Analysis

  • max time kernel
    150s
  • max time network
    36s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 12:21

General

  • Target

    file.exe

  • Size

    24KB

  • MD5

    4edc2181db86513f593f18793d30ebf9

  • SHA1

    33a4a18759143c258703147bb5a05a19f9be65d6

  • SHA256

    92f5bc1c04cfa529056b7f6cead4ec4aa2ce280ea51b166e4f62b7c40e0e32de

  • SHA512

    1f74d7a3d3a956ab8c472d1977279b8cff4a3989b03c7c78d704ee18a34e98546a7678baaddcc5c22930f627f3ffde2101a613f13fa4d6306b74cdc4fbf240b5

  • SSDEEP

    96:TbpKgeeUZvHZ6mkIWjT4nLkjDUPRx0UxkRbkPf4LNiRB4e3T3e3Lvn1fzNt:Y8AvQdIWfoLkjD8TOQPf4L9bnr

Malware Config

Signatures

  • Detect PureCrypter injector 1 IoCs
  • Detects Smokeloader packer 4 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1176
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      C:\Users\Admin\AppData\Local\Temp\file.exe
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:664

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/664-63-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/664-70-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/664-69-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/664-67-0x0000000000402EF0-mapping.dmp
  • memory/664-66-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/664-64-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1176-61-0x000000006E5E0000-0x000000006EB8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1176-62-0x000000006E5E0000-0x000000006EB8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1176-60-0x000000006E5E0000-0x000000006EB8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1176-58-0x0000000000000000-mapping.dmp
  • memory/1652-54-0x0000000001020000-0x000000000102C000-memory.dmp
    Filesize

    48KB

  • memory/1652-57-0x0000000005990000-0x0000000005A22000-memory.dmp
    Filesize

    584KB

  • memory/1652-56-0x0000000005300000-0x0000000005368000-memory.dmp
    Filesize

    416KB

  • memory/1652-55-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
    Filesize

    8KB