 wrote to memory of 1580 1200 Explorer.EXE 38 PID 1200 wrote to memory of 1580 1200 Explorer.EXE 38 PID 1200 wrote to memory of 1580 1200 Explorer.EXE 38 PID 1580 wrote to memory of 2932 1580 help.exe 39 PID 1580 wrote to memory of 2932 1580 help.exe 39 PID 1580 wrote to memory of 2932 1580 help.exe 39 PID 1580 wrote to memory of 2932 1580 help.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\Bankcerticate223pdf.exe"C:\Users\Admin\AppData\Local\Temp\Bankcerticate223pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Bankcerticate223pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cvRSCwXQ.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cvRSCwXQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1D70.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f237b4441a7970824acecf0840a871ef
SHA19fe713d27b3e00348015b6e03a6bcda47e1dbde7
SHA25609b8f1c2b39993ec232b42c92a02e2c7bf3d7a961a16034a4aadf56fe0aa6ce2
SHA512141ce5cd64f95664fb08862f762aa17cf09bc62ccbddf3bdfea4494365878f6ead4102dd5258d3030573af8d2ef996eb59306ffa682dba4a16c3defa5ca9d5ff
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59f106b2a9865df2ea177b4a7e0c4d6e1
SHA175d4c62093690e2e544d3078b1ca7ce5d3dce5f9
SHA256fea95aac7a6fc52df905d96c01e3f543b109163e380717babd6e5d85de7966fc
SHA512bc650a5531c07025ba65f453619880bf26242801af87b5cceaead1765bb0508ebfa6eaf1540e38f02cabafabb3f2f7759d6a55eeec7f1ba05cdbaa79f85ece29