Analysis

  • max time kernel
    150s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2023 08:52

General

  • Target

    Order VVNC03023976.xls

  • Size

    999KB

  • MD5

    97b9e5a042f1e7a2bfde4d4fe73c49e4

  • SHA1

    321cbbce23997d77e71cede025c8e30044d82784

  • SHA256

    8a7d1fbcf94d9893fdf8cfc28525dd77c328d4c9e24486b3bed38c12a151f878

  • SHA512

    a1d99e324108403f96fc7e4fe66a751dd40fc2820d5fa2cf4962447dee2513081fc989e8d0f3ab83e901ef04dea642665b5e39e63ad9a958a139bfff0cc2ff3c

  • SSDEEP

    24576:RFeCiaFeYLFRT5AmkmhYnea18TGB1rPXXzXXXXXXXXXUXXXXXXXXXXXXXXXX1J:D91fflYnr18aBIJ

Malware Config

Extracted

Family

purecrypter

C2

http://argentum.com.br/well-known/acme-challenge/k/h/d/g/Pjogwzrhh.bmp

Signatures

  • Detects Smokeloader packer 3 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Order VVNC03023976.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1360
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1756
      • C:\Users\Public\vbc.exe
        C:\Users\Public\vbc.exe
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:1616

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5190A59B.emf

    Filesize

    3.2MB

    MD5

    835710ac9076745c99621d6d48cea296

    SHA1

    01552320fef225b08aba9c1c3a8f510ca8988c05

    SHA256

    cde45e1d064d562d09fe9d154524b524997d66b3bedb74fa8ad574299f092c13

    SHA512

    18016df22722102fa5f3b2a20fee4e2b43c6ce9a898697d7668f667029d906fc8ccc211e55a45cd4fb95a66099ca62adad24c3e81385fe64c6baa96dec175e21

  • C:\Users\Public\vbc.exe

    Filesize

    25KB

    MD5

    30b5426ee9183f43fba9a8a6b6b32b97

    SHA1

    d0b8cde6d8c38e294ce6275b0f935677b07d2202

    SHA256

    e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0

    SHA512

    adef79c0748b1e8c274f93879c1c068e0d54b88de94fbb01d4d51bd222a6493f8d2cc68f53adab5407bd59249dfa2fdbc8f511bbec3613772591b0ea4d79afaf

  • C:\Users\Public\vbc.exe

    Filesize

    25KB

    MD5

    30b5426ee9183f43fba9a8a6b6b32b97

    SHA1

    d0b8cde6d8c38e294ce6275b0f935677b07d2202

    SHA256

    e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0

    SHA512

    adef79c0748b1e8c274f93879c1c068e0d54b88de94fbb01d4d51bd222a6493f8d2cc68f53adab5407bd59249dfa2fdbc8f511bbec3613772591b0ea4d79afaf

  • C:\Users\Public\vbc.exe

    Filesize

    25KB

    MD5

    30b5426ee9183f43fba9a8a6b6b32b97

    SHA1

    d0b8cde6d8c38e294ce6275b0f935677b07d2202

    SHA256

    e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0

    SHA512

    adef79c0748b1e8c274f93879c1c068e0d54b88de94fbb01d4d51bd222a6493f8d2cc68f53adab5407bd59249dfa2fdbc8f511bbec3613772591b0ea4d79afaf

  • C:\Users\Public\vbc.exe

    Filesize

    25KB

    MD5

    30b5426ee9183f43fba9a8a6b6b32b97

    SHA1

    d0b8cde6d8c38e294ce6275b0f935677b07d2202

    SHA256

    e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0

    SHA512

    adef79c0748b1e8c274f93879c1c068e0d54b88de94fbb01d4d51bd222a6493f8d2cc68f53adab5407bd59249dfa2fdbc8f511bbec3613772591b0ea4d79afaf

  • \Users\Public\vbc.exe

    Filesize

    25KB

    MD5

    30b5426ee9183f43fba9a8a6b6b32b97

    SHA1

    d0b8cde6d8c38e294ce6275b0f935677b07d2202

    SHA256

    e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0

    SHA512

    adef79c0748b1e8c274f93879c1c068e0d54b88de94fbb01d4d51bd222a6493f8d2cc68f53adab5407bd59249dfa2fdbc8f511bbec3613772591b0ea4d79afaf

  • memory/1256-88-0x0000000002220000-0x0000000002236000-memory.dmp

    Filesize

    88KB

  • memory/1360-54-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1360-96-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1536-80-0x0000000004910000-0x0000000004950000-memory.dmp

    Filesize

    256KB

  • memory/1536-74-0x00000000005D0000-0x00000000005DC000-memory.dmp

    Filesize

    48KB

  • memory/1536-71-0x0000000000F80000-0x0000000000F8C000-memory.dmp

    Filesize

    48KB

  • memory/1536-72-0x0000000004910000-0x0000000004950000-memory.dmp

    Filesize

    256KB

  • memory/1536-73-0x0000000005AF0000-0x0000000005B96000-memory.dmp

    Filesize

    664KB

  • memory/1616-87-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/1616-82-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/1616-85-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/1616-83-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/1616-84-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1616-89-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/1756-78-0x00000000024C0000-0x0000000002500000-memory.dmp

    Filesize

    256KB

  • memory/1756-81-0x00000000024C0000-0x0000000002500000-memory.dmp

    Filesize

    256KB

  • memory/1756-77-0x00000000024C0000-0x0000000002500000-memory.dmp

    Filesize

    256KB

  • memory/1756-79-0x00000000024C0000-0x0000000002500000-memory.dmp

    Filesize

    256KB