Analysis

  • max time kernel
    30s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2023 00:36

General

  • Target

    POdocsx.exe

  • Size

    6KB

  • MD5

    453b9d2e21ab4965444c1266fca02cf2

  • SHA1

    16ee3b13e98daa37d69b22ca4b4979fd46a22f11

  • SHA256

    ed1cc576fdd8b85cbef3cf6c587bd23991bf6427d6de38c82bbff8b4419e39bf

  • SHA512

    7fe690048bb763315d977805ccd083516b29f09b20df14a50ba8fec5fad20ddce1d89ecf59ce0d9a935d42de943066371ba18da280e2f58b2fcfc0ef54449170

  • SSDEEP

    96:+B7LfLooht25dmeU/R1QFBQdU6Ro0eSb/Ik9zNt:+BH2rZU/MFBwUyodGj3

Malware Config

Extracted

Family

purecrypter

C2

https://dweb.link/ipfs/QmVTrwuknBf6QyeA2UHcHCzRr3r1qs8ppnU6hnun5FypKR?filename=Iokleog_Jkccwzyt.jpg

Signatures

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\POdocsx.exe
    "C:\Users\Admin\AppData\Local\Temp\POdocsx.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a7fa42da927f26abde7ba97556f98373

    SHA1

    848ae581da2daf87ede374cb106db84e9d207ef8

    SHA256

    adcc39684276709551d0136f1d745beeefaec71cfa0146c6af32a749712cede3

    SHA512

    87743106857a5ae4e0aa9b92bbc496e9e383f6a50ef37d514fccbd537425f43c77cf7687309f2b9a1f1f9c965c2a93754dd270d74aad38f8fc1d05efb7e74c4a

  • C:\Users\Admin\AppData\Local\Temp\Cab5016.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar5396.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • memory/1984-54-0x0000000001000000-0x0000000001008000-memory.dmp
    Filesize

    32KB

  • memory/1984-55-0x0000000004E40000-0x0000000004E80000-memory.dmp
    Filesize

    256KB

  • memory/1984-122-0x0000000004E40000-0x0000000004E80000-memory.dmp
    Filesize

    256KB