Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2024 01:49

General

  • Target

    89f6a3e0a694c061bdf9286c3fea4223dc25ce92f5e44caac37803af104a92dc.xls

  • Size

    408KB

  • MD5

    dd879dd94f21390ba67b8d21901d352a

  • SHA1

    9e51c02883b1e9822756e52c40cd62e0f47666a4

  • SHA256

    89f6a3e0a694c061bdf9286c3fea4223dc25ce92f5e44caac37803af104a92dc

  • SHA512

    299a94ec13febd50cea534c77642bc301b2e9c9d6621dddaf00cc4e958a2662ebbf158c25791d73bb3192963ffdd53c57561754bea466cd4955b4f52639ebd50

  • SSDEEP

    12288:EqFzu4Lj7aF1C/p3m5tCD5+0ZDYryCkzu2lves:9zu4Ljm3CR1ZDYr21hf

Malware Config

Extracted

Family

purecrypter

C2

https://theloftibiza.com/wp-includes/Eofmqlm.vdf

Signatures

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\89f6a3e0a694c061bdf9286c3fea4223dc25ce92f5e44caac37803af104a92dc.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1976
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2896
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Users\Admin\AppData\Roaming\igcc.exe
        "C:\Users\Admin\AppData\Roaming\igcc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2360

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

      Filesize

      1KB

      MD5

      861e41a8d4acc609bcb047a7e9a86547

      SHA1

      32b37c6a1053b5366489d2c54db8bfc796e39f25

      SHA256

      cea28cfa521dcaa940f311c85cd55265b6a6820534f7df286f4b24d915b2b5c7

      SHA512

      5d1804229808c5a09b659ca2f43be902c00c0a3d3c14e6e909355ffc3f1b001eb202eadbc16b5adfb298777f69c5dd45e70e6a7bb9dc40aec5b76de9cad5a27a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

      Filesize

      724B

      MD5

      8202a1cd02e7d69597995cabbe881a12

      SHA1

      8858d9d934b7aa9330ee73de6c476acf19929ff6

      SHA256

      58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

      SHA512

      97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

      Filesize

      410B

      MD5

      2a075ba226ab8c97e4ac82ef766cc2a8

      SHA1

      1cf09fb13246a5d3c44905c2885f3262b0af034f

      SHA256

      b550482470f93d6d301291251f723c562e15b5384ab2b8f2afb09a0b74390f4d

      SHA512

      564de1c61b17ddc3d4f5c71bbcded93f6a5922b2a92b76eed5edac4f247f05426657d24d60550da60d619bf9cd3a97c3f7768324418166e88a90b374b12233e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      20e481aea0f0e704a47474ae88b7ee78

      SHA1

      9387b361a0d670cff596e4180c0a13cd5abb3165

      SHA256

      6e5112c7a434658906dc7cc15dde8c5e1b9a9844cd3b9bbe7ced8e1b6ba33f2e

      SHA512

      de6420adaa0be8946f159c207197b1f8e01cafa81ffe34f14de3f30336eebc930ab65d4c450b926033f168ca4a22609e16ffbfed867b48a28b3fd6fa1ae88a92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

      Filesize

      392B

      MD5

      dc16daeb7a45f2d25a43ad8a4864139c

      SHA1

      fa118b8627dd4a07fd842f1cfa1439b3847402a2

      SHA256

      67299c3e2f80723563ec81a7dc040e5241ab48f05de61f10dfde14d5cd8a4e96

      SHA512

      b1ba5415e8f11ba223ff47156fd5c356a7b6b308f339ea72300769c68370ae8db3588a23c7ddd57f8bd3b7467a746ec666f4cbad13fb817dc75b3e4ec3eb3494

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{1EE91FB1-DE6B-4EF8-89A2-817CF92AA558}.FSD

      Filesize

      128KB

      MD5

      fd3a010e4666680257895a060702642b

      SHA1

      96f120a47ce9a1c6ce959b24576956b13329ffe4

      SHA256

      344951fbe1fbe7d3218678f5bb3e996f649efcf1f8084b1d94a66052d1a748b4

      SHA512

      d1940de8f51346c6089fd7e8fe8b07a10bc67adf3e8777b02926966aaa08e27059a26a0e1f43a63307bf4601e838c24dc73ccdd9450db48c05db5d7f0b6a50f8

