Analysis
-
max time kernel
147s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 22:05
Static task
static1
Behavioral task
behavioral1
Sample
PO 20002001.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
PO 20002001.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
bwfjco.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
bwfjco.exe
Resource
win10v2004-20241007-en
General
-
Target
bwfjco.exe
-
Size
6KB
-
MD5
9c52ec38c352cd19ae28913fe206a5b3
-
SHA1
a79300b49a4f1cce8db98515f79759a51bae664b
-
SHA256
5cb816f8eec3869aba2eec928f0a2c212b55658ae4d0f58ccfe5dbee87ba47de
-
SHA512
efa5c0060a217a2a8d5a811d0895dfe52ec4cc7213218d7abd09f1a3a621b828015df4c7adcd26ca71f776610ad9a46a710114297a5a76411cd22850675e0a1b
-
SSDEEP
48:aPUCS0YbdorCpU3PXXPuh5Ptv+qCpUh0MovqHwI4IkPzI/iavc7odlM7BXWjiRuz:RJbdo9P4RoM2VfcK7BHx
Malware Config
Extracted
formbook
8h9m
1mlTmspKx2v1tBk=
yIc4QeHIRDCOR+Jw1Ok=
H8t9mJXm6cGdYU06SRJfL3sSLA==
lAXKHDi6++LIhlEwKs+bWhMZ+L66nQ==
E6WKvzgn56BxKQHIJyzgBAF/rqd3991G
POOMBhRnJuTJ
jamOvN0WjnY=
SkSWCK+QG2v1tBk=
UO/pC56OWQfVlG83j5ePL3sSLA==
zZE+TtGyQ/VHCmpNpqjvtO+qOv0gK/xY
Qf2nzo6CKw0wULtN3u8=
aQXZ7xd65+B5qcGN5es=
pVcLOF283IPToRfbFwmBk+/HYa/XgWg=
/q6WucVnJuTJ
1q6TtFFOBOLzXuZ80eM=
deGLxFs25Mot+4FNkDRsYM4=
OSMfWPXclKD9TD0In3Yh0w==
a//mBgh1bElZOCPn7JQcaAXZ7q/XgWg=
jTcUGqB9bkvyvQ/7
B3hUcn7MyK7CtqeFrxQV3Q==
Svigq0Ax7ukDd9KixZHj2dzc7PI=
qVstUAn8v6D1sTMPBK3nxxTYX6/XgWg=
cuvWDkLF92v1tBk=
ArqGqF1GLz9TxjG59I5y
L8m44GBByGv1tBk=
iEkGHh+MwWjBFf/kANdU6Dme
VBfKMWCjbSY5pg==
NL2Z5oprSvyD8MZd4MN7
fRT2AB6MspYmnX5IU7R/ktk=
i0//ChBvp2S8bR/sPcl9
y6WPtkQ489jmQKCG1el574wiydYgK/xY
F8vF8PxzoI4qKx/7
LqWDy/xs0Wv1tBk=
q1FAc3veEfKAlHpLoqJz
EcqImSou79EnIUsUJg==
cgDoIK+cZ05pIUsUJg==
Fp+MtkkglnreMhryTc9ZdS+Y
Ne/2Kmfe2bzcaNWX6fEB+BO1DZwhlQ==
VQScLl3WOBmA8MZd4MN7
OO7T8etYh176IhXs
jVMtTlXEyam1rp2NrHKHL3sSLA==
yZVTZuDLq1QZ3MNd4MN7
iJ//vLlnJuTJ
B7eKrlE/NfTQquaGxbJ5
2rmzAJZ0FvoVecapAcqNoPcN4e0=
t00vZQwZkI3vqQ==
SwHsN9TCdion/dVd4MN7
ZktElDwuJBgwYQPv8o9z
HcqAqNkuJAzyVrub4LR/ktk=
zZJ0vgZ13InhwjMFPOx+ZMA=
gU5BbnPaQtyxnpmKl1FwAseaDZwhlQ==
9Ni6DlVCGXtiwg4=
adabt9Y4cC11KJgrpoF6oN8=
dCHM3vhonH9kRT0oFtYf+/L+lx3xgGA=
+c3HMcijbSY5pg==
aDUfQ8KRBu5Z5N++9dNU6Dme
ApVrjrEFhRFmQ3YnIv4=
029ZeqMKRzTNORr6IOOsCsSaDZwhlQ==
1VEfKKmfkGs8CBXg4IDptevK66/XgWg=
tUkoUOuzSTWf+e/L0aePL3sSLA==
gFc+TcShDLIM/GNTazgHidzc7PI=
Sf/RF7SoXiAp78dd4MN7
vzwOHTWq3J38UEw0NOVU6Dme
2XCDyWaTHGv1tBk=
earn8online.com
Signatures
-
Formbook family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\International\Geo\Nation bwfjco.exe Key value queried \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\International\Geo\Nation bwfjco.exe -
Loads dropped DLL 1 IoCs
pid Process 2072 wininit.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2148 set thread context of 2952 2148 bwfjco.exe 32 PID 2148 set thread context of 3048 2148 bwfjco.exe 33 PID 2952 set thread context of 1224 2952 bwfjco.exe 21 PID 3048 set thread context of 1224 3048 bwfjco.exe 21 PID 2072 set thread context of 1224 2072 wininit.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bwfjco.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe -
description ioc Process Key created \Registry\User\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wininit.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2952 bwfjco.exe 2952 bwfjco.exe 2952 bwfjco.exe 2952 bwfjco.exe 3048 bwfjco.exe 3048 bwfjco.exe 3048 bwfjco.exe 3048 bwfjco.exe 2072 wininit.exe 2228 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe -
Suspicious behavior: MapViewOfSection 10 IoCs
pid Process 2952 bwfjco.exe 3048 bwfjco.exe 2952 bwfjco.exe 2952 bwfjco.exe 3048 bwfjco.exe 3048 bwfjco.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe 2072 wininit.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2952 bwfjco.exe Token: SeDebugPrivilege 3048 bwfjco.exe Token: SeDebugPrivilege 2072 wininit.exe Token: SeDebugPrivilege 2228 wininit.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2952 2148 bwfjco.exe 32 PID 2148 wrote to memory of 2952 2148 bwfjco.exe 32 PID 2148 wrote to memory of 2952 2148 bwfjco.exe 32 PID 2148 wrote to memory of 2952 2148 bwfjco.exe 32 PID 2148 wrote to memory of 2952 2148 bwfjco.exe 32 PID 2148 wrote to memory of 3048 2148 bwfjco.exe 33 PID 2148 wrote to memory of 3048 2148 bwfjco.exe 33 PID 2148 wrote to memory of 3048 2148 bwfjco.exe 33 PID 2148 wrote to memory of 3048 2148 bwfjco.exe 33 PID 2148 wrote to memory of 3048 2148 bwfjco.exe 33 PID 1224 wrote to memory of 2228 1224 Explorer.EXE 34 PID 1224 wrote to memory of 2228 1224 Explorer.EXE 34 PID 1224 wrote to memory of 2228 1224 Explorer.EXE 34 PID 1224 wrote to memory of 2228 1224 Explorer.EXE 34 PID 1224 wrote to memory of 2072 1224 Explorer.EXE 35 PID 1224 wrote to memory of 2072 1224 Explorer.EXE 35 PID 1224 wrote to memory of 2072 1224 Explorer.EXE 35 PID 1224 wrote to memory of 2072 1224 Explorer.EXE 35 PID 2072 wrote to memory of 1824 2072 wininit.exe 37 PID 2072 wrote to memory of 1824 2072 wininit.exe 37 PID 2072 wrote to memory of 1824 2072 wininit.exe 37 PID 2072 wrote to memory of 1824 2072 wininit.exe 37 PID 2072 wrote to memory of 1824 2072 wininit.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\bwfjco.exe"C:\Users\Admin\AppData\Local\Temp\bwfjco.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\bwfjco.exe"C:\Users\Admin\AppData\Local\Temp\bwfjco.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\bwfjco.exe"C:\Users\Admin\AppData\Local\Temp\bwfjco.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
440KB
MD55d874a46532117f82095481976117fa1
SHA10a33fdef5084db25e24451dbde80238b487fbe78
SHA256d6ccab1423559c6cf50202bc81a4576f969aa9c275eaaeb9a2ac2c827cd60447
SHA512f0624277f3b4839c836291e1d1eb03cda875ba192243427afa967819b213f0cdade02f22e20b786b4680e4faaef20c045ad0a456d5f85fc04d3ab2e081ff4c61
-
Filesize
841KB
MD55fc6cd5d5ca1489d2a3c361717359a95
SHA15c630e232cd5761e7a611e41515be4afa3e7a141
SHA25685c8b8a648c56cf5f063912e0e26ecebb90e0caf2f442fd5cdd8287301fe7e81
SHA5125f9124a721f6b463d4f980920e87925098aa753b0fa2a59a3ff48b48d2b1a45d760fd46445414d84fb66321181cd2c82a4194361811114c15e35b42f838ab792