Analysis
-
max time kernel
145s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2023 11:30
Static task
static1
Behavioral task
behavioral1
Sample
8f04f8e4f87a7e19053f745b6fbcb795.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
8f04f8e4f87a7e19053f745b6fbcb795.exe
Resource
win10v2004-20230220-en
General
-
Target
8f04f8e4f87a7e19053f745b6fbcb795.exe
-
Size
2.4MB
-
MD5
8f04f8e4f87a7e19053f745b6fbcb795
-
SHA1
5207f1704c26b19ab175882ab03a13aa42f88f48
-
SHA256
3944a1d4b4fdf0b1a5aecaa579a3c9acac4536544b440acc8362d456f46d3cb4
-
SHA512
89d372996ecf01293d69267b4c151e59a4dca3968c9f28d5795d620a45232b2ccd3aa29aa87eb540c44d06541d90dbfd5c020c77a0d850e5a4f0eee063a9fe5a
-
SSDEEP
49152:Lp7dJRVGJ0vXg055FGLXBFC/tU6aqws96MayXjq7262LMJfS4h1Y:Lp7dJR0+vXg055FSXBFC1gq9kM3zm0MG
Malware Config
Signatures
-
Detect PureCrypter injector 33 IoCs
resource yara_rule behavioral2/memory/3128-134-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-135-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-137-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-139-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-141-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-143-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-145-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-147-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-149-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-151-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-153-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-155-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-157-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-159-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-161-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-163-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-165-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-167-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-169-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-171-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-173-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-175-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-177-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-179-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-181-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-183-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-185-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-189-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-187-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-191-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-193-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-195-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter behavioral2/memory/3128-197-0x0000000005A10000-0x0000000005C72000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation 8f04f8e4f87a7e19053f745b6fbcb795.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 636 powershell.exe 636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3128 8f04f8e4f87a7e19053f745b6fbcb795.exe Token: SeDebugPrivilege 636 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3128 wrote to memory of 636 3128 8f04f8e4f87a7e19053f745b6fbcb795.exe 93 PID 3128 wrote to memory of 636 3128 8f04f8e4f87a7e19053f745b6fbcb795.exe 93 PID 3128 wrote to memory of 636 3128 8f04f8e4f87a7e19053f745b6fbcb795.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f04f8e4f87a7e19053f745b6fbcb795.exe"C:\Users\Admin\AppData\Local\Temp\8f04f8e4f87a7e19053f745b6fbcb795.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:636
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82