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

      Filesize

      128KB

      MD5

      13f8e9d749ab08aece3d7e4cce53ca4f

      SHA1

      4552c8aa9395a48d0338502e6ca4f8ea322fb312

      SHA256

      49dd0f4470db88baf3bf5f47507efd55c277094b0c4719523ac369d7ee1901b6

      SHA512

      5f4002e91999b5373af61ab9579d636228c960a77636786a6367f86001be998da25222f8d3059b6f92e28e0259c262536afa3adc835ecbf3ae2b583576301a58

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{97FB4EA1-925D-4E71-A42E-DE7F17C9B079}.FSD

      Filesize

      128KB

      MD5

      288ea8271ae9b5239615f126c2b4d1f4

      SHA1

      732be064ed79ea09d091d2106e7ac41813718e12

      SHA256

      6f5650e8030b7d835a8242e9b05136d7d8770d0cb601ebaba93eb6378123e499

      SHA512

      76519be0333a016c10e9f184698936c283327526db4d08198475dcf708fcc9a2cc74956457b98b9808ff6a1c52cd2152ef4c56cded6c0c64776fb966c281e773

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H09CVCL3\lionsarekingofjungleinthisworldwideforestandeveryoneknowthatlionsaretrulythekingofjungleentiregloval__lionkingofthejungleforestture[1].doc

      Filesize

      27KB

      MD5

      e13564472ea764ea770184d941109717

      SHA1

      592678a1961bdb26503f8ba278d247ab4592c3c0

      SHA256

      e8857bcb01131dbaa46095e83738b82bfefaff4815ce11bbdfc1de30d146269b

      SHA512

      a13c0e03c40d02e7aa07fc755f9d3c1aff291cdb4fe54c7eb418109636c42babfd0c58760c514038f59ff604ff145a910deefc32a94d82ea3fa645f4a2f2d3d1

    • C:\Users\Admin\AppData\Local\Temp\Cab42DB.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\{10D458A6-0E56-4F12-919A-A147E42BC463}

      Filesize

      128KB

      MD5

      c9209db979bb09cad6c9b441139488ed

      SHA1

      05fd357f6deb0d2c9d1525ca31287e87684cbca4

      SHA256

      66dc92e7a0c888b38b6dd37b1942e7a87522e0435d89ef5cfd9a3696c4554c4a

      SHA512

      aec706d2681031c8f98432c47d616d21b8ea418d741ad0eebc8290bcd3abd0db3202bd1705032ac98513ca61a5aba433ecf1ec89b549b5b5eea2cce945a24e00

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      6ef90ebb78f23e025438befd190b4e4a

      SHA1

      6832fb396e4f6f272b5128a6a7ab3ab9bf8cfce0

      SHA256

      37a9cd84ddc5f286edd427d506b9e6f0ee749397e135d6cddcf920e68c1e179e

      SHA512

      127b95ffa0db63e4a5aba789d3fc86f79cc6f1e6a82e610eab9440fc58a75a79f9ae573388a34a754d44d1d34ef3f012b770dcf077a9485e1fd0abd59a49d871

    • C:\Users\Admin\AppData\Roaming\igcc.exe

      Filesize

      6KB

      MD5

      6293f7a0a604be58b31b34460fd5a71b

      SHA1

      e5230f778000bf5b1662a25f8607d88ba236118b

      SHA256

      da109106b97b7e8162f2a14a021aef67b1a6f26042c77559569e81177e30159a

      SHA512

      fe99abe6574dec1865094b2e660b46769c83e17560efb5d9490cd8fc02b323567fbbbe7c7963e7de8a93ff7000f58dd94d592b704f66e5711b0da308e1b1b713

    • memory/1976-24-0x00000000024A0000-0x00000000024A2000-memory.dmp

      Filesize

      8KB

    • memory/1976-1-0x000000007249D000-0x00000000724A8000-memory.dmp

      Filesize

      44KB

    • memory/1976-126-0x000000007249D000-0x00000000724A8000-memory.dmp

      Filesize

      44KB

    • memory/1976-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2360-124-0x0000000000D30000-0x0000000000D38000-memory.dmp

      Filesize

      32KB

    • memory/2612-21-0x000000007249D000-0x00000000724A8000-memory.dmp

      Filesize

      44KB

    • memory/2612-19-0x000000002FC31000-0x000000002FC32000-memory.dmp

      Filesize

      4KB

    • memory/2612-127-0x000000007249D000-0x00000000724A8000-memory.dmp

      Filesize

      44KB

    • memory/2612-23-0x0000000003CF0000-0x0000000003CF2000-memory.dmp

      Filesize

      8KB

    • memory/2612-149-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2612-150-0x000000007249D000-0x00000000724A8000-memory.dmp

      Filesize

      44KB