Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 11:06

General

  • Target

    secugopoundtek3672.exe

  • Size

    815KB

  • MD5

    629b9eb152895dffb0f20875ef095662

  • SHA1

    621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

  • SHA256

    d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

  • SHA512

    49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

  • SSDEEP

    12288:CA5sB0OIZ043Ws3yD/laH3lDhrBbFJeXGSFmwhUq9Nj4ilJhZ:CA5Em+43jW/laHdhJeXGIUq9Nj4iDD

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dr62

Decoy

juanbrujo.com

toptasker.africa

g-labs.one

1redbuckpermonth.com

lasolutions.online

beginagainmen.com

iearn.site

leading-car.ru

codigosindiabetes.fun

6y8ud.bond

fptmarket.shop

ctjhxv3.vip

huluxia2.xyz

piggg08.uk

kms-pico-tools.com

westonandcate.com

giftrendz.com

kqwdhrendfywefdst.top

anchitchoudhary.com

sistemodasi.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\secugopoundtek3672.exe
      "C:\Users\Admin\AppData\Local\Temp\secugopoundtek3672.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Users\Admin\AppData\Local\Temp\secugopoundtek3672.exe
        "C:\Users\Admin\AppData\Local\Temp\secugopoundtek3672.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\SysWOW64\autofmt.exe
          "C:\Windows\SysWOW64\autofmt.exe"
          4⤵
            PID:1648
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            4⤵
              PID:1464
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\SysWOW64\cmd.exe"
              4⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1292
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Users\Admin\AppData\Local\Temp\secugopoundtek3672.exe"
                5⤵
                • Deletes itself
                PID:1480

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1148-63-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1148-75-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1148-72-0x00000000001C0000-0x00000000001D4000-memory.dmp
        Filesize

        80KB

      • memory/1148-70-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1148-68-0x0000000000130000-0x0000000000144000-memory.dmp
        Filesize

        80KB

      • memory/1148-67-0x0000000000AD0000-0x0000000000DD3000-memory.dmp
        Filesize

        3.0MB

      • memory/1148-64-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1148-61-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1148-62-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1224-69-0x00000000041D0000-0x00000000042C8000-memory.dmp
        Filesize

        992KB

      • memory/1224-66-0x0000000002BD0000-0x0000000002CD0000-memory.dmp
        Filesize

        1024KB

      • memory/1224-85-0x0000000004FE0000-0x0000000005097000-memory.dmp
        Filesize

        732KB

      • memory/1224-83-0x0000000004FE0000-0x0000000005097000-memory.dmp
        Filesize

        732KB

      • memory/1224-81-0x0000000004FE0000-0x0000000005097000-memory.dmp
        Filesize

        732KB

      • memory/1224-73-0x0000000004E40000-0x0000000004FD4000-memory.dmp
        Filesize

        1.6MB

      • memory/1292-77-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1292-80-0x00000000022D0000-0x0000000002363000-memory.dmp
        Filesize

        588KB

      • memory/1292-79-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1292-78-0x0000000001FC0000-0x00000000022C3000-memory.dmp
        Filesize

        3.0MB

      • memory/1292-74-0x000000004AAA0000-0x000000004AAEC000-memory.dmp
        Filesize

        304KB

      • memory/1292-76-0x000000004AAA0000-0x000000004AAEC000-memory.dmp
        Filesize

        304KB

      • memory/1484-54-0x0000000000A00000-0x0000000000AD0000-memory.dmp
        Filesize

        832KB

      • memory/1484-55-0x0000000004AC0000-0x0000000004B00000-memory.dmp
        Filesize

        256KB

      • memory/1484-56-0x00000000005F0000-0x0000000000610000-memory.dmp
        Filesize

        128KB

      • memory/1484-57-0x0000000004AC0000-0x0000000004B00000-memory.dmp
        Filesize

        256KB

      • memory/1484-60-0x0000000004A00000-0x0000000004A38000-memory.dmp
        Filesize

        224KB

      • memory/1484-58-0x0000000000610000-0x000000000061C000-memory.dmp
        Filesize

        48KB

      • memory/1484-59-0x00000000055B0000-0x0000000005660000-memory.dmp
        Filesize

        704KB