General

  • Target

    tmp786A.tmp.exe

  • Size

    2.7MB

  • Sample

    230126-2sb1daha8w

  • MD5

    e0a5c7191e00ea683c4e73b1c80b8823

  • SHA1

    8349e708101ba87a868fcf7cb4d00b91f1620ff6

  • SHA256

    95dd221630d172703a90842a31b0e25a97f98c236e7a4cc09e5dc5862d8d0370

  • SHA512

    1f2c10f8205952f613f406d7ea1c4d4bcdf6c71286ca4db859e3a131b4ee30af86f0e35cbcd58e3cd2d8f05a7e4a5be4dede910980b0afbfc44b7fea4d9224fa

  • SSDEEP

    49152:QeTuAoMnEHz/oiGhEjE0rzsK+/pWOjrz7Tt5CuU7LHkeimyVfC:Qcu+ozq6sK+sOjrKLH7Z

Malware Config

Targets

    • Target

      tmp786A.tmp.exe

    • Size

      2.7MB

    • MD5

      e0a5c7191e00ea683c4e73b1c80b8823

    • SHA1

      8349e708101ba87a868fcf7cb4d00b91f1620ff6

    • SHA256

      95dd221630d172703a90842a31b0e25a97f98c236e7a4cc09e5dc5862d8d0370

    • SHA512

      1f2c10f8205952f613f406d7ea1c4d4bcdf6c71286ca4db859e3a131b4ee30af86f0e35cbcd58e3cd2d8f05a7e4a5be4dede910980b0afbfc44b7fea4d9224fa

    • SSDEEP

      49152:QeTuAoMnEHz/oiGhEjE0rzsK+/pWOjrz7Tt5CuU7LHkeimyVfC:Qcu+ozq6sK+sOjrKLH7Z

    • Detect PureCrypter injector

    • PureCrypter

      PureCrypter is a .NET malware loader first seen in early 2021.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks