Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2023 07:35
Behavioral task
behavioral1
Sample
eebdd5b69b2fbe296a4e848b6ece83e7.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
eebdd5b69b2fbe296a4e848b6ece83e7.exe
Resource
win10v2004-20230220-en
General
-
Target
eebdd5b69b2fbe296a4e848b6ece83e7.exe
-
Size
88KB
-
MD5
eebdd5b69b2fbe296a4e848b6ece83e7
-
SHA1
a416b80860c5810aa92c72382eb34c29a36ad34a
-
SHA256
dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6
-
SHA512
b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa
-
SSDEEP
1536:LgBV6YZ3juIBFXJpk+CfZxtLOgiC2fjYYYYYYfpQpQpQpPd49N7H:UBV6KTBBFXJpk+CfZHLO1zfzpQpQpQp+
Malware Config
Extracted
purecrypter
http://192.3.215.60/uo7/Cbqta.png
Extracted
formbook
4.1
ar73
classgorilla.com
b6817.com
1wwuwa.top
dgslimited.africa
deepwaterships.com
hkshshoptw.shop
hurricanevalleyatvjamboree.com
ckpconsulting.com
laojiangmath.com
authenticityhacking.com
family-doctor-53205.com
investinstgeorgeut.com
lithoearthsolution.africa
quickhealcareltd.co.uk
delightkgrillw.top
freezeclosettoilet.com
coo1star.com
gemgamut.com
enrichednetworksolutions.com
betterbeeclean.com
kbmstr.com
colorusainc.com
five-dollar-meals.com
baozhuang8.com
la-home-service.com
innovantexclusive.com
chateaudevillars.co.uk
echadholisticbar.com
naijacarprices.africa
4652.voto
kraftheonz.com
ingrambaby.com
braeunungsoel.ch
sweetcariadgifts.co.uk
kui693.com
akatov-top.ru
epollresearch.online
cupandsaucybooks.com
arredobagno.club
gt.sale
dskincare.com
cursosemcasa.site
leaf-spa.net
deathbeforedeceit.com
azvvs.com
laptops-39165.com
ccwt.vip
011965.com
mtevz.online
jacksontcpassettlement.com
aldeajerusalen.com
kellnovaglobalfood.info
alphametatek.online
lcssthh.com
dumelogold9ja.africa
d-storic.com
mogi.africa
ghostt.net
aksharsigns.online
goglucofort.com
b708.com
controlplus.systems
lightandstory.info
invstcai.sbs
2348x.com
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/2088-163-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2088-167-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2340-173-0x0000000000B20000-0x0000000000B4F000-memory.dmp formbook behavioral2/memory/2340-175-0x0000000000B20000-0x0000000000B4F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation eebdd5b69b2fbe296a4e848b6ece83e7.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1012 set thread context of 2088 1012 eebdd5b69b2fbe296a4e848b6ece83e7.exe 91 PID 2088 set thread context of 3172 2088 MSBuild.exe 64 PID 2340 set thread context of 3172 2340 cmd.exe 64 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 1464 powershell.exe 1464 powershell.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe 2340 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3172 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2088 MSBuild.exe 2088 MSBuild.exe 2088 MSBuild.exe 2340 cmd.exe 2340 cmd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1012 eebdd5b69b2fbe296a4e848b6ece83e7.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 2088 MSBuild.exe Token: SeDebugPrivilege 2340 cmd.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1012 wrote to memory of 1464 1012 eebdd5b69b2fbe296a4e848b6ece83e7.exe 85 PID 1012 wrote to memory of 1464 1012 eebdd5b69b2fbe296a4e848b6ece83e7.exe 85 PID 1012 wrote to memory of 1464 1012 eebdd5b69b2fbe296a4e848b6ece83e7.exe 85 PID 1012 wrote to memory of 2088 1012 eebdd5b69b2fbe296a4e848b6ece83e7.exe 91 PID 1012 wrote to memory of 2088 1012 eebdd5b69b2fbe296a4e848b6ece83e7.exe 91 PID 1012 wrote to memory of 2088 1012 eebdd5b69b2fbe296a4e848b6ece83e7.exe 91 PID 1012 wrote to memory of 2088 1012 eebdd5b69b2fbe296a4e848b6ece83e7.exe 91 PID 1012 wrote to memory of 2088 1012 eebdd5b69b2fbe296a4e848b6ece83e7.exe 91 PID 1012 wrote to memory of 2088 1012 eebdd5b69b2fbe296a4e848b6ece83e7.exe 91 PID 3172 wrote to memory of 2340 3172 Explorer.EXE 92 PID 3172 wrote to memory of 2340 3172 Explorer.EXE 92 PID 3172 wrote to memory of 2340 3172 Explorer.EXE 92 PID 2340 wrote to memory of 4472 2340 cmd.exe 93 PID 2340 wrote to memory of 4472 2340 cmd.exe 93 PID 2340 wrote to memory of 4472 2340 cmd.exe 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Users\Admin\AppData\Local\Temp\eebdd5b69b2fbe296a4e848b6ece83e7.exe"C:\Users\Admin\AppData\Local\Temp\eebdd5b69b2fbe296a4e848b6ece83e7.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:4472
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82