Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2024 16:19

General

  • Target

    89f6a3e0a694c061bdf9286c3fea4223dc25ce92f5e44caac37803af104a92dc.xls

  • Size

    408KB

  • MD5

    dd879dd94f21390ba67b8d21901d352a

  • SHA1

    9e51c02883b1e9822756e52c40cd62e0f47666a4

  • SHA256

    89f6a3e0a694c061bdf9286c3fea4223dc25ce92f5e44caac37803af104a92dc

  • SHA512

    299a94ec13febd50cea534c77642bc301b2e9c9d6621dddaf00cc4e958a2662ebbf158c25791d73bb3192963ffdd53c57561754bea466cd4955b4f52639ebd50

  • SSDEEP

    12288:EqFzu4Lj7aF1C/p3m5tCD5+0ZDYryCkzu2lves:9zu4Ljm3CR1ZDYr21hf

Malware Config

Extracted

Family

purecrypter

C2

https://theloftibiza.com/wp-includes/Eofmqlm.vdf

Signatures

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\89f6a3e0a694c061bdf9286c3fea4223dc25ce92f5e44caac37803af104a92dc.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2004
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:580
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Users\Admin\AppData\Roaming\igcc.exe
        "C:\Users\Admin\AppData\Roaming\igcc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2388

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

      Filesize

      1KB

      MD5

      2207fdb9365e8bf6f92021690a873e34

      SHA1

      34d9c78071ae453464bc054fd6f1dd33b95691fb

      SHA256

      fc907f09ce3123611eee9b93542d7b495678c4ddbeac54ed6f5f152e881e8411

      SHA512

      d48a61791bd4ae61ff8ac9c0ebd74a29a3f7eb5961036aa08ba8eae783c1dfab133bb2e94a29b0a29171ee2969e0c13df80b22c2962d420de61a12f2ce6b4a9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

      Filesize

      724B

      MD5

      8202a1cd02e7d69597995cabbe881a12

      SHA1

      8858d9d934b7aa9330ee73de6c476acf19929ff6

      SHA256

      58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

      SHA512

      97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

      Filesize

      410B

      MD5

      0f6fe7f392ba74f55098243339566f93

      SHA1

      50103cd5f93f65a9d87184969955f39b12fc6a47

      SHA256

      39fc3df340c1a7413db9fb7a77efecfed8df9d9773fdd2480b6323cc8c3b936a

      SHA512

      d61f4a42c7f9d9cf2dd136828a45296a44551634d51d937fa23cd218efc7854a4eb66809c24898fb58b7f5087093de5b1a79a513f956db2539f0ccf31762e165

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5838c308c47c0b37bc9a6b563ba90ab7

      SHA1

      3675bc4ef3718526d6806bf29108d45dcdee9cb7

      SHA256

      7788a2fa3ca1793570b9e064d6eff00798352c2e76ead3d3a9b8ba89c577bb32

      SHA512

      ce046a48365dc38858c7f296a2943353e849f2a1ac3c19fff7bd5d57686e8be26f25415bbe2b00723d004e78f1b8bf4df033f3333760ddda17871d036c348df9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

      Filesize

      392B

      MD5

      dda989b7219d1b6464e73f71d1b9ac75

      SHA1

      33bb21822146286ffc719c26557c1cf60b174e80

      SHA256

      087a5b14815732334a0a29556fcecb4d8665443ba6c0bc04e600c60d88c617a8

      SHA512

      5f94f935c0c56bd12b9770b0d54b1998e62825603416210ac77ca3d149e9ec54bd9d339ee3b065cc0e84d8998705162a74f51c215ea6893cce072cfc7640f812

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      0d4d7ca1e334ebb82def9907e8f3d247

      SHA1

      53a7ffd3b7e28286e3b77ae68e5ea605092724bf

      SHA256

      6eb3f780f986806c572f2e789818c288dae593927f68998fb5eea7cd985e5a8f

      SHA512

      79fb6bf5ff65d2c2bf97675a46aa74d56e5e8ee140fb1ecd2a87f019f1541229cba5d729280f57310bd31cdc25ed7bb6caa4e978fbb05eb0d492175a4b4e2a4c

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{069CCDF0-62F5-4AA7-840A-0C304126A79A}.FSD

