Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
23/07/2022, 04:27
Static task
static1
Behavioral task
behavioral1
Sample
f7882ab56428fbde316becaebfa0939e.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
f7882ab56428fbde316becaebfa0939e.exe
Resource
win10v2004-20220721-en
General
-
Target
f7882ab56428fbde316becaebfa0939e.exe
-
Size
15.1MB
-
MD5
f7882ab56428fbde316becaebfa0939e
-
SHA1
579bfdb1f18cdcbb7fcb08d3988bf53dbb1011bb
-
SHA256
0e75d1b5b9113f26227b5a16dd13b5bcbbb31cddadf7558536227e2599d8e90b
-
SHA512
cfc33a7edec1eb80d680f3fb3e7d3b187e7eb4401463e24750a597f5d25c29d30bbefaf5338e6c13fa21001796e737c7212c6339eb0d4de149659abb0fe051f6
Malware Config
Signatures
-
Detect PureCrypter loader 2 IoCs
resource yara_rule behavioral1/memory/1028-55-0x0000000020F10000-0x000000002150A000-memory.dmp family_purecrypter behavioral1/memory/1532-73-0x000000001F440000-0x000000001F9CC000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a loader which is intended for downloading and executing additional payloads.
-
Executes dropped EXE 2 IoCs
pid Process 1532 Wuoudwmrceeq.exe 1196 Wrxuaatupdate-kmv.exe -
Loads dropped DLL 2 IoCs
pid Process 1028 f7882ab56428fbde316becaebfa0939e.exe 1532 Wuoudwmrceeq.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\AppData\\Roaming\\Mcvksfoe\\RuntimeBroker.exe\"" Wuoudwmrceeq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1532 Wuoudwmrceeq.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1696 powershell.exe 1028 f7882ab56428fbde316becaebfa0939e.exe 1028 f7882ab56428fbde316becaebfa0939e.exe 1884 powershell.exe 1244 Explorer.EXE 1244 Explorer.EXE 1532 Wuoudwmrceeq.exe 1928 powershell.exe 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1028 f7882ab56428fbde316becaebfa0939e.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeDebugPrivilege 1532 Wuoudwmrceeq.exe Token: SeDebugPrivilege 1884 powershell.exe Token: SeDebugPrivilege 1244 Explorer.EXE Token: SeDebugPrivilege 1196 Wrxuaatupdate-kmv.exe Token: SeDebugPrivilege 1928 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1028 wrote to memory of 1696 1028 f7882ab56428fbde316becaebfa0939e.exe 28 PID 1028 wrote to memory of 1696 1028 f7882ab56428fbde316becaebfa0939e.exe 28 PID 1028 wrote to memory of 1696 1028 f7882ab56428fbde316becaebfa0939e.exe 28 PID 1028 wrote to memory of 1532 1028 f7882ab56428fbde316becaebfa0939e.exe 31 PID 1028 wrote to memory of 1532 1028 f7882ab56428fbde316becaebfa0939e.exe 31 PID 1028 wrote to memory of 1532 1028 f7882ab56428fbde316becaebfa0939e.exe 31 PID 1028 wrote to memory of 1244 1028 f7882ab56428fbde316becaebfa0939e.exe 16 PID 1532 wrote to memory of 1884 1532 Wuoudwmrceeq.exe 32 PID 1532 wrote to memory of 1884 1532 Wuoudwmrceeq.exe 32 PID 1532 wrote to memory of 1884 1532 Wuoudwmrceeq.exe 32 PID 1532 wrote to memory of 1196 1532 Wuoudwmrceeq.exe 34 PID 1532 wrote to memory of 1196 1532 Wuoudwmrceeq.exe 34 PID 1532 wrote to memory of 1196 1532 Wuoudwmrceeq.exe 34 PID 1196 wrote to memory of 1928 1196 Wrxuaatupdate-kmv.exe 35 PID 1196 wrote to memory of 1928 1196 Wrxuaatupdate-kmv.exe 35 PID 1196 wrote to memory of 1928 1196 Wrxuaatupdate-kmv.