Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2023 13:36

General

  • Target

    ben.exe

  • Size

    4.1MB

  • MD5

    e1668320cc4cade25d81b798190725c1

  • SHA1

    2e260a1b3f1bcd26f00d8d6e850812c740b11d3b

  • SHA256

    0ef43bfbcf7566727359acd6ab88590c1cbcdd25c913e2ea8c111118493f8e7c

  • SHA512

    18060d1e3be8b139863e46b3e77dc5d7e8b7629f0768fbaa1e4090acef065d04f6108036369b7c4b8fff7d1fcd7b74093f787c5d05f15bab38e5a1c4ea7f2242

  • SSDEEP

    98304:yAgqXSO7ZI0UxEcxtGya6JfjUV+2E3Szfj4bCBj4:yVqXTWxV7Jf6DbzrpB

Malware Config

Signatures

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ben.exe
    "C:\Users\Admin\AppData\Local\Temp\ben.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1944
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:472
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1512
    • C:\Windows\system32\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:608
        • C:\Windows\system32\netsh.exe
          netsh wlan show profile
          3⤵
            PID:1248
          • C:\Windows\system32\findstr.exe
            findstr All
            3⤵
              PID:1624
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:700
            • C:\Windows\system32\chcp.com
              chcp 65001
              3⤵
                PID:780
              • C:\Windows\system32\netsh.exe
                netsh wlan show networks mode=bssid
                3⤵
                  PID:996
            • C:\Windows\system32\msiexec.exe
              C:\Windows\system32\msiexec.exe /V
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1672

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Install Root Certificate

            1
            T1130

            Modify Registry

            1
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            2
            T1082

            Query Registry

            1
            T1012

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Command and Control

            Web Service

            1
            T1102

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/472-56-0x0000000000000000-mapping.dmp
            • memory/608-71-0x0000000000000000-mapping.dmp
            • memory/700-75-0x0000000000000000-mapping.dmp
            • memory/780-76-0x0000000000000000-mapping.dmp
            • memory/996-77-0x0000000000000000-mapping.dmp
            • memory/1248-72-0x0000000000000000-mapping.dmp
            • memory/1512-66-0x000000001B6F0000-0x000000001B9EF000-memory.dmp
              Filesize

              3.0MB

            • memory/1512-68-0x000000000253B000-0x000000000255A000-memory.dmp
              Filesize

              124KB

            • memory/1512-57-0x0000000000000000-mapping.dmp
            • memory/1512-60-0x000007FEEAA20000-0x000007FEEB443000-memory.dmp
              Filesize

              10.1MB

            • memory/1512-62-0x000007FEE9EC0000-0x000007FEEAA1D000-memory.dmp
              Filesize

              11.4MB

            • memory/1512-65-0x0000000002534000-0x0000000002537000-memory.dmp
              Filesize

              12KB

            • memory/1512-58-0x000007FEFB641000-0x000007FEFB643000-memory.dmp
              Filesize

              8KB

            • memory/1512-67-0x0000000002534000-0x0000000002537000-memory.dmp
              Filesize

              12KB

            • memory/1624-73-0x0000000000000000-mapping.dmp
            • memory/1772-70-0x0000000000000000-mapping.dmp
            • memory/1944-69-0x000000001C1F7000-0x000000001C216000-memory.dmp
              Filesize

              124KB

            • memory/1944-61-0x000000001C1F7000-0x000000001C216000-memory.dmp
              Filesize

              124KB

            • memory/1944-54-0x0000000001350000-0x0000000001768000-memory.dmp
              Filesize

              4.1MB

            • memory/1944-64-0x000000001E7F0000-0x000000001E9AC000-memory.dmp
              Filesize

              1.7MB

            • memory/1944-59-0x000000001CDB0000-0x000000001CFAC000-memory.dmp
              Filesize

              2.0MB

            • memory/1944-63-0x000000001CFB0000-0x000000001D170000-memory.dmp
              Filesize

              1.8MB

            • memory/1944-55-0x000000001C6B0000-0x000000001CACA000-memory.dmp
              Filesize

              4.1MB

            • memory/1944-80-0x000000001E210000-0x000000001E28A000-memory.dmp
              Filesize

              488KB

            • memory/1944-81-0x000000001ED20000-0x000000001EDD0000-memory.dmp
              Filesize

              704KB

            • memory/1944-82-0x000000001F2A0000-0x000000001F322000-memory.dmp
              Filesize

              520KB