Analysis

  • max time kernel
    150s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2023 14:22

General

  • Target

    4501185419.xls

  • Size

    674KB

  • MD5

    6ab14c920d762241b62aaa41f0982987

  • SHA1

    c54366de6d4dd2fa8e985ccac8775a91ba7e80da

  • SHA256

    14ea594b7f0fe9efb3fcd31f36febd5ebc0f686b85284131874296f398bc2842

  • SHA512

    c2b6ec8dc92d2146679e310d485f31bfa78dbd9ac9e573d2e354a76d645a3c92a2ed06da58192ce616a32138bc369c010d681a62f5565515831b4ad664444a53

  • SSDEEP

    12288:KAaVfMrz1mcpsL8Z9FovaVfMrzsmoLsLmZ9ZAvaVfBrz1mzpsLmZjF:KQfkcK8Z9FotfroEmZ9ZAQfkzKmZjF

Malware Config

Signatures

  • Detect PureCrypter injector 1 IoCs
  • Detects Smokeloader packer 4 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\4501185419.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:616
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1208
      • C:\Users\Public\vbc.exe
        C:\Users\Public\vbc.exe
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    24KB

    MD5

    28cfc00452c4e3e6c0082fdca3c520fc

    SHA1

    1260166c856aee0225371c7ab269f3a228cf8fb5

    SHA256

    93b17c9c6d764b7e218d2d1669e8bd68059da3fe346936071b012d22d52fb35e

    SHA512

    8413d173f55e5fe9d8fd415fd1f9e76358916ee1de5d1e6dbab3a1b18b0848011e76f7a2ee332f4fca64e8dcb26a8d1492c8d1ebe9ad165eba84c8dda6065af8

  • C:\Users\Public\vbc.exe
    Filesize

    24KB

    MD5

    28cfc00452c4e3e6c0082fdca3c520fc

    SHA1

    1260166c856aee0225371c7ab269f3a228cf8fb5

    SHA256

    93b17c9c6d764b7e218d2d1669e8bd68059da3fe346936071b012d22d52fb35e

    SHA512

    8413d173f55e5fe9d8fd415fd1f9e76358916ee1de5d1e6dbab3a1b18b0848011e76f7a2ee332f4fca64e8dcb26a8d1492c8d1ebe9ad165eba84c8dda6065af8

  • C:\Users\Public\vbc.exe
    Filesize

    24KB

    MD5

    28cfc00452c4e3e6c0082fdca3c520fc

    SHA1

    1260166c856aee0225371c7ab269f3a228cf8fb5

    SHA256

    93b17c9c6d764b7e218d2d1669e8bd68059da3fe346936071b012d22d52fb35e

    SHA512

    8413d173f55e5fe9d8fd415fd1f9e76358916ee1de5d1e6dbab3a1b18b0848011e76f7a2ee332f4fca64e8dcb26a8d1492c8d1ebe9ad165eba84c8dda6065af8

  • \Users\Public\vbc.exe
    Filesize

    24KB

    MD5

    28cfc00452c4e3e6c0082fdca3c520fc

    SHA1

    1260166c856aee0225371c7ab269f3a228cf8fb5

    SHA256

    93b17c9c6d764b7e218d2d1669e8bd68059da3fe346936071b012d22d52fb35e

    SHA512

    8413d173f55e5fe9d8fd415fd1f9e76358916ee1de5d1e6dbab3a1b18b0848011e76f7a2ee332f4fca64e8dcb26a8d1492c8d1ebe9ad165eba84c8dda6065af8

  • memory/316-75-0x0000000004DA0000-0x0000000004DE6000-memory.dmp
    Filesize

    280KB

  • memory/316-66-0x0000000006370000-0x00000000065C6000-memory.dmp
    Filesize

    2.3MB

  • memory/316-64-0x0000000000EE0000-0x0000000000EEC000-memory.dmp
    Filesize

    48KB

  • memory/316-61-0x0000000000000000-mapping.dmp
  • memory/616-70-0x000000007286D000-0x0000000072878000-memory.dmp
    Filesize

    44KB

  • memory/616-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/616-57-0x000000007286D000-0x0000000072878000-memory.dmp
    Filesize

    44KB

  • memory/616-86-0x000000007286D000-0x0000000072878000-memory.dmp
    Filesize

    44KB

  • memory/616-54-0x000000002F831000-0x000000002F834000-memory.dmp
    Filesize

    12KB

  • memory/616-58-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/616-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/616-55-0x0000000071881000-0x0000000071883000-memory.dmp
    Filesize

    8KB

  • memory/1208-71-0x0000000067A60000-0x000000006800B000-memory.dmp
    Filesize

    5.7MB

  • memory/1208-74-0x0000000067A60000-0x000000006800B000-memory.dmp
    Filesize

    5.7MB

  • memory/1208-73-0x0000000067A60000-0x000000006800B000-memory.dmp
    Filesize

    5.7MB

  • memory/1208-72-0x0000000004BE0000-0x0000000004EB2000-memory.dmp
    Filesize

    2.8MB

  • memory/1208-67-0x0000000000000000-mapping.dmp
  • memory/1580-76-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1580-77-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1580-79-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1580-80-0x0000000000402EF0-mapping.dmp
  • memory/1580-83-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1580-84-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB