Analysis
-
max time kernel
90s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2023 23:06
Static task
static1
Behavioral task
behavioral1
Sample
setupov16.exe
Resource
win10v2004-20221111-en
General
-
Target
setupov16.exe
-
Size
311.0MB
-
MD5
325c0cd17d60199c68156aec055f234e
-
SHA1
841bfe0376b4cd90cc38a3e1d4b982c5296cf4e2
-
SHA256
657902569e11c460f3fc897b49549abb419f95dff5fc64f94e8949e332085215
-
SHA512
23f4930e414d2ccb1b32dc82b86e8c421b1aac9d6894c45606b0b708ab6140dd10ab0180c3959d6ddde76d605cdec00cbe0f94f741c78c769eea46d23a8866e7
-
SSDEEP
96:LmJQaxddLegL2RZBz+4O0OFKqWZkr8lGDwaYz2N924vBM4zNt:LmJJdLD2TNp3q1YQDDYzi9faa
Malware Config
Extracted
purecrypter
http://comicmaster.org.uk/img/css/design/fabric/bo/Kvxut.dat
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation setupov16.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4708 set thread context of 4956 4708 setupov16.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3308 powershell.exe 3308 powershell.exe 4708 setupov16.exe 4708 setupov16.exe 4708 setupov16.exe 4708 setupov16.exe 2828 powershell.exe 2828 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4708 setupov16.exe Token: SeDebugPrivilege 3308 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4708 wrote to memory of 3308 4708 setupov16.exe 83 PID 4708 wrote to memory of 3308 4708 setupov16.exe 83 PID 4708 wrote to memory of 3308 4708 setupov16.exe 83 PID 4708 wrote to memory of 4192 4708 setupov16.exe 92 PID 4708 wrote to memory of 4192 4708 setupov16.exe 92 PID 4708 wrote to memory of 4192 4708 setupov16.exe 92 PID 4708 wrote to memory of 3768 4708 setupov16.exe 94 PID 4708 wrote to memory of 3768 4708 setupov16.exe 94 PID 4708 wrote to memory of 3768 4708 setupov16.exe 94 PID 4708 wrote to memory of 4148 4708 setupov16.exe 95 PID 4708 wrote to memory of 4148 4708 setupov16.exe 95 PID 4708 wrote to memory of 4148 4708 setupov16.exe 95 PID 4708 wrote to memory of 4956 4708 setupov16.exe 96 PID 4708 wrote to memory of 4956 4708 setupov16.exe 96 PID 4708 wrote to memory of 4956 4708 setupov16.exe 96 PID 4708 wrote to memory of 4956 4708 setupov16.exe 96 PID 4708 wrote to memory of 4956 4708 setupov16.exe 96 PID 4708 wrote to memory of 4956 4708 setupov16.exe 96 PID 4708 wrote to memory of 4956 4708 setupov16.exe 96 PID 4708 wrote to memory of 4956 4708 setupov16.exe 96 PID 4192 wrote to memory of 2828 4192 cmd.exe 97 PID 4192 wrote to memory of 2828 4192 cmd.exe 97 PID 4192 wrote to memory of 2828 4192 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\setupov16.exe"C:\Users\Admin\AppData\Local\Temp\setupov16.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==2⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Users\Admin\AppData\Local\Temp\setupov16.exeC:\Users\Admin\AppData\Local\Temp\setupov16.exe2⤵PID:3768
-
-
C:\Users\Admin\AppData\Local\Temp\setupov16.exeC:\Users\Admin\AppData\Local\Temp\setupov16.exe2⤵PID:4148
-
-
C:\Users\Admin\AppData\Local\Temp\setupov16.exeC:\Users\Admin\AppData\Local\Temp\setupov16.exe2⤵PID:4956
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56195a91754effb4df74dbc72cdf4f7a6
SHA1aba262f5726c6d77659fe0d3195e36a85046b427
SHA2563254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5
SHA512ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD53e4824bed9e917b3873f44a80f37ebf9
SHA153abd05c2d2c49d9bd5c5715f6dedf8c26d1c545
SHA256cc812b52f70349a791f407fb7856d242254f1f87d31839beed37a20d0753aa91
SHA51269eb2809812341ba928b91fc193181c6ad693d753ac7403bbf0254c29829d5f54c7273f70b654a514b8a7b97953e725225e3aa241b20dde991c536fd2abc87bf