Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
15/08/2023, 06:26
Static task
static1
Behavioral task
behavioral1
Sample
PO 0049 & 0050.xls
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
PO 0049 & 0050.xls
Resource
win10v2004-20230703-en
General
-
Target
PO 0049 & 0050.xls
-
Size
1.3MB
-
MD5
35d4ccea11ed9d1e96ef88328ff609ed
-
SHA1
8580de4fc69b1e89c2b2fdde2ecc8ee688d33aa0
-
SHA256
c0a4c73ac3739d0be9f611a8227800b9b9f19a9bd06b5a82d9007cc5e54a430c
-
SHA512
edc7352f76d2def45551d96cf028e7a11f00236e8aca86feb2f29f7b45fcd492e7192dcddceb3fd477f334d2e60b1043179ac5d4bc9f0241c0d40b5fd2dc162b
-
SSDEEP
24576:3aZy0w6VgjKaWlEzp7aoZydw6VjjKaWlEzp7aczd6f/b7QAUQp5E/zwkx:3E86VgjKjOzdJ6VjjKjOzJdU7/UX/z7
Malware Config
Extracted
formbook
4.1
sy22
vinteligencia.com
displayfridges.fun
completetip.com
giallozafferrano.com
jizihao1.com
mysticheightstrail.com
fourseasonslb.com
kjnala.shop
mosiacwall.com
vandistreet.com
gracefullytouchedartistry.com
hbiwhwr.shop
mfmz.net
hrmbrillianz.com
funwarsztat.com
polewithcandy.com
ourrajasthan.com
wilhouettteamerica.com
johnnystintshop.com
asgnelwin.com
alcmcyu.com
thwmlohr.click
gypseascuba.com
mysonisgaythemovie.com
sunriseautostorellc.com
fuhouse.link
motorcycleglassesshop.com
vaskaworldairways.com
qixservice.online
b2b-scaling.com
03ss.vip
trishpintar.com
gk84.com
omclaval.com
emeeycarwash.com
wb7mnp.com
kimgj.com
278809.com
summitstracecolumbus.com
dryadai.com
vistcreative.com
weoliveorder.com
kwamitikki.com
cjk66.online
travisline.pro
mercardosupltda.shop
sunspotplumbing.com
podplugca.com
leontellez.com
fzturf.com
docomo-mobileconsulting.com
apneabirmingham.info
rollesgraciejiujitsu.com
sx15k.com
kebobcapital.com
91967.net
claudiaduverglas.com
zhperviepixie.com
oliwas.xyz
flowersinspace.tech
uadmxqby.click
greatbaitusa.com
drpenawaraircondhargarahmah.com
sofbks.top
sarthaksrishticreation.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/1460-96-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1460-101-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2940-106-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/2940-108-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2896 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2740 dasHost.exe 1460 dasHost.exe -
Loads dropped DLL 6 IoCs
pid Process 2896 EQNEDT32.EXE 2896 EQNEDT32.EXE 2896 EQNEDT32.EXE 2896 EQNEDT32.EXE 2896 EQNEDT32.EXE 2740 dasHost.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2740 set thread context of 1460 2740 dasHost.exe 33 PID 1460 set thread context of 1196 1460 dasHost.exe 11 PID 2940 set thread context of 1196 2940 svchost.exe 11 -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2896 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2828 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1460 dasHost.exe 1460 dasHost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe 2940 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1196 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1460 dasHost.exe 1460 dasHost.exe 1460 dasHost.exe 2940 svchost.exe 2940 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1460 dasHost.exe Token: SeDebugPrivilege 2940 svchost.exe Token: SeShutdownPrivilege 1196 Explorer.EXE Token: SeShutdownPrivilege 1196 Explorer.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2828 EXCEL.EXE 2828 EXCEL.EXE 2828 EXCEL.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2740 2896 EQNEDT32.EXE 29 PID 2896 wrote to memory of 2740 2896 EQNEDT32.EXE 29 PID 2896 wrote to memory of 2740 2896 EQNEDT32.EXE 29 PID 2896 wrote to memory of 2740 2896 EQNEDT32.EXE 29 PID 2740 wrote to memory of 1460 2740 dasHost.exe 33 PID 2740 wrote to memory of 1460 2740 dasHost.exe 33 PID 2740 wrote to memory of 1460 2740 dasHost.exe 33 PID 2740 wrote to memory of 1460 2740 dasHost.exe 33 PID 2740 wrote to memory of 1460 2740 dasHost.exe 33 PID 2740 wrote to memory of 1460 2740 dasHost.exe 33 PID 2740 wrote to memory of 1460 2740 dasHost.exe 33 PID 1196 wrote to memory of 2940 1196 Explorer.EXE 34 PID 1196 wrote to memory of 2940 1196 Explorer.EXE 34 PID 1196 wrote to memory of 2940 1196 Explorer.EXE 34 PID 1196 wrote to memory of 2940 1196 Explorer.EXE 34 PID 2940 wrote to memory of 1536 2940 svchost.exe 35 PID 2940 wrote to memory of 1536 2940 svchost.exe 35 PID 2940 wrote to memory of 1536 2940 svchost.exe 35 PID 2940 wrote to memory of 1536 2940 svchost.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PO 0049 & 0050.xls"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2828
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\dasHost.exe"3⤵PID:1536
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\dasHost.exe"C:\Users\Admin\AppData\Local\Temp\dasHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\dasHost.exe"C:\Users\Admin\AppData\Local\Temp\dasHost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5a01b9617553432807b9b58025b338d97
SHA1439bdcc450408b9735b2428c2d53d2e6977fa58c
SHA2567a0426ed2e2349916969ff7087c0f76089fb8ce7f4627f3d11ccbc1aaefcedce
SHA512312cc2563fa865d6a939fea85a520627c73ed9a95bafc98c89495f21d535dc658825be74b64f0f5c5815d1d234fc6e77a71779247e4973e39ba8dccec2f09bee
-
Filesize
537KB
MD595571a298ef4d99dcddfa704ad8d6ffe
SHA19129035adf05ce647285af4c89af5e4d9779ad59
SHA25664e35a2e1b03234d3cfc33d6ea3b23cdf45be5fb39f2650b797128b967559717
SHA512c01c660acba9ca2921f44df8ed769e9e2cb3c772c4164f59cf216fb4a0e6e66163639d2f7bcca6d51b73cd247da8aa9a9b990014022fb271f05423414093a7b1
-
Filesize
537KB
MD595571a298ef4d99dcddfa704ad8d6ffe
SHA19129035adf05ce647285af4c89af5e4d9779ad59
SHA25664e35a2e1b03234d3cfc33d6ea3b23cdf45be5fb39f2650b797128b967559717
SHA512c01c660acba9ca2921f44df8ed769e9e2cb3c772c4164f59cf216fb4a0e6e66163639d2f7bcca6d51b73cd247da8aa9a9b990014022fb271f05423414093a7b1
-
Filesize
537KB
MD595571a298ef4d99dcddfa704ad8d6ffe
SHA19129035adf05ce647285af4c89af5e4d9779ad59
SHA25664e35a2e1b03234d3cfc33d6ea3b23cdf45be5fb39f2650b797128b967559717
SHA512c01c660acba9ca2921f44df8ed769e9e2cb3c772c4164f59cf216fb4a0e6e66163639d2f7bcca6d51b73cd247da8aa9a9b990014022fb271f05423414093a7b1
-
Filesize
537KB
MD595571a298ef4d99dcddfa704ad8d6ffe
SHA19129035adf05ce647285af4c89af5e4d9779ad59
SHA25664e35a2e1b03234d3cfc33d6ea3b23cdf45be5fb39f2650b797128b967559717
SHA512c01c660acba9ca2921f44df8ed769e9e2cb3c772c4164f59cf216fb4a0e6e66163639d2f7bcca6d51b73cd247da8aa9a9b990014022fb271f05423414093a7b1
-
Filesize
537KB
MD595571a298ef4d99dcddfa704ad8d6ffe
SHA19129035adf05ce647285af4c89af5e4d9779ad59
SHA25664e35a2e1b03234d3cfc33d6ea3b23cdf45be5fb39f2650b797128b967559717
SHA512c01c660acba9ca2921f44df8ed769e9e2cb3c772c4164f59cf216fb4a0e6e66163639d2f7bcca6d51b73cd247da8aa9a9b990014022fb271f05423414093a7b1
-
Filesize
537KB
MD595571a298ef4d99dcddfa704ad8d6ffe
SHA19129035adf05ce647285af4c89af5e4d9779ad59
SHA25664e35a2e1b03234d3cfc33d6ea3b23cdf45be5fb39f2650b797128b967559717
SHA512c01c660acba9ca2921f44df8ed769e9e2cb3c772c4164f59cf216fb4a0e6e66163639d2f7bcca6d51b73cd247da8aa9a9b990014022fb271f05423414093a7b1
-
Filesize
537KB
MD595571a298ef4d99dcddfa704ad8d6ffe
SHA19129035adf05ce647285af4c89af5e4d9779ad59
SHA25664e35a2e1b03234d3cfc33d6ea3b23cdf45be5fb39f2650b797128b967559717
SHA512c01c660acba9ca2921f44df8ed769e9e2cb3c772c4164f59cf216fb4a0e6e66163639d2f7bcca6d51b73cd247da8aa9a9b990014022fb271f05423414093a7b1
-
Filesize
537KB
MD595571a298ef4d99dcddfa704ad8d6ffe
SHA19129035adf05ce647285af4c89af5e4d9779ad59
SHA25664e35a2e1b03234d3cfc33d6ea3b23cdf45be5fb39f2650b797128b967559717
SHA512c01c660acba9ca2921f44df8ed769e9e2cb3c772c4164f59cf216fb4a0e6e66163639d2f7bcca6d51b73cd247da8aa9a9b990014022fb271f05423414093a7b1
-
Filesize
537KB
MD595571a298ef4d99dcddfa704ad8d6ffe
SHA19129035adf05ce647285af4c89af5e4d9779ad59
SHA25664e35a2e1b03234d3cfc33d6ea3b23cdf45be5fb39f2650b797128b967559717
SHA512c01c660acba9ca2921f44df8ed769e9e2cb3c772c4164f59cf216fb4a0e6e66163639d2f7bcca6d51b73cd247da8aa9a9b990014022fb271f05423414093a7b1
-
Filesize
537KB
MD595571a298ef4d99dcddfa704ad8d6ffe
SHA19129035adf05ce647285af4c89af5e4d9779ad59
SHA25664e35a2e1b03234d3cfc33d6ea3b23cdf45be5fb39f2650b797128b967559717
SHA512c01c660acba9ca2921f44df8ed769e9e2cb3c772c4164f59cf216fb4a0e6e66163639d2f7bcca6d51b73cd247da8aa9a9b990014022fb271f05423414093a7b1