Analysis
-
max time kernel
146s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 17:58
Static task
static1
Behavioral task
behavioral1
Sample
PO#9943441.xls.exe
Resource
win7-20240729-en
General
-
Target
PO#9943441.xls.exe
-
Size
887KB
-
MD5
d805ae4b8c9cc7d49432a7dd3f5de693
-
SHA1
cdb73e6bd75bf2b7a4ef54435a5dd0179c67693b
-
SHA256
415c22ceb1927b67c21bd55423f75713b29ca6950e806387e28abbbf19ccc8bd
-
SHA512
3cd4ae4964e0a491f5819c554aa1379f98d9b834590f309b450e8943892a322a7ee5a17a925f311dc83155eaa7a058fe75b9ed969e6ff5155160d0bfa4c9b2ca
-
SSDEEP
6144:0V2wunldSL9/jlaD8jzurlsY4/Pg1IWSzOvZFTiEExL08koTxBroW:0V2ruLxjlaqmlsYKPg1k4FGEE28V
Malware Config
Extracted
formbook
4.1
gdo
algarverentalhome.com
zhmuying.com
familyinflow.com
tsushin.tech
pisosnuevosenbarajas.com
papeles-pintados.biz
october12017.info
armcodev.com
jumo-7.com
creativaph.net
moriteeguesthouse.com
bigdogowners.com
xunleigesp.com
danosporagua.com
xn--mkro7sz6qzxo.com
fidelitymoving.com
shreddingcycles.com
oldschoolquarterbacks.net
googlegtx.com
collinnorotsky.com
waterproofspray.tech
juicyrootsentertainment.com
dinamikmekanik.com
unicorncampus.com
chinadcr.com
wheniwasstupid.net
ysabellesilly.com
associationcompassion.com
futureadprovn.com
opebet697.com
rycoin.net
pizzeriavalentis.com
illuminaters.com
jzsapa.com
savyobills.info
lifestylewithheather.com
halfoffbogodeals.com
pizzarad.com
buywintershirtjps.win
aaliveshopping.com
weinisi.site
blackcracker.online
fudousan-eigyou.com
boguan360.com
playkill.net
future-of-mining.net
anhbatuvi.com
daruhane.com
554681.top
twinsystem.biz
pcb-breakers.net
cascadaonline.com
nbut.ltd
hsjckmy.com
gocreole.com
tychovanoorschot.com
taomi4428.com
trevli.com
batotovillage.com
tbtvwg.com
ptprofessional.net
elastomeros-asociados.com
loanin3.com
thmfn.loan
iskovlay.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2376-186-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/2376-190-0x0000000000400000-0x000000000042D000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
pid Process 2376 AddInProcess32.exe -
Loads dropped DLL 2 IoCs
pid Process 304 PO#9943441.xls.exe 304 PO#9943441.xls.exe -
Obfuscated with Agile.Net obfuscator 33 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/304-2-0x0000000000990000-0x00000000009B8000-memory.dmp agile_net behavioral1/memory/304-18-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-30-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-42-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-54-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-62-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-72-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-70-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-68-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-66-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-64-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-60-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-58-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-56-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-52-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-50-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-48-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-46-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-44-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-40-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-38-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-36-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-34-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-32-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-28-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-26-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-24-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-22-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-20-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-16-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-14-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-12-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net behavioral1/memory/304-11-0x0000000000990000-0x00000000009B1000-memory.dmp agile_net -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 304 set thread context of 2376 304 PO#9943441.xls.exe 31 PID 2376 set thread context of 1252 2376 AddInProcess32.exe 21 PID 592 set thread context of 1252 592 cmmon32.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO#9943441.xls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 304 PO#9943441.xls.exe 304 PO#9943441.xls.exe 304 PO#9943441.xls.exe 2376 AddInProcess32.exe 2376 AddInProcess32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe 592 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2376 AddInProcess32.exe 2376 AddInProcess32.exe 2376 AddInProcess32.exe 592 cmmon32.exe 592 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 304 PO#9943441.xls.exe Token: SeDebugPrivilege 2376 AddInProcess32.exe Token: SeDebugPrivilege 592 cmmon32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 304 wrote to memory of 2376 304 PO#9943441.xls.exe 31 PID 304 wrote to memory of 2376 304 PO#9943441.xls.exe 31 PID 304 wrote to memory of 2376 304 PO#9943441.xls.exe 31 PID 304 wrote to memory of 2376 304 PO#9943441.xls.exe 31 PID 304 wrote to memory of 2376 304 PO#9943441.xls.exe 31 PID 304 wrote to memory of 2376 304 PO#9943441.xls.exe 31 PID 304 wrote to memory of 2376 304 PO#9943441.xls.exe 31 PID 1252 wrote to memory of 592 1252 Explorer.EXE 32 PID 1252 wrote to memory of 592 1252 Explorer.EXE 32 PID 1252 wrote to memory of 592 1252 Explorer.EXE 32 PID 1252 wrote to memory of 592 1252 Explorer.EXE 32 PID 592 wrote to memory of 1332 592 cmmon32.exe 33 PID 592 wrote to memory of 1332 592 cmmon32.exe 33 PID 592 wrote to memory of 1332 592 cmmon32.exe 33 PID 592 wrote to memory of 1332 592 cmmon32.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\PO#9943441.xls.exe"C:\Users\Admin\AppData\Local\Temp\PO#9943441.xls.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1332
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39