Analysis

  • max time kernel
    148s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2023 18:51

General

  • Target

    April Orders.xls

  • Size

    1.0MB

  • MD5

    625c489b71a4a7b7dc61dc3121368f02

  • SHA1

    a36ef17d7c854bd238b6113148b8ec11f54286d7

  • SHA256

    53f32eb1e2023b9346427d2111b0e4ac33ff4592384a1f0dae3dd5fc90dc4b2c

  • SHA512

    93a0dd13791b1ab3db705c6f74ea820c120a95ae041a6186474c16b19fe1c6d44d0b9ef7a816a47f71c82847b5f7941af88eb1b964dba513fc89c9eb800e2240

  • SSDEEP

    24576:lLKiSSMMednE8akAmmjmRakAmmjmw+MXUlHeA2222222222222222222222K2D0z:lLK2Mnaaoeaaoz+MX7TZVAw

Malware Config

Extracted

Family

purecrypter

C2

http://192.3.215.60/uo7/Cbqta.png

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1196
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\April Orders.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1808
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1148
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          4⤵
            PID:1536
          • C:\Windows\SysWOW64\wlanext.exe
            "C:\Windows\SysWOW64\wlanext.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:912
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              5⤵
                PID:544

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8A02D1DF.emf
        Filesize

        1.4MB

        MD5

        5c65827565e89d5357d6f81294701c19

        SHA1

        600aa1899bdc58d12671774e84033366dc931c04

        SHA256

        dec6f35ceb48260f3ba4e6487c48d3f97b274f2eff29cab00c2c7e677eef4b4f

        SHA512

        052c177c606d30f4f3b658f60bb3643fffec498cc8fa931b4380aa6b93ac20fa9ef4600645740e99ba2f6d43e333fe783378d14395132819d6fb44787aad196a

      • C:\Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • C:\Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • C:\Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • \Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • \Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • \Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • \Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • memory/836-78-0x0000000000020000-0x000000000003C000-memory.dmp
        Filesize

        112KB

      • memory/836-79-0x0000000004CD0000-0x0000000004D10000-memory.dmp
        Filesize

        256KB

      • memory/836-80-0x0000000005EE0000-0x0000000006062000-memory.dmp
        Filesize

        1.5MB

      • memory/836-81-0x00000000056B0000-0x0000000005742000-memory.dmp
        Filesize

        584KB

      • memory/836-86-0x0000000004CD0000-0x0000000004D10000-memory.dmp
        Filesize

        256KB

      • memory/912-104-0x0000000000780000-0x0000000000796000-memory.dmp
        Filesize

        88KB

      • memory/912-111-0x0000000001CD0000-0x0000000001D63000-memory.dmp
        Filesize

        588KB

      • memory/912-106-0x0000000000780000-0x0000000000796000-memory.dmp
        Filesize

        88KB

      • memory/912-108-0x0000000001E70000-0x0000000002173000-memory.dmp
        Filesize

        3.0MB

      • memory/912-109-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/912-107-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1148-84-0x0000000002010000-0x0000000002050000-memory.dmp
        Filesize

        256KB

      • memory/1148-85-0x0000000002010000-0x0000000002050000-memory.dmp
        Filesize

        256KB

      • memory/1148-89-0x0000000002010000-0x0000000002050000-memory.dmp
        Filesize

        256KB

      • memory/1148-88-0x0000000002010000-0x0000000002050000-memory.dmp
        Filesize

        256KB

      • memory/1148-87-0x0000000002010000-0x0000000002050000-memory.dmp
        Filesize

        256KB

      • memory/1196-117-0x00000000066B0000-0x00000000067D4000-memory.dmp
        Filesize

        1.1MB

      • memory/1196-114-0x00000000066B0000-0x00000000067D4000-memory.dmp
        Filesize

        1.1MB

      • memory/1196-113-0x00000000066B0000-0x00000000067D4000-memory.dmp
        Filesize

        1.1MB

      • memory/1196-99-0x0000000004C80000-0x0000000004D49000-memory.dmp
        Filesize

        804KB

      • memory/1196-103-0x0000000004E10000-0x0000000004ED1000-memory.dmp
        Filesize

        772KB

      • memory/1808-122-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1808-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1972-93-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/1972-105-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1972-102-0x00000000001E0000-0x00000000001F4000-memory.dmp
        Filesize

        80KB

      • memory/1972-100-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1972-98-0x0000000000140000-0x0000000000154000-memory.dmp
        Filesize

        80KB

      • memory/1972-97-0x00000000008D0000-0x0000000000BD3000-memory.dmp
        Filesize

        3.0MB

      • memory/1972-94-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1972-92-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1972-91-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB