Analysis

  • max time kernel
    112s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 20:14

General

  • Target

    newsoftware-tester.exe

  • Size

    6KB

  • MD5

    d785e46b0d269b0578dcfd1b90375a6a

  • SHA1

    d1c4a196f24f0659c29fb05e99e690c87bf6d673

  • SHA256

    164df1aecac769eb2d9485abcb776f9ee55fc1e297c5b8b2bc50009e786d41b2

  • SHA512

    ea93bf91f0035a2996f227e04ccca718a9a470ca477e2e5af12a5180c70c62d6efcdbfd29d40e0458baa5ebdd525b5281e342ec29d01fc6fc9173a5b625704c3

  • SSDEEP

    96:673zsN+JBcMAiLt6NkIJmaI8RP4e/kvHxNezNt:oo+MOLtErRJcvb4

Malware Config

Extracted

Family

purecrypter

C2

http://justnormalsite.ddns.net/SystemEnv/uploads/newsoftware-tester_Ilbiekxz.png

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\newsoftware-tester.exe
    "C:\Users\Admin\AppData\Local\Temp\newsoftware-tester.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig/release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:4332
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4920
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:848
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig/renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:4472
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4876
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3920
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:4340
          • C:\Windows\SysWOW64\netsh.exe
            netsh wlan show profile
            4⤵
              PID:2924
            • C:\Windows\SysWOW64\findstr.exe
              findstr All
              4⤵
                PID:3552
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001" key=clear | findstr Key
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2104
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                4⤵
                  PID:4688
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show profile name="65001" key=clear
                  4⤵
                    PID:3464
                  • C:\Windows\SysWOW64\findstr.exe
                    findstr Key
                    4⤵
                      PID:1252

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Command-Line Interface

              1
              T1059

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              4
              T1082

              Collection

              Data from Local System

              1
              T1005

              Email Collection

              1
              T1114

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                Filesize

                1KB

                MD5

                4280e36a29fa31c01e4d8b2ba726a0d8

                SHA1

                c485c2c9ce0a99747b18d899b71dfa9a64dabe32

                SHA256

                e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

                SHA512

                494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                Filesize

                53KB

                MD5

                06ad34f9739c5159b4d92d702545bd49

                SHA1

                9152a0d4f153f3f40f7e606be75f81b582ee0c17

                SHA256

                474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

                SHA512

                c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                16KB

                MD5

                604fd955c01b9045e3c4c4cc35a3a8f7

                SHA1

                fa0196ea13f49dde8353d9f8912a96fb65293a90

                SHA256

                70e5837b9b682d4107d763cb3e27efad03ed353be76d4db676c38b3f8cc63a24

                SHA512

                5c4cffcf32f60f3f5453ebd8d7c6bed23bfed37c2bda33b2e2c57260308719be54e3026f579b9ecfdd4a223acaef9dcbe8fcdc296e1deebda95d34e40b2cd820

              • memory/848-171-0x00000000073F0000-0x000000000740A000-memory.dmp
                Filesize

                104KB

              • memory/848-156-0x000000006FF80000-0x000000006FFCC000-memory.dmp
                Filesize

                304KB

              • memory/848-160-0x0000000007490000-0x0000000007526000-memory.dmp
                Filesize

                600KB

              • memory/848-158-0x0000000007250000-0x000000000725A000-memory.dmp
                Filesize

                40KB

              • memory/848-157-0x0000000007000000-0x000000000701E000-memory.dmp
                Filesize

                120KB

              • memory/848-167-0x0000000005D30000-0x0000000005D3E000-memory.dmp
                Filesize

                56KB

              • memory/848-172-0x00000000073D0000-0x00000000073D8000-memory.dmp
                Filesize

                32KB

              • memory/848-155-0x0000000007020000-0x0000000007052000-memory.dmp
                Filesize

                200KB

              • memory/848-146-0x0000000000000000-mapping.dmp
              • memory/1252-170-0x0000000000000000-mapping.dmp
              • memory/1436-132-0x0000000000200000-0x0000000000208000-memory.dmp
                Filesize

                32KB

              • memory/1436-133-0x00000000063A0000-0x00000000063C2000-memory.dmp
                Filesize

                136KB

              • memory/2104-166-0x0000000000000000-mapping.dmp
              • memory/2924-164-0x0000000000000000-mapping.dmp
              • memory/3464-169-0x0000000000000000-mapping.dmp
              • memory/3552-165-0x0000000000000000-mapping.dmp
              • memory/3920-159-0x0000000000000000-mapping.dmp
              • memory/3932-145-0x0000000000000000-mapping.dmp
              • memory/4332-135-0x0000000000000000-mapping.dmp
              • memory/4340-163-0x0000000000000000-mapping.dmp
              • memory/4472-148-0x0000000000000000-mapping.dmp
              • memory/4644-144-0x0000000000000000-mapping.dmp
              • memory/4688-168-0x0000000000000000-mapping.dmp
              • memory/4876-162-0x0000000006F50000-0x0000000006FEC000-memory.dmp
                Filesize

                624KB

              • memory/4876-161-0x0000000006BC0000-0x0000000006C10000-memory.dmp
                Filesize

                320KB

              • memory/4876-154-0x0000000006460000-0x00000000064F2000-memory.dmp
                Filesize

                584KB

              • memory/4876-152-0x0000000005B10000-0x00000000060B4000-memory.dmp
                Filesize

                5.6MB

              • memory/4876-151-0x0000000000400000-0x000000000045A000-memory.dmp
                Filesize

                360KB

              • memory/4876-150-0x0000000000000000-mapping.dmp
              • memory/4920-143-0x00000000060A0000-0x00000000060BA000-memory.dmp
                Filesize

                104KB

              • memory/4920-142-0x0000000007430000-0x0000000007AAA000-memory.dmp
                Filesize

                6.5MB

              • memory/4920-141-0x0000000005BC0000-0x0000000005BDE000-memory.dmp
                Filesize

                120KB

              • memory/4920-140-0x0000000005530000-0x0000000005596000-memory.dmp
                Filesize

                408KB

              • memory/4920-139-0x00000000054C0000-0x0000000005526000-memory.dmp
                Filesize

                408KB

              • memory/4920-138-0x0000000004D20000-0x0000000005348000-memory.dmp
                Filesize

                6.2MB

              • memory/4920-137-0x0000000000E20000-0x0000000000E56000-memory.dmp
                Filesize

                216KB

              • memory/4920-136-0x0000000000000000-mapping.dmp
              • memory/5036-134-0x0000000000000000-mapping.dmp