Analysis

  • max time kernel
    42s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 14:52

General

  • Target

    b4b99dde2afeeb4da6b582a1b2735422.exe

  • Size

    1.4MB

  • MD5

    b4b99dde2afeeb4da6b582a1b2735422

  • SHA1

    68bdee65a21cb784177b20da4f1078452f9b7224

  • SHA256

    701e73e5e7ece8e23a505a09b1f41d1a282406c0b11b42115896f8ab34a626af

  • SHA512

    c86e479ec3a80f5e7151e7838590de24883109fb00e3fd671f1b8ce661a40470f61b12bc796b7b286f9d69636a8e74c161102b75d7123c4fbf4d36a13b5b45db

Malware Config

Extracted

Family

formbook

C2

http://www.theatomicshots.com/xle/

Decoy

tknbr.com

loyaloneconstruction.com

what-where.com

matebacapital.com

marriedandmore.com

qiemfsolutions.com

graececonsulting.com

www7456.com

littlefreecherokeelibrary.com

tailgatepawkinglot.com

musheet.com

tesfamariamtb.com

1728025.com

xceltechuae.com

harperandchloe.com

thepamperedbarber.com

5050alberta.com

supplychainstrainer.com

lacorte.group

ringingbear.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4b99dde2afeeb4da6b582a1b2735422.exe
    "C:\Users\Admin\AppData\Local\Temp\b4b99dde2afeeb4da6b582a1b2735422.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\b4b99dde2afeeb4da6b582a1b2735422.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1300

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1300-206-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1300-207-0x000000000041EB90-mapping.dmp
  • memory/1300-209-0x0000000000950000-0x0000000000C53000-memory.dmp
    Filesize

    3.0MB

  • memory/1636-2-0x00000000746F0000-0x0000000074DDE000-memory.dmp
    Filesize

    6.9MB

  • memory/1636-3-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
    Filesize

    4KB

  • memory/1636-5-0x0000000000630000-0x00000000006B9000-memory.dmp
    Filesize

    548KB

  • memory/1636-6-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-11-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-13-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-15-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-17-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-19-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-21-0x0000000000450000-0x0000000000451000-memory.dmp
    Filesize

    4KB

  • memory/1636-22-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-24-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-26-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-28-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-30-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-32-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-34-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-36-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-38-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-40-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-42-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-44-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-46-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-48-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-50-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-52-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-54-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-56-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-58-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-60-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-62-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-64-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-66-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-68-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-70-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-72-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-74-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-76-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-78-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-80-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-82-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-84-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-86-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-88-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-90-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-92-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-94-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-96-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-98-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-100-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-102-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-104-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-106-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-108-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-110-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-112-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-114-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-116-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-118-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-120-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-122-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-124-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-126-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-128-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-130-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-132-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-134-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-136-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-138-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-140-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-142-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-144-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-146-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-148-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-150-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-152-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-154-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-156-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-158-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-160-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-162-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-164-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-166-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-168-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-170-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-172-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-174-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-176-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-178-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-180-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-182-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-184-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-186-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-188-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-190-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-192-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-194-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-196-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-198-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-200-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-202-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/1636-204-0x0000000000320000-0x000000000032E000-memory.dmp
    Filesize

    56KB

  • memory/1636-205-0x0000000005E80000-0x0000000005ECD000-memory.dmp
    Filesize

    308KB