Analysis

  • max time kernel
    85s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-02-2023 19:18

General

  • Target

    Loader.exe

  • Size

    1.6MB

  • MD5

    a44e526804469076d712e8a05ddd7759

  • SHA1

    7010fda540e70139020a7a79730e74e99bd8e6c9

  • SHA256

    46d7128963bde013c8ec359b285e47eabbf9c88e332735e02ced518773e8e95f

  • SHA512

    04c40ef00c80d641c4f7bced8aefc180d695ea23ef79e272167f1a567484be2ab7031ca55a246cbeba1ed0c0ed93223fc2a33daed7f2048c62f169f0e6325b36

  • SSDEEP

    49152:fBvdZG5o8InNXL9Qn0HpZjI64n2hcyfT2:pFZG5oNnRfh9

Malware Config

Signatures

  • Detect PureCrypter injector 1 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwAyAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1148
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      2⤵
        PID:340
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
        2⤵
          PID:1864
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
          2⤵
            PID:956
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
            2⤵
              PID:1620
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
              2⤵
                PID:540
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                2⤵
                  PID:336
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                  2⤵
                    PID:1532
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                    2⤵
                      PID:476
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                      2⤵
                        PID:2004
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                        2⤵
                          PID:1972

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/1148-60-0x000007FEEC6A0000-0x000007FEED1FD000-memory.dmp
                        Filesize

                        11.4MB

                      • memory/1148-57-0x0000000000000000-mapping.dmp
                      • memory/1148-58-0x000007FEFC2E1000-0x000007FEFC2E3000-memory.dmp
                        Filesize

                        8KB

                      • memory/1148-59-0x000007FEED200000-0x000007FEEDC23000-memory.dmp
                        Filesize

                        10.1MB

                      • memory/1148-61-0x0000000002714000-0x0000000002717000-memory.dmp
                        Filesize

                        12KB

                      • memory/1148-62-0x000000000271B000-0x000000000273A000-memory.dmp
                        Filesize

                        124KB

                      • memory/1148-63-0x0000000002714000-0x0000000002717000-memory.dmp
                        Filesize

                        12KB

                      • memory/1148-64-0x000000000271B000-0x000000000273A000-memory.dmp
                        Filesize

                        124KB

                      • memory/2012-55-0x000000001BE50000-0x000000001C128000-memory.dmp
                        Filesize

                        2.8MB

                      • memory/2012-56-0x0000000002737000-0x0000000002756000-memory.dmp
                        Filesize

                        124KB

                      • memory/2012-54-0x0000000000390000-0x0000000000532000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2012-65-0x000000001CD00000-0x000000001CDBC000-memory.dmp
                        Filesize

                        752KB

                      • memory/2012-66-0x0000000002737000-0x0000000002756000-memory.dmp
                        Filesize

                        124KB