Analysis

  • max time kernel
    135s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-02-2023 13:36

General

  • Target

    DOC_NEW ORDER 548886.xls

  • Size

    1.1MB

  • MD5

    644ea477b14e89d7f6075c7619d6cef7

  • SHA1

    aafa3f8b5be0c7e569ba4e3ea85d2a2b9a14309d

  • SHA256

    de2cc36754155ee17783f7f6df524a49e845208f3d58a8840210dc8101b60db8

  • SHA512

    43b3d8992314a35b14306b94cb2d43664ee73bc6bb2ff9608986eecf11d93eb6c0bfe7ca6d5ca968af0008145ce7924ac10713763774eed0d452891ee23a8ffe

  • SSDEEP

    24576:8Fe5Z59H8m7wRFe8EezjH5GmzbveNK7aqdid+GiAE8Nv7dXXXXXXXXXXXXAXXXXu:g0ZDwDwO1hvSK7aubGiAE8UA

Malware Config

Extracted

Family

purecrypter

C2

http://revitape.com/gdy/Pftcp.dll

Signatures

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\DOC_NEW ORDER 548886.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1972
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:552

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\43416B1D.emf

    Filesize

    3.2MB

    MD5

    3213aa0ea4a3ea4177219017fce1392f

    SHA1

    b14574a4a8bd9760dfebeaa659020d34fb1e4f39

    SHA256

    96549f168356bfa223b5bf2d1a6e9936642969848673998d472fbf45b62c4f62

    SHA512

    d423f5074ad425ff69163f29fb522c61d2c30657869210f371f84deb87a891ddc3f0cbfd1395ec7f26ed64d1a7c06e226ac97d9b42562b7cfb1c37d8aa861850

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8C04A3B9.emf

    Filesize

    485KB

    MD5

    8b28204a4376a165732831fca9eff04b

    SHA1

    7aa1861de7b2274ef9dca0fdb0046f5485b28251

    SHA256

    89a73e1812d31a507e515f4c114e3c23bf08fcefd9ac5e01ed559144b8cace40

    SHA512

    111c5827eb66ffaf94306eb7b224169649fb4b30b2c5da8ef5170f211c5e71251dda41b5a95694e518f10ced968ea3f58ff6caf1b1ab6ae7835a64b49a8450a9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F0D4FE7A.emf

    Filesize

    34KB

    MD5

    5082ff3196830938a53e44634e947b9d

    SHA1

    aa1e6180203ea6d91f963e2a79749bdd0262ee2f

    SHA256

    0ab040036872299bf386775a9fd2b6e4f1b21cc9732e25bd81eeff04afd99314

    SHA512

    72f72ec14bd7500cec883134546a565342017c09f161653be8a100f7a4a7f9404f0a5ce0d548a11390e881c8458f6f3aa2a68a332d4f6416daa63f608c538886

  • C:\Users\Public\vbc.exe

    Filesize

    93KB

    MD5

    f7fcd7edfb46bf4003106731a9f2c22a

    SHA1

    11c4ea0b37b293787eb2e19b61902ee19a207fa9

    SHA256

    1fe0daa8e8374c77b7bf90a48e1c9d309cdc686cca84441a84957cedbf039c70

    SHA512

    a46f2e75344a6d6e5595e4a942cd6284c16e1a382550ba3fefeb77a69dc93ac744fc3e59dfed3d08a504622d87fcfbda918395787d3a53b2ce9cc98fe7d2d6b5

  • C:\Users\Public\vbc.exe

    Filesize

    93KB

    MD5

    f7fcd7edfb46bf4003106731a9f2c22a

    SHA1

    11c4ea0b37b293787eb2e19b61902ee19a207fa9

    SHA256

    1fe0daa8e8374c77b7bf90a48e1c9d309cdc686cca84441a84957cedbf039c70

    SHA512

    a46f2e75344a6d6e5595e4a942cd6284c16e1a382550ba3fefeb77a69dc93ac744fc3e59dfed3d08a504622d87fcfbda918395787d3a53b2ce9cc98fe7d2d6b5

  • C:\Users\Public\vbc.exe

    Filesize

    93KB

    MD5

    f7fcd7edfb46bf4003106731a9f2c22a

    SHA1

    11c4ea0b37b293787eb2e19b61902ee19a207fa9

    SHA256

    1fe0daa8e8374c77b7bf90a48e1c9d309cdc686cca84441a84957cedbf039c70

    SHA512

    a46f2e75344a6d6e5595e4a942cd6284c16e1a382550ba3fefeb77a69dc93ac744fc3e59dfed3d08a504622d87fcfbda918395787d3a53b2ce9cc98fe7d2d6b5

  • \Users\Public\vbc.exe

    Filesize

    93KB

    MD5

    f7fcd7edfb46bf4003106731a9f2c22a

    SHA1

    11c4ea0b37b293787eb2e19b61902ee19a207fa9

    SHA256

    1fe0daa8e8374c77b7bf90a48e1c9d309cdc686cca84441a84957cedbf039c70

    SHA512

    a46f2e75344a6d6e5595e4a942cd6284c16e1a382550ba3fefeb77a69dc93ac744fc3e59dfed3d08a504622d87fcfbda918395787d3a53b2ce9cc98fe7d2d6b5

  • memory/552-75-0x0000000000B90000-0x0000000000BAC000-memory.dmp

    Filesize

    112KB

  • memory/552-76-0x00000000048A0000-0x00000000048E0000-memory.dmp

    Filesize

    256KB

  • memory/552-77-0x00000000048A0000-0x00000000048E0000-memory.dmp

    Filesize

    256KB

  • memory/1972-54-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1972-82-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB