Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 07:35

General

  • Target

    eebdd5b69b2fbe296a4e848b6ece83e7.exe

  • Size

    88KB

  • MD5

    eebdd5b69b2fbe296a4e848b6ece83e7

  • SHA1

    a416b80860c5810aa92c72382eb34c29a36ad34a

  • SHA256

    dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

  • SHA512

    b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

  • SSDEEP

    1536:LgBV6YZ3juIBFXJpk+CfZxtLOgiC2fjYYYYYYfpQpQpQpPd49N7H:UBV6KTBBFXJpk+CfZHLO1zfzpQpQpQp+

Malware Config

Extracted

Family

purecrypter

C2

http://192.3.215.60/uo7/Cbqta.png

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\eebdd5b69b2fbe296a4e848b6ece83e7.exe
      "C:\Users\Admin\AppData\Local\Temp\eebdd5b69b2fbe296a4e848b6ece83e7.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1320
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1524
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/800-83-0x0000000000890000-0x00000000008AA000-memory.dmp
      Filesize

      104KB

    • memory/800-85-0x0000000000890000-0x00000000008AA000-memory.dmp
      Filesize

      104KB

    • memory/800-86-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/800-88-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/800-91-0x0000000000670000-0x0000000000703000-memory.dmp
      Filesize

      588KB

    • memory/800-87-0x0000000002160000-0x0000000002463000-memory.dmp
      Filesize

      3.0MB

    • memory/1088-54-0x0000000000F70000-0x0000000000F8C000-memory.dmp
      Filesize

      112KB

    • memory/1088-55-0x0000000004DA0000-0x0000000004DE0000-memory.dmp
      Filesize

      256KB

    • memory/1088-56-0x0000000006460000-0x00000000065E2000-memory.dmp
      Filesize

      1.5MB

    • memory/1088-57-0x00000000061A0000-0x0000000006232000-memory.dmp
      Filesize

      584KB

    • memory/1088-66-0x0000000004DA0000-0x0000000004DE0000-memory.dmp
      Filesize

      256KB

    • memory/1240-82-0x00000000074A0000-0x000000000763C000-memory.dmp
      Filesize

      1.6MB

    • memory/1240-93-0x0000000006A50000-0x0000000006B39000-memory.dmp
      Filesize

      932KB

    • memory/1240-92-0x0000000006A50000-0x0000000006B39000-memory.dmp
      Filesize

      932KB

    • memory/1240-95-0x0000000006A50000-0x0000000006B39000-memory.dmp
      Filesize

      932KB

    • memory/1240-79-0x0000000007110000-0x00000000072B4000-memory.dmp
      Filesize

      1.6MB

    • memory/1320-63-0x0000000002370000-0x00000000023B0000-memory.dmp
      Filesize

      256KB

    • memory/1320-69-0x0000000002370000-0x00000000023B0000-memory.dmp
      Filesize

      256KB

    • memory/1320-67-0x0000000002370000-0x00000000023B0000-memory.dmp
      Filesize

      256KB

    • memory/1320-68-0x0000000002370000-0x00000000023B0000-memory.dmp
      Filesize

      256KB

    • memory/1320-65-0x0000000002370000-0x00000000023B0000-memory.dmp
      Filesize

      256KB

    • memory/1320-64-0x0000000002370000-0x00000000023B0000-memory.dmp
      Filesize

      256KB

    • memory/1524-74-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1524-84-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1524-81-0x00000000004A0000-0x00000000004B4000-memory.dmp
      Filesize

      80KB

    • memory/1524-77-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1524-78-0x0000000000210000-0x0000000000224000-memory.dmp
      Filesize

      80KB

    • memory/1524-76-0x0000000000990000-0x0000000000C93000-memory.dmp
      Filesize

      3.0MB

    • memory/1524-73-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/1524-72-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1524-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB