General

  • Target

    Purchase_Order_PONPD222301643.xls

  • Size

    1.0MB

  • Sample

    230330-hh3wkacg6t

  • MD5

    9fb9b26fb2e3654dd0ba957df976ad19

  • SHA1

    d62c69487dc2618527d41ebadea768ce2b496d77

  • SHA256

    cc9d04f3697655cc92248c96b12944d2c07a2adb78fc781cd3a4513ad216379f

  • SHA512

    824ad945572e95ebc80320f460bcb55ebdb0ac021fefeb3ba5b0329f2945637cbf3fcb78fe4cbcaa5a9d8dab34cedf85bcbac5fbd5ff1d4a427176ce7b35cb73

  • SSDEEP

    24576:PLKNKSSMMednEoakAmmjmRakAmmjmu+MXUcvW52222222222222222222222a2r+:PLKgMzaaoeaao9+MXO7w

Malware Config

Extracted

Family

purecrypter

C2

http://192.3.215.60/uo7/Cbqta.png

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Targets

    • Target

      Purchase_Order_PONPD222301643.xls

    • Size

      1.0MB

    • MD5

      9fb9b26fb2e3654dd0ba957df976ad19

    • SHA1

      d62c69487dc2618527d41ebadea768ce2b496d77

    • SHA256

      cc9d04f3697655cc92248c96b12944d2c07a2adb78fc781cd3a4513ad216379f

    • SHA512

      824ad945572e95ebc80320f460bcb55ebdb0ac021fefeb3ba5b0329f2945637cbf3fcb78fe4cbcaa5a9d8dab34cedf85bcbac5fbd5ff1d4a427176ce7b35cb73

    • SSDEEP

      24576:PLKNKSSMMednEoakAmmjmRakAmmjmu+MXUcvW52222222222222222222222a2r+:PLKgMzaaoeaao9+MXO7w

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • PureCrypter

      PureCrypter is a .NET malware loader first seen in early 2021.

    • Formbook payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

3
T1012

Tasks