Analysis

  • max time kernel
    91s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 15:56

General

  • Target

    6f97a3f9d8c88ac5ba01fccf033a66aa.exe

  • Size

    172KB

  • MD5

    6f97a3f9d8c88ac5ba01fccf033a66aa

  • SHA1

    5152b20ec9d63e9decb5a17ae652ebd105ce0a24

  • SHA256

    1501ed409db46bc33f3f4a13c9d2150308597fb91cff20e04c9df0d5f3dec37d

  • SHA512

    a6c3afda108f973a0a4d424db289726c5ee0a46c88030e9354ffa639e81e03a6c4209dbfef4d0c384e919a7a904d4c15feef8e33057017f6a62843362640bdcb

  • SSDEEP

    1536:pc9URWzKr7PhuuUpV7+5JTiy95UuUCQahsf5mZIWiwwr7QXsouW2ASDDA6rRcC+R:ppWaxa7Dy956S2j4xnsvXtPdSae1

Malware Config

Extracted

Family

purecrypter

C2

http://163.123.142.210/Twpowpijhqf.dat

Signatures

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f97a3f9d8c88ac5ba01fccf033a66aa.exe
    "C:\Users\Admin\AppData\Local\Temp\6f97a3f9d8c88ac5ba01fccf033a66aa.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4048
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3472

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1476-132-0x0000000000920000-0x0000000000950000-memory.dmp
    Filesize

    192KB

  • memory/1476-133-0x0000000007B20000-0x0000000007B42000-memory.dmp
    Filesize

    136KB

  • memory/3472-142-0x0000000000000000-mapping.dmp
  • memory/3472-143-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/4048-134-0x0000000000000000-mapping.dmp
  • memory/4048-135-0x0000000002E60000-0x0000000002E96000-memory.dmp
    Filesize

    216KB

  • memory/4048-136-0x0000000005690000-0x0000000005CB8000-memory.dmp
    Filesize

    6.2MB

  • memory/4048-137-0x00000000054F0000-0x0000000005556000-memory.dmp
    Filesize

    408KB

  • memory/4048-138-0x0000000005610000-0x0000000005676000-memory.dmp
    Filesize

    408KB

  • memory/4048-139-0x0000000006430000-0x000000000644E000-memory.dmp
    Filesize

    120KB

  • memory/4048-140-0x0000000007A80000-0x00000000080FA000-memory.dmp
    Filesize

    6.5MB

  • memory/4048-141-0x0000000006930000-0x000000000694A000-memory.dmp
    Filesize

    104KB