Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 06:45

General

  • Target

    Purchase_Order_PONPD222301643.xls

  • Size

    1.0MB

  • MD5

    9fb9b26fb2e3654dd0ba957df976ad19

  • SHA1

    d62c69487dc2618527d41ebadea768ce2b496d77

  • SHA256

    cc9d04f3697655cc92248c96b12944d2c07a2adb78fc781cd3a4513ad216379f

  • SHA512

    824ad945572e95ebc80320f460bcb55ebdb0ac021fefeb3ba5b0329f2945637cbf3fcb78fe4cbcaa5a9d8dab34cedf85bcbac5fbd5ff1d4a427176ce7b35cb73

  • SSDEEP

    24576:PLKNKSSMMednEoakAmmjmRakAmmjmu+MXUcvW52222222222222222222222a2r+:PLKgMzaaoeaao9+MXO7w

Malware Config

Extracted

Family

purecrypter

C2

http://192.3.215.60/uo7/Cbqta.png

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Purchase_Order_PONPD222301643.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1372
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:1536
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1044
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1592

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5C559505.emf
      Filesize

      1.4MB

      MD5

      5c65827565e89d5357d6f81294701c19

      SHA1

      600aa1899bdc58d12671774e84033366dc931c04

      SHA256

      dec6f35ceb48260f3ba4e6487c48d3f97b274f2eff29cab00c2c7e677eef4b4f

      SHA512

      052c177c606d30f4f3b658f60bb3643fffec498cc8fa931b4380aa6b93ac20fa9ef4600645740e99ba2f6d43e333fe783378d14395132819d6fb44787aad196a

    • C:\Users\Public\vbc.exe
      Filesize

      88KB

      MD5

      eebdd5b69b2fbe296a4e848b6ece83e7

      SHA1

      a416b80860c5810aa92c72382eb34c29a36ad34a

      SHA256

      dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

      SHA512

      b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

    • C:\Users\Public\vbc.exe
      Filesize

      88KB

      MD5

      eebdd5b69b2fbe296a4e848b6ece83e7

      SHA1

      a416b80860c5810aa92c72382eb34c29a36ad34a

      SHA256

      dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

      SHA512

      b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

    • C:\Users\Public\vbc.exe
      Filesize

      88KB

      MD5

      eebdd5b69b2fbe296a4e848b6ece83e7

      SHA1

      a416b80860c5810aa92c72382eb34c29a36ad34a

      SHA256

      dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

      SHA512

      b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

    • \Users\Public\vbc.exe
      Filesize

      88KB

      MD5

      eebdd5b69b2fbe296a4e848b6ece83e7

      SHA1

      a416b80860c5810aa92c72382eb34c29a36ad34a

      SHA256

      dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

      SHA512

      b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

    • memory/1044-77-0x0000000002720000-0x0000000002760000-memory.dmp
      Filesize

      256KB

    • memory/1044-76-0x0000000002720000-0x0000000002760000-memory.dmp
      Filesize

      256KB

    • memory/1044-79-0x0000000002720000-0x0000000002760000-memory.dmp
      Filesize

      256KB

    • memory/1044-80-0x0000000002720000-0x0000000002760000-memory.dmp
      Filesize

      256KB

    • memory/1044-81-0x0000000002720000-0x0000000002760000-memory.dmp
      Filesize

      256KB

    • memory/1144-70-0x00000000008E0000-0x00000000008FC000-memory.dmp
      Filesize

      112KB

    • memory/1144-72-0x00000000061D0000-0x0000000006352000-memory.dmp
      Filesize

      1.5MB

    • memory/1144-73-0x00000000056F0000-0x0000000005782000-memory.dmp
      Filesize

      584KB

    • memory/1144-71-0x0000000004800000-0x0000000004840000-memory.dmp
      Filesize

      256KB

    • memory/1144-78-0x0000000004800000-0x0000000004840000-memory.dmp
      Filesize

      256KB

    • memory/1268-92-0x0000000006A00000-0x0000000006B30000-memory.dmp
      Filesize

      1.2MB

    • memory/1268-105-0x00000000063F0000-0x0000000006499000-memory.dmp
      Filesize

      676KB

    • memory/1268-88-0x0000000003720000-0x0000000003820000-memory.dmp
      Filesize

      1024KB

    • memory/1268-103-0x00000000063F0000-0x0000000006499000-memory.dmp
      Filesize

      676KB

    • memory/1268-102-0x00000000063F0000-0x0000000006499000-memory.dmp
      Filesize

      676KB

    • memory/1372-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1372-110-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1592-85-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/1592-90-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1592-91-0x0000000000180000-0x0000000000194000-memory.dmp
      Filesize

      80KB

    • memory/1592-89-0x0000000000880000-0x0000000000B83000-memory.dmp
      Filesize

      3.0MB

    • memory/1592-86-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1592-84-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1592-83-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1988-93-0x0000000000C20000-0x0000000000C46000-memory.dmp
      Filesize

      152KB

    • memory/1988-94-0x0000000000C20000-0x0000000000C46000-memory.dmp
      Filesize

      152KB

    • memory/1988-95-0x0000000000070000-0x000000000009F000-memory.dmp
      Filesize

      188KB

    • memory/1988-96-0x0000000002050000-0x0000000002353000-memory.dmp
      Filesize

      3.0MB

    • memory/1988-97-0x0000000000070000-0x000000000009F000-memory.dmp
      Filesize

      188KB

    • memory/1988-99-0x0000000000600000-0x0000000000693000-memory.dmp
      Filesize

      588KB