Analysis
-
max time kernel
145s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2023 13:19
Static task
static1
Behavioral task
behavioral1
Sample
CRM_chat/CRM_chat_laucnher.exe
Resource
win10v2004-20220812-en
General
-
Target
CRM_chat/CRM_chat_laucnher.exe
-
Size
677.7MB
-
MD5
e0e15d15df5f199a4a598179ef38efc4
-
SHA1
c8f9954db05274eb0efc97a9bc6d062abba4bbbe
-
SHA256
8a1e48fb5bdf53c3ad86c7c2adaacfce682c6088b00af99558601e7cd1e08766
-
SHA512
59f03df492b6b93ecf97361e34eeae6f17e25dc3cc348667a72c87e56e65bebb1fbd6a20c7c9fc92e6f30bd73ecae3f5b71c8884837785208d54d8c13600d56b
-
SSDEEP
1536:Krae78zjORCDGwfdCSog01313Vs5gChkD7OMYVG:CahKyd2n31S5veOK
Malware Config
Extracted
purecrypter
https://knickglobal.com/wp-admin/images/css/design/fabric/bo/Odcny.dll
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 47 3240 rundll32.exe 48 1332 rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation setup_ov2.exe -
Executes dropped EXE 2 IoCs
pid Process 5064 setup_ov2.exe 4876 setup_ov2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce CRM_chat_laucnher.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" CRM_chat_laucnher.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5064 set thread context of 4876 5064 setup_ov2.exe 93 PID 4876 set thread context of 1332 4876 setup_ov2.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 47 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision setup_ov2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor setup_ov2.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor setup_ov2.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 setup_ov2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 setup_ov2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data setup_ov2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4672 powershell.exe 4672 powershell.exe 1808 powershell.exe 1808 powershell.exe 1332 rundll32.exe 1332 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5064 setup_ov2.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 1808 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1332 rundll32.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 3672 wrote to memory of 5064 3672 CRM_chat_laucnher.exe 78 PID 3672 wrote to memory of 5064 3672 CRM_chat_laucnher.exe 78 PID 3672 wrote to memory of 5064 3672 CRM_chat_laucnher.exe 78 PID 5064 wrote to memory of 4672 5064 setup_ov2.exe 87 PID 5064 wrote to memory of 4672 5064 setup_ov2.exe 87 PID 5064 wrote to memory of 4672 5064 setup_ov2.exe 87 PID 5064 wrote to memory of 3124 5064 setup_ov2.exe 90 PID 5064 wrote to memory of 3124 5064 setup_ov2.exe 90 PID 5064 wrote to memory of 3124 5064 setup_ov2.exe 90 PID 3124 wrote to memory of 1808 3124 cmd.exe 92 PID 3124 wrote to memory of 1808 3124 cmd.exe 92 PID 3124 wrote to memory of 1808 3124 cmd.exe 92 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 5064 wrote to memory of 4876 5064 setup_ov2.exe 93 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 3240 4876 setup_ov2.exe 94 PID 4876 wrote to memory of 1332 4876 setup_ov2.exe 95 PID 4876 wrote to memory of 1332 4876 setup_ov2.exe 95 PID 4876 wrote to memory of 1332 4876 setup_ov2.exe 95 PID 4876 wrote to memory of 1332 4876 setup_ov2.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\CRM_chat\CRM_chat_laucnher.exe"C:\Users\Admin\AppData\Local\Temp\CRM_chat\CRM_chat_laucnher.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup_ov2.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup_ov2.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup_ov2.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup_ov2.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#614⤵
- Blocklisted process makes network request
PID:3240
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#614⤵
- Blocklisted process makes network request
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1332
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD5a8e98e1f71466fcc8c79a7e78870520c
SHA1c40ee49085b4943cf29d8d38f00fd93b60da2b8a
SHA256415bdc85421a592df15f1990239a79674a5b9d0ff56fa2ab3924ecdf7ee06a67
SHA51286810991485502d088505b3248df4986ef1780437e4ba39c63ed0b6b8ffbf9b0632a2481ebea882874efd6e39cf4b9b9a5a04acdcc9b8e58f5340fbfac0be1c7
-
Filesize
362.4MB
MD56c14c4def456320e26c2ea5f2886e3a4
SHA1530f9425a6b3d8e78a035e11efb4be27d2bcacf4
SHA2568ff1b246e839bb692cb41ae3c09b7048a361eef6ebd6b2316b4d3ea8e3b78afa
SHA51263ef77b2f31e596916e574ae0c77a0dcc62f09753753e7299f4abc070dc32f7be07115c8da11868f165cb181e8681351524875e049ba5be2a1ab2c68e83ac5ae
-
Filesize
362.4MB
MD56c14c4def456320e26c2ea5f2886e3a4
SHA1530f9425a6b3d8e78a035e11efb4be27d2bcacf4
SHA2568ff1b246e839bb692cb41ae3c09b7048a361eef6ebd6b2316b4d3ea8e3b78afa
SHA51263ef77b2f31e596916e574ae0c77a0dcc62f09753753e7299f4abc070dc32f7be07115c8da11868f165cb181e8681351524875e049ba5be2a1ab2c68e83ac5ae
-
Filesize
362.4MB
MD56c14c4def456320e26c2ea5f2886e3a4
SHA1530f9425a6b3d8e78a035e11efb4be27d2bcacf4
SHA2568ff1b246e839bb692cb41ae3c09b7048a361eef6ebd6b2316b4d3ea8e3b78afa
SHA51263ef77b2f31e596916e574ae0c77a0dcc62f09753753e7299f4abc070dc32f7be07115c8da11868f165cb181e8681351524875e049ba5be2a1ab2c68e83ac5ae
-
Filesize
3.5MB
MD5552c24c5983c8624f49cedd2695b43d7
SHA1f86503b92829adf9c262172690000f06171ee253
SHA25630d0e2421c18b22ff2d9128f0607043650a33f3ad7ac8d9a52578b914d4ad1f3
SHA512986528217392730a66440fbef5a90dad4f2982445b7a2a8f15a8d73cc607633af0ec1b665101d2eddb3764fc9e53e625008d6bf1ec89d7bf54b9aa9de583ec62