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\f7882ab56428fbde316becaebfa0939e.exe"C:\Users\Admin\AppData\Local\Temp\f7882ab56428fbde316becaebfa0939e.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANAA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Users\Admin\AppData\Local\Temp\Wuoudwmrceeq.exe"C:\Users\Admin\AppData\Local\Temp\Wuoudwmrceeq.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANAA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Users\Admin\AppData\Local\Temp\Wrxuaatupdate-kmv.exe"C:\Users\Admin\AppData\Local\Temp\Wrxuaatupdate-kmv.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANAA1AA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.1MB
MD5548b3c083dc843150679970cb38d6144
SHA1a27b8bf86f4d79d4317d0096412ef2cca585e431
SHA25657c94104863dae72ca86c7e0e177b8197b782ce729a1314a7791a4070748a3d5
SHA5124860fc8085aa4663c0ec69648cfe482642403faa30aa0571fc218ebec42b18a40ee9e3e3dbe877d62c8215b82ddb11fd38975e0ad1f7cd3b907b85cc11d36348
-
Filesize
5.1MB
MD5548b3c083dc843150679970cb38d6144
SHA1a27b8bf86f4d79d4317d0096412ef2cca585e431
SHA25657c94104863dae72ca86c7e0e177b8197b782ce729a1314a7791a4070748a3d5
SHA5124860fc8085aa4663c0ec69648cfe482642403faa30aa0571fc218ebec42b18a40ee9e3e3dbe877d62c8215b82ddb11fd38975e0ad1f7cd3b907b85cc11d36348
-
Filesize
5.1MB
MD58815a29ce59d4e7ccea1f7a435099d66
SHA1311d2e465af8ca22fde5346b29a01df8a9ed9309
SHA256cb06dd10055a21e1dd9c499ad654da3607907af831a2f2fee6dde45027cbd3de
SHA51226ccf1953ce5582b8f6b396fd53d78f6b52fff45472f0b3efc47d6c95e89355c167cc7eb39861c6233f8e4988271572387cd4299b26521dd675d82c35f646081
-
Filesize
5.1MB
MD58815a29ce59d4e7ccea1f7a435099d66
SHA1311d2e465af8ca22fde5346b29a01df8a9ed9309
SHA256cb06dd10055a21e1dd9c499ad654da3607907af831a2f2fee6dde45027cbd3de
SHA51226ccf1953ce5582b8f6b396fd53d78f6b52fff45472f0b3efc47d6c95e89355c167cc7eb39861c6233f8e4988271572387cd4299b26521dd675d82c35f646081
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5304c2fb56113a020a64a8efe616decc6
SHA1eb8f499cf9ea59ed9ac48c77595b3b169421cbb5
SHA25644f8af7b652bb4cafe0b150db9d3ce388d8c4a9a4625d1604ae3f96281059b44
SHA512a6c2c8056fe1428c5baad531bb0a7ee351e6884513ac2266f435068aafd6f2b61f6771afe68a84083a02f50c55553312e502f457f8cd8f97ecaa45e02244f6ab
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5304c2fb56113a020a64a8efe616decc6
SHA1eb8f499cf9ea59ed9ac48c77595b3b169421cbb5
SHA25644f8af7b652bb4cafe0b150db9d3ce388d8c4a9a4625d1604ae3f96281059b44
SHA512a6c2c8056fe1428c5baad531bb0a7ee351e6884513ac2266f435068aafd6f2b61f6771afe68a84083a02f50c55553312e502f457f8cd8f97ecaa45e02244f6ab
-
Filesize
5.1MB
MD5548b3c083dc843150679970cb38d6144
SHA1a27b8bf86f4d79d4317d0096412ef2cca585e431
SHA25657c94104863dae72ca86c7e0e177b8197b782ce729a1314a7791a4070748a3d5
SHA5124860fc8085aa4663c0ec69648cfe482642403faa30aa0571fc218ebec42b18a40ee9e3e3dbe877d62c8215b82ddb11fd38975e0ad1f7cd3b907b85cc11d36348
-
Filesize
5.1MB
MD58815a29ce59d4e7ccea1f7a435099d66
SHA1311d2e465af8ca22fde5346b29a01df8a9ed9309
SHA256cb06dd10055a21e1dd9c499ad654da3607907af831a2f2fee6dde45027cbd3de
SHA51226ccf1953ce5582b8f6b396fd53d78f6b52fff45472f0b3efc47d6c95e89355c167cc7eb39861c6233f8e4988271572387cd4299b26521dd675d82c35f646081