Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    06-06-2024 14:53

General

  • Target

    Moto Parts Specifications 10000pcs.xls

  • Size

    280KB

  • MD5

    8c5389452b99db45d0950da9e78f979c

  • SHA1

    037c5e32e127136e230392048e2a45bc68fd9aef

  • SHA256

    261a3d632d4b42abe4ff190b7c39feaeabc7405c790f2b7c25de0678f77ff4a3

  • SHA512

    d7b6c1f864bdc7fbc67dbcacb26c5186bbc44c4448d7de7253616b81e48227dbea0b9eb9fb3947d7851e48a429f1c188aaccde67e4b9f3110c280dd7989c6d0e

  • SSDEEP

    6144:NqFzL5LIT47HuES6/dvL0DS6n9oOfpRKf/saZ/V/6:NqFzu4LFXvoGY7Kf/5/

Malware Config

Extracted

Family

purecrypter

C2

https://www1.militarydefensenow.com/Stay/Vdopcuygit.vdf

Signatures

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Moto Parts Specifications 10000pcs.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2068
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2412
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Users\Admin\AppData\Roaming\igcc.exe
        "C:\Users\Admin\AppData\Roaming\igcc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1988

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{4AF388EB-7AF9-4D7E-A07D-DDD35516B7D7}.FSD

      Filesize

      128KB

      MD5

      c245f2642013d30eadbc4c70ff593522

      SHA1

      e560144e333a34290bb69e954a1454594a850e5c

      SHA256

      756740829109b0cfd369b6c420f308e9847958453c2906d8a8bcd004abf423b9

      SHA512

      74d6e51031c5010e2f1607a3c622712e89657cb2b2823f488bf67d93bae4a6728891258f33cccae5d24aa7e270a7b7d07c24acde11307a980cfec700b586039b

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

      Filesize

      128KB

      MD5

      66063d49e62fb4362b06370359bbffc5

      SHA1

      f4cbeece1761975a61d8083fc69e0f033fe222b7

      SHA256

      0b9ec16a9859e2c262f02a42e02feadc882891eea917491120f369919d04c7ee

      SHA512

      070db14e8905a48a5ca20cfb6490a919149d4f96a1bb41232c4d5f6300b7027468d670d189bb777ee9db54a25a9259d666dbe60084a41f15494de02098d940cb

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{D76AA897-88F8-4F97-BB8D-0B3BEB6EBD7D}.FSD

      Filesize

      128KB

      MD5

      4a512205dd5b7ec362e3f5db2a296082

      SHA1

      b87bf2f53bec8625abe705ed11daefd2e9feba54

      SHA256

      51f945552c918a6c71e50facd7f1e6afe32c0add9cbdd6766c8d71d00d889814

      SHA512

      8ccc224650b99312007d013ce84318d116ceac20a45dfad641f5fa1168afa9b3b2d00bb25ea2b400e213a1e1ab5a00e6fd8fbe7d2e70d650d7ef9f75d150a5a4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\528EVS6A\lionsarekingogthejunglewhorulestheentireforestandlionsgreattounderstandtheyaregreattoundersetandlionsarekindofthejungle__lionsarekingofjungle[1].doc

      Filesize

      35KB

      MD5

      56b4ddf6c247124f9bc633b06b169a84

      SHA1

      f6d0dfca950ccd1fcb92ed511afba92db7edc843

      SHA256

      67ad0f57895b9963fff217941c49d4eb97023d65fd5b3d36ab936c24fa35a6f0

      SHA512

      6b9e14c704e944b576091f0339e874ed679eeb6d2eba55bb65826fa66d7cb0856d20e1a99cb3cb40599b1065586a138aacf64617490c1c7a237e67ed61b980a3

    • C:\Users\Admin\AppData\Local\Temp\{48EF967C-6F6C-46B9-9444-6DAE357A1BE9}

      Filesize

      128KB

      MD5

      3451a5175f08eec0cfb0c56aac1c2452

      SHA1

      f4b93548a8a9d3f49a775a6741d2be0256879075

      SHA256

      d37d00933ac6406bc68c9cad861e61cf4d88bde1893ec1f3ed566bc74f174d66

      SHA512

      5908aef0b902f6c3460699d0afd5243132a5c30046a7dad4a94070c7490ad25470d486c6218d09d38721cd202813e04cfc9d2a81a286bb11fbc310039dc8e476

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      afe7dc784734c8bb3e0b9d8ff876f0f7

      SHA1

      9d67410710f94ef56657472c6a033627f0b4e125

      SHA256

      69e69656beba79068136bb9f2e0282ef053a9184219892fdbe91e3cbe90d8eff

      SHA512

      65dde4f17806d762da6361cd29be8b70996a07313918758690b0a414efcab1d169eda82e18280b34d954aeb1883fb0311c7b98cf6a18088da5a31a0072a8e5ce

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Z3R2LV7W.txt

      Filesize

      71B

      MD5

      ed6b428cb40b0abbebbc002ca22078ea

      SHA1

      3d05db2f5300306be07cc3b94405b0fe57f83341

      SHA256

      3299f39501b0a0b65fe8ca203ffb8c8b8c8e85db04f62c708113855ed1c5c604

      SHA512

      eb2525d78c4a179ec86addd7058721916a94b12c32cdd72e3a671e2a0d7b7582956c70616b3ec1a69f2c2da448fbc88893199cf9584eec66cf0bd6d93de3c056

    • \Users\Admin\AppData\Roaming\igcc.exe

      Filesize

      7KB

      MD5

      e0354350b177887076f4c89567e0af8d

      SHA1

      999fc3514c83f5b3bfaf899b656a194f7f60ed05

      SHA256

      584c91693287a0d6c66f27a8c0f1841aad3368bc48b9d36b1088548f9f370032

      SHA512

      5972d529569ad3aecd8a02de1b2150a3901e2fe09aa5223956d4fd9f77ec9acd308d938c5748b8e38b6090484d0ec6f288f2295f67a6fcc12b0dc770620600fd

    • memory/1988-98-0x0000000000980000-0x0000000000988000-memory.dmp

      Filesize

      32KB

    • memory/2068-9-0x0000000002020000-0x0000000002022000-memory.dmp

      Filesize

      8KB

    • memory/2068-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2068-100-0x00000000723ED000-0x00000000723F8000-memory.dmp

      Filesize

      44KB

    • memory/2068-1-0x00000000723ED000-0x00000000723F8000-memory.dmp

      Filesize

      44KB

    • memory/2996-8-0x0000000004430000-0x0000000004432000-memory.dmp

      Filesize

      8KB

    • memory/2996-6-0x00000000723ED000-0x00000000723F8000-memory.dmp

      Filesize

      44KB

    • memory/2996-4-0x000000002F1D1000-0x000000002F1D2000-memory.dmp

      Filesize

      4KB

    • memory/2996-101-0x00000000723ED000-0x00000000723F8000-memory.dmp

      Filesize

      44KB

    • memory/2996-123-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2996-124-0x00000000723ED000-0x00000000723F8000-memory.dmp

      Filesize

      44KB