Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 22:05
Static task
static1
Behavioral task
behavioral1
Sample
PO 20002001.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
PO 20002001.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
bwfjco.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
bwfjco.exe
Resource
win10v2004-20241007-en
General
-
Target
PO 20002001.exe
-
Size
297KB
-
MD5
0ea5a94cd963591f731b5f460371e159
-
SHA1
1b3528c85a3a965106e2d81361d103c0833bf126
-
SHA256
ff4cff76876cda952a48855396ca07f5fb5216a5df0efd10c9701c135552703c
-
SHA512
577548cdbd08cc58bba5f08bdf25312d55395b9105334adbfbed3a5cf4d0e549ee4e0c9f0eb07e4f25c8246733f6d352e6c3af811669948905e0cc3d4f9e7aa4
-
SSDEEP
6144:dNeZ6Ej0A8ksOkFgZNK3ZPVQ8xqP2vYniHUPKI66gc:dNkjZsOkSZNKJPeJ3nS+
Malware Config
Extracted
formbook
8h9m
1mlTmspKx2v1tBk=
yIc4QeHIRDCOR+Jw1Ok=
H8t9mJXm6cGdYU06SRJfL3sSLA==
lAXKHDi6++LIhlEwKs+bWhMZ+L66nQ==
E6WKvzgn56BxKQHIJyzgBAF/rqd3991G
POOMBhRnJuTJ
jamOvN0WjnY=
SkSWCK+QG2v1tBk=
UO/pC56OWQfVlG83j5ePL3sSLA==
zZE+TtGyQ/VHCmpNpqjvtO+qOv0gK/xY
Qf2nzo6CKw0wULtN3u8=
aQXZ7xd65+B5qcGN5es=
pVcLOF283IPToRfbFwmBk+/HYa/XgWg=
/q6WucVnJuTJ
1q6TtFFOBOLzXuZ80eM=
deGLxFs25Mot+4FNkDRsYM4=
OSMfWPXclKD9TD0In3Yh0w==
a//mBgh1bElZOCPn7JQcaAXZ7q/XgWg=
jTcUGqB9bkvyvQ/7
B3hUcn7MyK7CtqeFrxQV3Q==
Svigq0Ax7ukDd9KixZHj2dzc7PI=
qVstUAn8v6D1sTMPBK3nxxTYX6/XgWg=
cuvWDkLF92v1tBk=
ArqGqF1GLz9TxjG59I5y
L8m44GBByGv1tBk=
iEkGHh+MwWjBFf/kANdU6Dme
VBfKMWCjbSY5pg==
NL2Z5oprSvyD8MZd4MN7
fRT2AB6MspYmnX5IU7R/ktk=
i0//ChBvp2S8bR/sPcl9
y6WPtkQ489jmQKCG1el574wiydYgK/xY
F8vF8PxzoI4qKx/7
LqWDy/xs0Wv1tBk=
q1FAc3veEfKAlHpLoqJz
EcqImSou79EnIUsUJg==
cgDoIK+cZ05pIUsUJg==
Fp+MtkkglnreMhryTc9ZdS+Y
Ne/2Kmfe2bzcaNWX6fEB+BO1DZwhlQ==
VQScLl3WOBmA8MZd4MN7
OO7T8etYh176IhXs
jVMtTlXEyam1rp2NrHKHL3sSLA==
yZVTZuDLq1QZ3MNd4MN7
iJ//vLlnJuTJ
B7eKrlE/NfTQquaGxbJ5
2rmzAJZ0FvoVecapAcqNoPcN4e0=
t00vZQwZkI3vqQ==
SwHsN9TCdion/dVd4MN7
ZktElDwuJBgwYQPv8o9z
HcqAqNkuJAzyVrub4LR/ktk=
zZJ0vgZ13InhwjMFPOx+ZMA=
gU5BbnPaQtyxnpmKl1FwAseaDZwhlQ==
9Ni6DlVCGXtiwg4=
adabt9Y4cC11KJgrpoF6oN8=
dCHM3vhonH9kRT0oFtYf+/L+lx3xgGA=
+c3HMcijbSY5pg==
aDUfQ8KRBu5Z5N++9dNU6Dme
ApVrjrEFhRFmQ3YnIv4=
029ZeqMKRzTNORr6IOOsCsSaDZwhlQ==
1VEfKKmfkGs8CBXg4IDptevK66/XgWg=
tUkoUOuzSTWf+e/L0aePL3sSLA==
gFc+TcShDLIM/GNTazgHidzc7PI=
Sf/RF7SoXiAp78dd4MN7
vzwOHTWq3J38UEw0NOVU6Dme
2XCDyWaTHGv1tBk=
earn8online.com
Signatures
-
Formbook family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\International\Geo\Nation bwfjco.exe Key value queried \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\International\Geo\Nation bwfjco.exe -
Executes dropped EXE 1 IoCs
pid Process 2056 bwfjco.exe -
Loads dropped DLL 6 IoCs
pid Process 3064 PO 20002001.exe 2056 bwfjco.exe 2532 bwfjco.exe 2056 bwfjco.exe 3060 bwfjco.exe 1580 wininit.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2056 set thread context of 2532 2056 bwfjco.exe 32 PID 2056 set thread context of 3060 2056 bwfjco.exe 33 PID 2532 set thread context of 1184 2532 bwfjco.exe 21 PID 3060 set thread context of 1184 3060 bwfjco.exe 21 PID 2532 set thread context of 1184 2532 bwfjco.exe 21 PID 1580 set thread context of 1184 1580 wininit.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO 20002001.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bwfjco.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe -
description ioc Process Key created \Registry\User\S-1-5-21-2039016743-699959520-214465309-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wininit.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2532 bwfjco.exe 2532 bwfjco.exe 2532 bwfjco.exe 2532 bwfjco.exe 3060 bwfjco.exe 3060 bwfjco.exe 3060 bwfjco.exe 3060 bwfjco.exe 1580 wininit.exe 1580 wininit.exe 2532 bwfjco.exe 3024 wscript.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe -
Suspicious behavior: MapViewOfSection 11 IoCs
pid Process 2532 bwfjco.exe 3060 bwfjco.exe 3060 bwfjco.exe 3060 bwfjco.exe 1580 wininit.exe 2532 bwfjco.exe 2532 bwfjco.exe 2532 bwfjco.exe 1580 wininit.exe 1580 wininit.exe 1580 wininit.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2532 bwfjco.exe Token: SeDebugPrivilege 3060 bwfjco.exe Token: SeDebugPrivilege 1580 wininit.exe Token: SeDebugPrivilege 3024 wscript.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3064 wrote to memory of 2056 3064 PO 20002001.exe 30 PID 3064 wrote to memory of 2056 3064 PO 20002001.exe 30 PID 3064 wrote to memory of 2056 3064 PO 20002001.exe 30 PID 3064 wrote to memory of 2056 3064 PO 20002001.exe 30 PID 2056 wrote to memory of 2532 2056 bwfjco.exe 32 PID 2056 wrote to memory of 2532 2056 bwfjco.exe 32 PID 2056 wrote to memory of 2532 2056 bwfjco.exe 32 PID 2056 wrote to memory of 2532 2056 bwfjco.exe 32 PID 2056 wrote to memory of 2532 2056 bwfjco.exe 32 PID 2056 wrote to memory of 3060 2056 bwfjco.exe 33 PID 2056 wrote to memory of 3060 2056 bwfjco.exe 33 PID 2056 wrote to memory of 3060 2056 bwfjco.exe 33 PID 2056 wrote to memory of 3060 2056 bwfjco.exe 33 PID 2056 wrote to memory of 3060 2056 bwfjco.exe 33 PID 1184 wrote to memory of 1580 1184 Explorer.EXE 34 PID 1184 wrote to memory of 1580 1184 Explorer.EXE 34 PID 1184 wrote to memory of 1580 1184 Explorer.EXE 34 PID 1184 wrote to memory of 1580 1184 Explorer.EXE 34 PID 1184 wrote to memory of 3024 1184 Explorer.EXE 36 PID 1184 wrote to memory of 3024 1184 Explorer.EXE 36 PID 1184 wrote to memory of 3024 1184 Explorer.EXE 36 PID 1184 wrote to memory of 3024 1184 Explorer.EXE 36 PID 1580 wrote to memory of 1936 1580 wininit.exe 38 PID 1580 wrote to memory of 1936 1580 wininit.exe 38 PID 1580 wrote to memory of 1936 1580 wininit.exe 38 PID 1580 wrote to memory of 1936 1580 wininit.exe 38 PID 1580 wrote to memory of 1936 1580 wininit.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\PO 20002001.exe"C:\Users\Admin\AppData\Local\Temp\PO 20002001.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\bwfjco.exe"C:\Users\Admin\AppData\Local\Temp\bwfjco.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\bwfjco.exe"C:\Users\Admin\AppData\Local\Temp\bwfjco.exe"4⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Users\Admin\AppData\Local\Temp\bwfjco.exe"C:\Users\Admin\AppData\Local\Temp\bwfjco.exe"4⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1936
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD57bd0fac8e7e5459381be70375c4c9dce
SHA18caac83cadcc9bcbef3c52c39bcbd96d2c1fa5ec
SHA256b1d32cbf786ae8134a383e9d65da1a8a258fcb821c4ede9917a45aee318ec6c8
SHA512e20f4c4515bba6d028c7a273ecb100e145d56344f30f0ddbf5400f34e7ce83081636f4f4ade3227565609583cce7a4a2ee564717fcf2ec2a295230f22a613660
-
Filesize
6KB
MD59c52ec38c352cd19ae28913fe206a5b3
SHA1a79300b49a4f1cce8db98515f79759a51bae664b
SHA2565cb816f8eec3869aba2eec928f0a2c212b55658ae4d0f58ccfe5dbee87ba47de
SHA512efa5c0060a217a2a8d5a811d0895dfe52ec4cc7213218d7abd09f1a3a621b828015df4c7adcd26ca71f776610ad9a46a710114297a5a76411cd22850675e0a1b
-
Filesize
486KB
MD51e73cacce02ae20026a81f1e56416aa3
SHA1f491a7301ce11cf11a92c0245c7e03d927422286
SHA2560dd0dd38cde5a14e7d6d0830db62cc7037e521fd042b0b8da0763128b2c0b3f2
SHA512afe77facd8b16cc744ac2277414ffaf83436999d15eb8ac707f8098e2f8ed4cb29b430392ebe46b7fa65b20730615bc33dee9416f7141da5032a630894980a0a
-
Filesize
185KB
MD5d19b92cc62122dcaf130832ec21246e1
SHA1e3e63fa4982dcce0227939e80e34ad3641eb7ff6
SHA256d04d38a866be7fa623450edc018e90f6c7d671fec29310f6771e2f4b7c9dcb98
SHA512dad7e263853e1cb1f1dab2734b97bb7d498f87a017054a80dd0ba07746fb8d16d03db57815cc6d6ecf1e10a544a5560edd1a4ab2ef594539935a2d253ef9043a
-
Filesize
927KB
MD57fd80b1cc72dc580c02ca4cfbfb2592d
SHA118da905af878b27151b359cf1a7d0a650764e8a1
SHA2561e6dccbdf8527abb53c289da920463b7895300d0d984cc7e91a3ecda4e673190
SHA51213f7f29b5ed31c551aa5f27742557aa4d026a226087d6fcbca094819759ecc753a2c33b7422ae88dc6a4a0a966edb8485a18e59a0283ba2686cae5d78e0190a3