Analysis

  • max time kernel
    54s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2023 13:02

General

  • Target

    23ee744fa24aaada6ab0a81166c2f5466d29d502.exe

  • Size

    477KB

  • MD5

    447f1d5a645314beb0b1d6b0f2f5119f

  • SHA1

    23ee744fa24aaada6ab0a81166c2f5466d29d502

  • SHA256

    850f818aca36188fff35a492275cd63ba81f6e48263faa669fb5e192165f2f92

  • SHA512

    2a4ed5f9a933ef0330c81672c17623143ee0c3693d6c56c85632c0bac2b7a8fb049bae0af904a1bd2a16db8ac338d78d0928e0edc7f5d866170d25c19407e752

  • SSDEEP

    3072:N36LY3qIwBzFyIR+DSbhsR2OsHas+8yqB1LuiCx8V8rIiJzQvstptE8z0N:N36hWsHtlLv8EiFES0

Malware Config

Signatures

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
    "C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig/release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:1700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1564
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig/renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:1548
    • C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
      C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
      2⤵
        PID:1032
      • C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
        C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
        2⤵
          PID:1892
        • C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
          C:\Users\Admin\AppData\Local\Temp\23ee744fa24aaada6ab0a81166c2f5466d29d502.exe
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1792

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/776-57-0x0000000000000000-mapping.dmp
      • memory/1092-65-0x0000000000000000-mapping.dmp
      • memory/1316-55-0x00000000759C1000-0x00000000759C3000-memory.dmp
        Filesize

        8KB

      • memory/1316-56-0x00000000064D0000-0x0000000006734000-memory.dmp
        Filesize

        2.4MB

      • memory/1316-68-0x0000000005220000-0x0000000005274000-memory.dmp
        Filesize

        336KB

      • memory/1316-54-0x0000000000B80000-0x0000000000BFC000-memory.dmp
        Filesize

        496KB

      • memory/1548-66-0x0000000000000000-mapping.dmp
      • memory/1564-60-0x0000000000000000-mapping.dmp
      • memory/1564-64-0x000000006F130000-0x000000006F6DB000-memory.dmp
        Filesize

        5.7MB

      • memory/1564-63-0x000000006F130000-0x000000006F6DB000-memory.dmp
        Filesize

        5.7MB

      • memory/1564-62-0x000000006F130000-0x000000006F6DB000-memory.dmp
        Filesize

        5.7MB

      • memory/1700-58-0x0000000000000000-mapping.dmp
      • memory/1792-69-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1792-70-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1792-72-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1792-73-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1792-75-0x000000000042ADCE-mapping.dmp
      • memory/1792-74-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1792-79-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1792-77-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB