Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    31-07-2020 11:12

General

  • Target

    PO 17774.xls

  • Size

    183KB

  • MD5

    7689c98d5db51db149591210ad24c4ff

  • SHA1

    4419b76003f333925f4cf84b5e679ff64d7d6d08

  • SHA256

    6031b6aeab0b8c5111938e3c0819e717858aa3586bcdacea994d980ac36c5368

  • SHA512

    e6eab1c3b21e3f4fd76cebd9bc849ed07eec2c26bc4df5605a3628702abc8d3b099589acaf89cc8334448bcbc25ddc3810d8ea2d0f18009e343dbc8c1124db5b

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Formbook Payload 5 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Executes dropped EXE 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of SendNotifyMessage
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Drops file in Program Files directory
    PID:2984
    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\PO 17774.xls"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Enumerates system info in registry
      • Suspicious use of WriteProcessMemory
      • Checks processor information in registry
      PID:716
      • C:\Users\Public\svchost32.exe
        "C:\Users\Public\svchost32.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        • Suspicious behavior: MapViewOfSection
        PID:3188
        • C:\Users\Public\svchost32.exe
          "C:\Users\Public\svchost32.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetThreadContext
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: MapViewOfSection
          PID:664
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:724
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:3528
        • C:\Windows\SysWOW64\autofmt.exe
          "C:\Windows\SysWOW64\autofmt.exe"
          2⤵
            PID:3068
          • C:\Windows\SysWOW64\autofmt.exe
            "C:\Windows\SysWOW64\autofmt.exe"
            2⤵
              PID:2408
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:2380
              • C:\Windows\SysWOW64\autofmt.exe
                "C:\Windows\SysWOW64\autofmt.exe"
                2⤵
                  PID:3364
                • C:\Windows\SysWOW64\autofmt.exe
                  "C:\Windows\SysWOW64\autofmt.exe"
                  2⤵
                    PID:3672
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:2528
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:3440
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:2504
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:2976
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:2532
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:2648
                              • C:\Windows\SysWOW64\autochk.exe
                                "C:\Windows\SysWOW64\autochk.exe"
                                2⤵
                                  PID:2844
                                • C:\Windows\SysWOW64\msdt.exe
                                  "C:\Windows\SysWOW64\msdt.exe"
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetThreadContext
                                  • Modifies Internet Explorer settings
                                  • Suspicious use of WriteProcessMemory
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious behavior: MapViewOfSection
                                  • Drops file in Program Files directory
                                  • Adds Run key to start application
                                  PID:3188
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /c del "C:\Users\Public\svchost32.exe"
                                    3⤵
                                      PID:644
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                                      3⤵
                                        PID:1844
                                      • C:\Program Files\Mozilla Firefox\Firefox.exe
                                        "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                        3⤵
                                          PID:2076
                                      • C:\Program Files (x86)\Anfd0\Cookiesyz3du.exe
                                        "C:\Program Files (x86)\Anfd0\Cookiesyz3du.exe"
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of WriteProcessMemory
                                        • Executes dropped EXE
                                        • Suspicious behavior: MapViewOfSection
                                        PID:2788
                                        • C:\Program Files (x86)\Anfd0\Cookiesyz3du.exe
                                          "C:\Program Files (x86)\Anfd0\Cookiesyz3du.exe"
                                          3⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:708

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Persistence

                                    Registry Run Keys / Startup Folder

                                    1
                                    T1060

                                    Defense Evasion

                                    Modify Registry

                                    2
                                    T1112

                                    Credential Access

                                    Credentials in Files

                                    1
                                    T1081

                                    Discovery

                                    Query Registry

                                    2
                                    T1012

                                    System Information Discovery

                                    2
                                    T1082

                                    Collection

                                    Data from Local System

                                    1
                                    T1005

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files (x86)\Anfd0\Cookiesyz3du.exe
                                    • C:\Program Files (x86)\Anfd0\Cookiesyz3du.exe
                                    • C:\Program Files (x86)\Anfd0\Cookiesyz3du.exe
                                    • C:\Users\Admin\AppData\Local\Temp\DB1
                                    • C:\Users\Public\svchost32.exe
                                    • C:\Users\Public\svchost32.exe
                                    • C:\Users\Public\svchost32.exe
                                    • memory/644-14-0x0000000000000000-mapping.dmp
                                    • memory/664-9-0x000000000041C220-mapping.dmp
                                    • memory/664-8-0x0000000000400000-0x0000000000427000-memory.dmp
                                      Filesize

                                      156KB

                                    • memory/708-27-0x000000000041C220-mapping.dmp
                                    • memory/716-0-0x00000126E0DFB000-0x00000126E0E00000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/716-2-0x00000126E0DFB000-0x00000126E0E00000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/716-1-0x00000126E0DFB000-0x00000126E0E00000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/716-3-0x00000126E0E00000-0x00000126E0E05000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/716-4-0x00000126E0DFB000-0x00000126E0E00000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/1844-16-0x0000000000000000-mapping.dmp
                                    • memory/2076-22-0x00007FF66CCD0000-0x00007FF66CD63000-memory.dmp
                                      Filesize

                                      588KB

                                    • memory/2076-19-0x0000000000000000-mapping.dmp
                                    • memory/2076-20-0x00007FF66CCD0000-0x00007FF66CD63000-memory.dmp
                                      Filesize

                                      588KB

                                    • memory/2076-21-0x00007FF66CCD0000-0x00007FF66CD63000-memory.dmp
                                      Filesize

                                      588KB

                                    • memory/2788-23-0x0000000000000000-mapping.dmp
                                    • memory/3188-13-0x00000000000A0000-0x0000000000213000-memory.dmp
                                      Filesize

                                      1.4MB

                                    • memory/3188-18-0x00000000032A0000-0x00000000033A2000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/3188-15-0x0000000005A20000-0x0000000005B52000-memory.dmp
                                      Filesize

                                      1.2MB

                                    • memory/3188-12-0x00000000000A0000-0x0000000000213000-memory.dmp
                                      Filesize

                                      1.4MB

                                    • memory/3188-11-0x0000000000000000-mapping.dmp
                                    • memory/3188-5-0x0000000000000000-mapping.dmp