Analysis
-
max time kernel
57s -
max time network
74s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
23-02-2023 09:08
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20230221-en
General
-
Target
tmp.exe
-
Size
7KB
-
MD5
45cd89fa28924bd2390d6948d1ee11f6
-
SHA1
75110b387762c2f59116fef0709d2a5d23e13c2d
-
SHA256
13df95cc4f92ffd056e353d26493f69b53667970de247808b7f1e2de95dae364
-
SHA512
1e24fb83b702eb66f5d4fe8df2ff761d42c5fb44ff7bca0342a9d0b0055f0493b6e1b0686d733878ee6172ff73ab64d50750a0f2f88822a77f088e4c0f0fc6d9
-
SSDEEP
96:UoFQgbeMBVLPCyWUyxtL9UvpvR5IMvW+7f7LEkQWQQCjzNt:UoFhyMfyxtL+tfhvfLtZQpl
Malware Config
Extracted
purecrypter
https://naadhira.store/panel/uploads/services_Cuepxqhr.jpg
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\System32\\RuntimeBroker.exe\"," tmp.exe -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4928 set thread context of 1888 4928 tmp.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2636 powershell.exe 2636 powershell.exe 1432 powershell.exe 1432 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4928 tmp.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 1888 tmp.exe Token: SeDebugPrivilege 1432 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4928 wrote to memory of 2636 4928 tmp.exe 80 PID 4928 wrote to memory of 2636 4928 tmp.exe 80 PID 4928 wrote to memory of 2636 4928 tmp.exe 80 PID 4928 wrote to memory of 1888 4928 tmp.exe 82 PID 4928 wrote to memory of 1888 4928 tmp.exe 82 PID 4928 wrote to memory of 1888 4928 tmp.exe 82 PID 4928 wrote to memory of 1888 4928 tmp.exe 82 PID 4928 wrote to memory of 1888 4928 tmp.exe 82 PID 4928 wrote to memory of 1888 4928 tmp.exe 82 PID 4928 wrote to memory of 1888 4928 tmp.exe 82 PID 4928 wrote to memory of 1888 4928 tmp.exe 82 PID 1888 wrote to memory of 1432 1888 tmp.exe 83 PID 1888 wrote to memory of 1432 1888 tmp.exe 83 PID 1888 wrote to memory of 1432 1888 tmp.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" $defenderSettings = Get-MpPreference;$defenderSettings.ExclusionPath3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
1KB
MD53a9188331a78f1dbce606db64b841fcb
SHA18e2c99b7c477d06591a856a4ea3e1e214719eee8
SHA256db4137e258a0f6159fda559a5f6dd2704be0582c3f0586f65040c7ad1eb68451
SHA512d1a994610a045d89d5d306866c24ae56bf16555414b8f63f632552568e67b5586f26d5a17a1f0a55ada376730298e6d856e9161828d4eae9decfa4e015e0e90a
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD59ee842f0009b407f7f622b677a371aee
SHA1bcbd3bec62a9b3228441bfa018a544712b42bb84
SHA25684bb4c27b017fa1e404d5b78cb8824ac4c75c53897fbcbcef209252cf853a925
SHA51276a51a4943abf1afae2aa54e0dbaed681a68de96e2a84c60fa6933b9c6b40171c9d1773d262fe95fb6cbadfbfbac8858153a2d05017f24931dfe605bb4143e6c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82