Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 01:26

General

  • Target

    53f32eb1e2023b9346427d2111b0e4ac33ff4592384a1f0dae3dd5fc90dc4b2c.xls

  • Size

    1.0MB

  • MD5

    625c489b71a4a7b7dc61dc3121368f02

  • SHA1

    a36ef17d7c854bd238b6113148b8ec11f54286d7

  • SHA256

    53f32eb1e2023b9346427d2111b0e4ac33ff4592384a1f0dae3dd5fc90dc4b2c

  • SHA512

    93a0dd13791b1ab3db705c6f74ea820c120a95ae041a6186474c16b19fe1c6d44d0b9ef7a816a47f71c82847b5f7941af88eb1b964dba513fc89c9eb800e2240

  • SSDEEP

    24576:lLKiSSMMednE8akAmmjmRakAmmjmw+MXUlHeA2222222222222222222222K2D0z:lLK2Mnaaoeaaoz+MX7TZVAw

Malware Config

Extracted

Family

purecrypter

C2

http://192.3.215.60/uo7/Cbqta.png

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\53f32eb1e2023b9346427d2111b0e4ac33ff4592384a1f0dae3dd5fc90dc4b2c.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1456
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:904
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2004
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          3⤵
            PID:1484
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1160

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Command-Line Interface

      1
      T1059

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C79B0E5.emf
        Filesize

        1.4MB

        MD5

        5c65827565e89d5357d6f81294701c19

        SHA1

        600aa1899bdc58d12671774e84033366dc931c04

        SHA256

        dec6f35ceb48260f3ba4e6487c48d3f97b274f2eff29cab00c2c7e677eef4b4f

        SHA512

        052c177c606d30f4f3b658f60bb3643fffec498cc8fa931b4380aa6b93ac20fa9ef4600645740e99ba2f6d43e333fe783378d14395132819d6fb44787aad196a

      • C:\Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • C:\Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • C:\Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • \Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • \Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • \Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • \Users\Public\vbc.exe
        Filesize

        88KB

        MD5

        eebdd5b69b2fbe296a4e848b6ece83e7

        SHA1

        a416b80860c5810aa92c72382eb34c29a36ad34a

        SHA256

        dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

        SHA512

        b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

      • memory/896-102-0x0000000000450000-0x0000000000459000-memory.dmp
        Filesize

        36KB

      • memory/896-109-0x0000000001E20000-0x0000000001EB3000-memory.dmp
        Filesize

        588KB

      • memory/896-106-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/896-105-0x00000000021C0000-0x00000000024C3000-memory.dmp
        Filesize

        3.0MB

      • memory/896-104-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/896-103-0x0000000000450000-0x0000000000459000-memory.dmp
        Filesize

        36KB

      • memory/1084-79-0x0000000004B40000-0x0000000004B80000-memory.dmp
        Filesize

        256KB

      • memory/1084-87-0x0000000004B40000-0x0000000004B80000-memory.dmp
        Filesize

        256KB

      • memory/1084-78-0x00000000001E0000-0x00000000001FC000-memory.dmp
        Filesize

        112KB

      • memory/1084-80-0x0000000005BA0000-0x0000000005D22000-memory.dmp
        Filesize

        1.5MB

      • memory/1084-81-0x0000000005F80000-0x0000000006012000-memory.dmp
        Filesize

        584KB

      • memory/1160-93-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1160-92-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1160-94-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/1160-95-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1160-98-0x0000000000960000-0x0000000000C63000-memory.dmp
        Filesize

        3.0MB

      • memory/1160-99-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1160-100-0x00000000001C0000-0x00000000001D4000-memory.dmp
        Filesize

        80KB

      • memory/1224-101-0x0000000004FC0000-0x00000000050AD000-memory.dmp
        Filesize

        948KB

      • memory/1224-115-0x0000000006490000-0x0000000006565000-memory.dmp
        Filesize

        852KB

      • memory/1224-113-0x0000000006490000-0x0000000006565000-memory.dmp
        Filesize

        852KB

      • memory/1224-112-0x0000000006490000-0x0000000006565000-memory.dmp
        Filesize

        852KB

      • memory/1456-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1456-121-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2004-88-0x00000000024D0000-0x0000000002510000-memory.dmp
        Filesize

        256KB

      • memory/2004-90-0x00000000024D0000-0x0000000002510000-memory.dmp
        Filesize

        256KB

      • memory/2004-84-0x00000000024D0000-0x0000000002510000-memory.dmp
        Filesize

        256KB

      • memory/2004-85-0x00000000024D0000-0x0000000002510000-memory.dmp
        Filesize

        256KB

      • memory/2004-86-0x00000000024D0000-0x0000000002510000-memory.dmp
        Filesize

        256KB

      • memory/2004-89-0x00000000024D0000-0x0000000002510000-memory.dmp
        Filesize

        256KB