Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:22
Static task
static1
Behavioral task
behavioral1
Sample
formbook1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
formbook1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
nbeggsncal.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
nbeggsncal.exe
Resource
win10v2004-20241007-en
General
-
Target
formbook1.exe
-
Size
433KB
-
MD5
9672b2beca3027b6f008dfc291d21777
-
SHA1
9dfa2b2cc3d1f04fd715068e9eee238d6b1ca5a7
-
SHA256
ba10a45e13a79398a5802c91636684e54e53f26409feed99e7c89bbbe0c720d3
-
SHA512
6396c39d4b9da16e541bb29659737d9841c5841c808c58a7d88accb35715d673820d63679ea0e0ff7642cd952158e11029b5fd689b0588cff8987816df3ccb2e
-
SSDEEP
6144:6bE/HUrUAGxkcrTRkHqqZMWq1cD8YGMOsPEF75noWa4zbzDp/TkLNlkDfkDSDr0x:6bkxJkKqx4rB75HpALLkD0SMx
Malware Config
Extracted
formbook
nrln
IG7zJSm49UqTTuu/N/oTCIg=
CVLdAPgw0CRSMuZnRRU=
PiA5Z3umP2NyX81VGQhjWyS59nFYhXiG
5i6p4GeQqtBgNRfGNQ==
5984keYswxh8mGZHz4ipAHtQ
VNJaK4Gh0CrOvHpW/p353A==
71rEtrL2icToyKGhcWrTxjsFU5T98zeO
r3q1sy1iZaL+2XIUAob7yw==
9+83Qkrk/vV/jVXsDvoTCIg=
aMFAgYF1prov8/UErH/Y1A==
Alqtx/0rxwEbCLdudftl
ImCbnglBSUHF0mv2tTSP40bPeYao
s4DFNvAJ4GIJ+g==
phOa6mtS8QQICuZnRRU=
7TSu5vqRtB45EZtf4WDSTBHPeYao
ImPWqwUUIVWMQLyMbUab7tmspvNCcT8=
HF7jKjbGox2SAffTPw==
yAM3mOQot5l+cD0ikR5MGp8=
UYzW0/8z70JcQenVLidu1kLPeYao
OoCznp5UWz+hT9OBFXbfVhXPeYao
RZAWUeouUqpRAffTPw==
qQZsaG6uSqBRXS0J4PoTCIg=
idE3YO0X4GIJ+g==
NZQvYOWIBkHd4Z7AmQwAslxY
1KTdRR1OPJb88A==
8iap4OQKp/C3gQludftl
9Tyi5kaIC/Dk7JRTK/5lx1LLzRi53w==
3Lbm4soAuhRHLuZnRRU=
F4rw7+2RqgQp3urIPPoTCIg=
WcAxntfwcZZxHdfbgtoL1FbLzRi53w==
Cb4Mn+LGQzI=
v6zC+zJc9ggtoRfSUKT5VgjPeYao
8SNotqm7G3gx
zkfYBpVE7kZy6Z1eRBc=
fGC3taUlU5/grJFa/p353A==
guxOQaxAp/H3/7hudftl
1ySVyYygrPSWgzsz5voTCIg=
kgzOYyfN4GIJ+g==
uI3MyBlFYb9zLp9O/p353A==
LiJEdPqeLRv/dUMZph0=
P44MT+MPGVCfAffTPw==
92zQztuUoOD397dudftl
KAIeV2q7G3gx
16rd9Lv/EDB9NuZnRRU=
Zq8rUUtzFDYhDLdudftl
0TzN9nwSt9Ld5oQMz8oX7KcwExI=
8C4/Zed9GAoGCuZnRRU=
0R6HvJ+vT2pZMuZnRRU=
PXCroG2LPYhB92PmoRh6SNSmrvNCcT8=
jcoShE+OVbsoB4Vm
XKDr2FEDkRYoA6F7B3bfVhXPeYao
lxlqoFqiNTE=
gth+8scYHF4q9oJM/p353A==
kV6UlVdWZM+9b/WfNw==
mMkJeLvrdq91ULk=
Nxw5ckJtib7+oGdQ/p353A==
K4vu5D5UecNAxJtKPxM=
abYdRE3u8iYkqH9x
KnPrFJC5zSp1V9mCQbIDbiMamCw7zg==
DXEGJOvxscsrAcaZBs0qfqcwExI=
JxA3dYsfQKRsEMqqNrMQekNL0+MJaAkWNg==
Q4dtrcgmnb1BThr40YjqkyMQ3A==
7l7NPgxGZMGfhgludftl
MYT9Mshe6ejKfvG1lYXezH0WmCo61w==
sincewordsmatter.com
Signatures
-
Formbook family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\International\Geo\Nation nbeggsncal.exe -
Executes dropped EXE 2 IoCs
pid Process 2944 nbeggsncal.exe 2792 nbeggsncal.exe -
Loads dropped DLL 5 IoCs
pid Process 1852 formbook1.exe 2944 nbeggsncal.exe 2944 nbeggsncal.exe 2872 nbeggsncal.exe 2784 netsh.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2944 set thread context of 2872 2944 nbeggsncal.exe 33 PID 2872 set thread context of 1240 2872 nbeggsncal.exe 21 PID 2784 set thread context of 1240 2784 netsh.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language formbook1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nbeggsncal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
description ioc Process Key created \Registry\User\S-1-5-21-3692679935-4019334568-335155002-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 netsh.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2872 nbeggsncal.exe 2872 nbeggsncal.exe 2872 nbeggsncal.exe 2872 nbeggsncal.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2872 nbeggsncal.exe 2872 nbeggsncal.exe 2872 nbeggsncal.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2872 nbeggsncal.exe Token: SeDebugPrivilege 2784 netsh.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1240 Explorer.EXE 1240 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1240 Explorer.EXE 1240 Explorer.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1852 wrote to memory of 2944 1852 formbook1.exe 30 PID 1852 wrote to memory of 2944 1852 formbook1.exe 30 PID 1852 wrote to memory of 2944 1852 formbook1.exe 30 PID 1852 wrote to memory of 2944 1852 formbook1.exe 30 PID 2944 wrote to memory of 2792 2944 nbeggsncal.exe 32 PID 2944 wrote to memory of 2792 2944 nbeggsncal.exe 32 PID 2944 wrote to memory of 2792 2944 nbeggsncal.exe 32 PID 2944 wrote to memory of 2792 2944 nbeggsncal.exe 32 PID 2944 wrote to memory of 2872 2944 nbeggsncal.exe 33 PID 2944 wrote to memory of 2872 2944 nbeggsncal.exe 33 PID 2944 wrote to memory of 2872 2944 nbeggsncal.exe 33 PID 2944 wrote to memory of 2872 2944 nbeggsncal.exe 33 PID 2944 wrote to memory of 2872 2944 nbeggsncal.exe 33 PID 1240 wrote to memory of 2784 1240 Explorer.EXE 34 PID 1240 wrote to memory of 2784 1240 Explorer.EXE 34 PID 1240 wrote to memory of 2784 1240 Explorer.EXE 34 PID 1240 wrote to memory of 2784 1240 Explorer.EXE 34 PID 2784 wrote to memory of 1360 2784 netsh.exe 36 PID 2784 wrote to memory of 1360 2784 netsh.exe 36 PID 2784 wrote to memory of 1360 2784 netsh.exe 36 PID 2784 wrote to memory of 1360 2784 netsh.exe 36 PID 2784 wrote to memory of 1360 2784 netsh.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\formbook1.exe"C:\Users\Admin\AppData\Local\Temp\formbook1.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe"C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe"C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe"4⤵
- Executes dropped EXE
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe"C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe"4⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1360
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5874dc59d7571e9ffa32c16740763a222
SHA1cf2e6e6c8e7e3a2f4e1a348a289983a730b676fc
SHA256da67c1628cfe982e5aa0995fd4c4f92a434e2e8a577941d7d9d0d8d1373a9183
SHA512d4a8d8c5107cd029fd638f49efabee51d4a4167de260b998497f715fc80f205c03458bbf433c326b46b0fd647ba383df557015428b62457207bb335ce75cb41e
-
Filesize
131KB
MD5669c2269eea6c11fd71038f0918193fb
SHA1b2da793470b99bd215fbd9b3c7396ac402b068e9
SHA256ba605ae9b548c05ffa985ddad9217cbdd99c1aecc83ce6e7cf36a162cb69938e
SHA5120759ebe446901ab0974ff7cdac1b5517a7a739890a20858da93aaec94bd06bc4e6cb697b706864d78df044c41211990185b4bd9c00a24c616ce6004f371bc91c
-
Filesize
4KB
MD50bd04364eecd4445c14e6f6a52045245
SHA129cd354bba1a83d8e8342d2f7e13a90c87af59a4
SHA25662cb82f57397ea5a5622f990d4729bc6838f5db0e17161080acf4fd46d0b751f
SHA512efda83747836c79a852c0261c0843a3a55991c16fc16b6fd58e7cef3a3b0a4efe561c40b8701c9bb05b74792d273bbd75fd2818b7380a3aacb81a94729d7f6c7
-
Filesize
498KB
MD58517bf92c0fd6228875ba74b2526b3b4
SHA17aa157feed160f7e207ce961aaee21e3075b3ab9
SHA256536ad85a299f5f7afc36f5944ea55d9f32495491265bf1305a41b3667176998d
SHA512929c686123eb405c258d3ece2466b69f641041c2e2b7a4c13c7efa58a6654b387ac1ee4f7c643e70c84b38eddf39eccc6f816420e731e899468c9ab0fb9a2732
-
Filesize
949KB
MD538a3e021eb32c9976adaf0b3372080fc
SHA168e02803c646be21007d90bec841c176b82211fd
SHA2568cde0275d60da0d11954f73c7c8862cfc4b306f61bb8b1ce14abe4a193af2652
SHA512b886cc112f2750e7300b66f7242850659fa49fdc97f75aed376cb9f5440875f303a143bf8b51068ec42674f1ebe1dfcc40534f3a7aed3cc4d20f9274b9a66d18