      Filesize

      128KB

      MD5

      d968295eecdced75423a32b303ad0370

      SHA1

      de625dd750d7e9431942a937cb6926995b76e1f7

      SHA256

      9e7f16410b2a1080f1c81be31c2e270fff992ce9d3082c38349d0ee610a297b7

      SHA512

      fa697c713df7bf7de506bf2138404a4a10812538845df77668902eff1637020b655b1bc71f3506c15f563def5c42180e45e5b749d9ab8765eb783b2db732d410

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

      Filesize

      128KB

      MD5

      bc0a5c1c99fff20a7328a4f7a542b6ec

      SHA1

      e339610ebd6a26c885404a342779336da26d829c

      SHA256

      3ab21d9665976d0d455277294af2738b69eac1fdd5390ac3b6f563d634129a98

      SHA512

      1002ab8d1d292f4301fa6513d5d8ff538e205c2cfb793a8bf6ab08daffa40d5e67c2300b3d0de4cbcfb70f6ae74b427318733b55901a87b8ac3bf269bb0cb67a

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{AED88ABE-0A90-4847-9BD3-E6D85767BA83}.FSD

      Filesize

      128KB

      MD5

      7c16aa7907ff0d6f110a61a2aade42f7

      SHA1

      70bc9162fe071f6a54742462f3791bcb8c10ebde

      SHA256

      c5feb0e527c6e7492eba7bae3de09ba22df5f6e3ba6dde022b8810b18885183e

      SHA512

      f9d3098daab7ebfb07d23939ac407c90aff11e5a3aeac54a234a00a5e07525533962ca70c17cc7c30c87f3e9eef0b252ee94a643a7291f3c6fc51bcfd35413b1

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OU06RIWA\lionsarekingofjungleinthisworldwideforestandeveryoneknowthatlionsaretrulythekingofjungleentiregloval__lionkingofthejungleforestture[1].doc

      Filesize

      27KB

      MD5

      e13564472ea764ea770184d941109717

      SHA1

      592678a1961bdb26503f8ba278d247ab4592c3c0

      SHA256

      e8857bcb01131dbaa46095e83738b82bfefaff4815ce11bbdfc1de30d146269b

      SHA512

      a13c0e03c40d02e7aa07fc755f9d3c1aff291cdb4fe54c7eb418109636c42babfd0c58760c514038f59ff604ff145a910deefc32a94d82ea3fa645f4a2f2d3d1

    • C:\Users\Admin\AppData\Local\Temp\Tar3249.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\{06A00746-FD50-41E7-BE42-D251D92D6617}

      Filesize

      128KB

      MD5

      3bef88e725d446beb5aecd3672e96ae7

      SHA1

      16fab8207f8c5785cd310627e662de23bcf65f91

      SHA256

      bb8a910a5c7a691eebbfcd2bab8bc4947d313c0406f312bd4c684897df3453bb

      SHA512

      52aff9b5e4e49f1ff415f3bc85eb19b2f8d7be386ccc1fd59285010d95d1eb236c69e92135f699d951ee741e9ebefe55f2bff2eaf34e65e838d4afbfa9f2deb2

    • \Users\Admin\AppData\Roaming\igcc.exe

      Filesize

      6KB

      MD5

      6293f7a0a604be58b31b34460fd5a71b

      SHA1

      e5230f778000bf5b1662a25f8607d88ba236118b

      SHA256

      da109106b97b7e8162f2a14a021aef67b1a6f26042c77559569e81177e30159a

      SHA512

      fe99abe6574dec1865094b2e660b46769c83e17560efb5d9490cd8fc02b323567fbbbe7c7963e7de8a93ff7000f58dd94d592b704f66e5711b0da308e1b1b713

    • memory/2004-42-0x0000000002EF0000-0x0000000002EF2000-memory.dmp

      Filesize

      8KB

    • memory/2004-1-0x0000000071F7D000-0x0000000071F88000-memory.dmp

      Filesize

      44KB

    • memory/2004-147-0x0000000071F7D000-0x0000000071F88000-memory.dmp

      Filesize

      44KB

    • memory/2004-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2388-140-0x0000000001330000-0x0000000001338000-memory.dmp

      Filesize

      32KB

    • memory/2456-37-0x000000002FFC1000-0x000000002FFC2000-memory.dmp

      Filesize

      4KB

    • memory/2456-39-0x0000000071F7D000-0x0000000071F88000-memory.dmp

      Filesize

      44KB

    • memory/2456-41-0x0000000003660000-0x0000000003662000-memory.dmp

      Filesize

      8KB

    • memory/2456-148-0x0000000071F7D000-0x0000000071F88000-memory.dmp

      Filesize

      44KB