Analysis
-
max time kernel
71s -
max time network
78s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-02-2023 07:56
Static task
static1
Behavioral task
behavioral1
Sample
data/vulkan-1.dll
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
data/vulkan-1.dll
Resource
win10v2004-20230221-en
Behavioral task
behavioral3
Sample
setup.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
setup.exe
Resource
win10v2004-20230220-en
General
-
Target
setup.exe
-
Size
565.8MB
-
MD5
b34cf82d7d10a1c8421ef3fe65e4de46
-
SHA1
574c8dd9986952916786b03c0261230a933f3e9d
-
SHA256
7e73c496079d96e4ccec427679b791518f25aaca20585a5d54f632064ff880ae
-
SHA512
69fb1cb2e37c7b3321ff898aac936233521026834c07b92a7c8fa7885a363f5b2a6d6d455309435802f70827bc7ecb955ed9e4c7a8fdbcde212bc479748647ed
-
SSDEEP
1536:8rae78zjORCDGwfdCSog01313fs5gG8m:kahKyd2n31E5d
Malware Config
Extracted
purecrypter
https://speedysecurity.com.br/images/css/waves/bo/Upjcuf.bmp
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 1 IoCs
pid Process 1648 setup_ovl11.exe -
Loads dropped DLL 5 IoCs
pid Process 564 WerFault.exe 564 WerFault.exe 564 WerFault.exe 564 WerFault.exe 564 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" setup.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 564 1648 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1648 setup_ovl11.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1692 wrote to memory of 1648 1692 setup.exe 28 PID 1692 wrote to memory of 1648 1692 setup.exe 28 PID 1692 wrote to memory of 1648 1692 setup.exe 28 PID 1692 wrote to memory of 1648 1692 setup.exe 28 PID 1692 wrote to memory of 1648 1692 setup.exe 28 PID 1692 wrote to memory of 1648 1692 setup.exe 28 PID 1692 wrote to memory of 1648 1692 setup.exe 28 PID 1648 wrote to memory of 564 1648 setup_ovl11.exe 29 PID 1648 wrote to memory of 564 1648 setup_ovl11.exe 29 PID 1648 wrote to memory of 564 1648 setup_ovl11.exe 29 PID 1648 wrote to memory of 564 1648 setup_ovl11.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup_ovl11.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup_ovl11.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 12683⤵
- Loads dropped DLL
- Program crash
PID:564
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
362.4MB
MD586953017061f31e70b969e6c7f572c7f
SHA13bebe208120c374bc63b80b76d47caefabdca19a
SHA2569412c0bf2b0d8f61bf6e8df011bd32f3a5be8a6d96bc0b0e4eee1bb3a43fe9da
SHA5125a5afd57382e44034832f66d92b0d180d8e525ec4f22c54be4bf391604370814c622b4210e5f8f8c3c595dc63753d0dffc180ec1697a663a15598dae5491fa7c
-
Filesize
362.4MB
MD586953017061f31e70b969e6c7f572c7f
SHA13bebe208120c374bc63b80b76d47caefabdca19a
SHA2569412c0bf2b0d8f61bf6e8df011bd32f3a5be8a6d96bc0b0e4eee1bb3a43fe9da
SHA5125a5afd57382e44034832f66d92b0d180d8e525ec4f22c54be4bf391604370814c622b4210e5f8f8c3c595dc63753d0dffc180ec1697a663a15598dae5491fa7c
-
Filesize
362.4MB
MD586953017061f31e70b969e6c7f572c7f
SHA13bebe208120c374bc63b80b76d47caefabdca19a
SHA2569412c0bf2b0d8f61bf6e8df011bd32f3a5be8a6d96bc0b0e4eee1bb3a43fe9da
SHA5125a5afd57382e44034832f66d92b0d180d8e525ec4f22c54be4bf391604370814c622b4210e5f8f8c3c595dc63753d0dffc180ec1697a663a15598dae5491fa7c
-
Filesize
362.4MB
MD586953017061f31e70b969e6c7f572c7f
SHA13bebe208120c374bc63b80b76d47caefabdca19a
SHA2569412c0bf2b0d8f61bf6e8df011bd32f3a5be8a6d96bc0b0e4eee1bb3a43fe9da
SHA5125a5afd57382e44034832f66d92b0d180d8e525ec4f22c54be4bf391604370814c622b4210e5f8f8c3c595dc63753d0dffc180ec1697a663a15598dae5491fa7c
-
Filesize
362.4MB
MD586953017061f31e70b969e6c7f572c7f
SHA13bebe208120c374bc63b80b76d47caefabdca19a
SHA2569412c0bf2b0d8f61bf6e8df011bd32f3a5be8a6d96bc0b0e4eee1bb3a43fe9da
SHA5125a5afd57382e44034832f66d92b0d180d8e525ec4f22c54be4bf391604370814c622b4210e5f8f8c3c595dc63753d0dffc180ec1697a663a15598dae5491fa7c
-
Filesize
362.4MB
MD586953017061f31e70b969e6c7f572c7f
SHA13bebe208120c374bc63b80b76d47caefabdca19a
SHA2569412c0bf2b0d8f61bf6e8df011bd32f3a5be8a6d96bc0b0e4eee1bb3a43fe9da
SHA5125a5afd57382e44034832f66d92b0d180d8e525ec4f22c54be4bf391604370814c622b4210e5f8f8c3c595dc63753d0dffc180ec1697a663a15598dae5491fa7c
-
Filesize
362.4MB
MD586953017061f31e70b969e6c7f572c7f
SHA13bebe208120c374bc63b80b76d47caefabdca19a
SHA2569412c0bf2b0d8f61bf6e8df011bd32f3a5be8a6d96bc0b0e4eee1bb3a43fe9da
SHA5125a5afd57382e44034832f66d92b0d180d8e525ec4f22c54be4bf391604370814c622b4210e5f8f8c3c595dc63753d0dffc180ec1697a663a15598dae5491fa7c