Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20230621-en -
resource tags
arch:x64arch:x86image:win10-20230621-enlocale:en-usos:windows10-1703-x64system -
submitted
23-06-2023 15:13
Static task
static1
Behavioral task
behavioral1
Sample
0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781.exe
Resource
win10-20230621-en
General
-
Target
0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781.exe
-
Size
350KB
-
MD5
5988969e8579949efde31126b36839a6
-
SHA1
fd6ca1bf659f2c472564857209233aa6ebec9cd6
-
SHA256
0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781
-
SHA512
25cd5a2b1ea03ebc72d5111905a5ae10641c8024d6ac44895771402e3696ed12b6bf007d4ee43c8ed2d3dae8120444619da165723837d52f6f8826f9c9b05245
-
SSDEEP
6144:OVXpQXInUH9i88qBoMncqou5yCIAyPCLro3nFTFkZJnODxC8rRXYcQPq2wBhp1:OV+XInUH9i88qBoMcqdw9WOTrv2wBr
Malware Config
Extracted
purecrypter
http://cleaning.homesecuritypc.com/packages/Ikucx.dat
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3876 created 3244 3876 Zqyyt.exe 36 -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2968 Zqyyt.exe 2896 Ynpbjslfjs.exe 3876 Zqyyt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4208 set thread context of 4108 4208 0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781.exe 67 PID 2968 set thread context of 3876 2968 Zqyyt.exe 70 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4108 RegAsm.exe 4108 RegAsm.exe 3876 Zqyyt.exe 3876 Zqyyt.exe 3876 Zqyyt.exe 3876 Zqyyt.exe 4748 certreq.exe 4748 certreq.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4208 0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781.exe Token: SeDebugPrivilege 4108 RegAsm.exe Token: SeDebugPrivilege 2968 Zqyyt.exe Token: SeDebugPrivilege 2896 Ynpbjslfjs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4208 wrote to memory of 4108 4208 0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781.exe 67 PID 4208 wrote to memory of 4108 4208 0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781.exe 67 PID 4208 wrote to memory of 4108 4208 0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781.exe 67 PID 4208 wrote to memory of 4108 4208 0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781.exe 67 PID 4208 wrote to memory of 4108 4208 0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781.exe 67 PID 4208 wrote to memory of 4108 4208 0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781.exe 67 PID 4108 wrote to memory of 2968 4108 RegAsm.exe 68 PID 4108 wrote to memory of 2968 4108 RegAsm.exe 68 PID 4108 wrote to memory of 2968 4108 RegAsm.exe 68 PID 2968 wrote to memory of 2896 2968 Zqyyt.exe 69 PID 2968 wrote to memory of 2896 2968 Zqyyt.exe 69 PID 2968 wrote to memory of 3876 2968 Zqyyt.exe 70 PID 2968 wrote to memory of 3876 2968 Zqyyt.exe 70 PID 2968 wrote to memory of 3876 2968 Zqyyt.exe 70 PID 2968 wrote to memory of 3876 2968 Zqyyt.exe 70 PID 2968 wrote to memory of 3876 2968 Zqyyt.exe 70 PID 2968 wrote to memory of 3876 2968 Zqyyt.exe 70 PID 2968 wrote to memory of 3876 2968 Zqyyt.exe 70 PID 2968 wrote to memory of 3876 2968 Zqyyt.exe 70 PID 2968 wrote to memory of 3876 2968 Zqyyt.exe 70 PID 3876 wrote to memory of 4748 3876 Zqyyt.exe 71 PID 3876 wrote to memory of 4748 3876 Zqyyt.exe 71 PID 3876 wrote to memory of 4748 3876 Zqyyt.exe 71 PID 3876 wrote to memory of 4748 3876 Zqyyt.exe 71 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3592352177-2971570228-3741369827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3244
-
C:\Users\Admin\AppData\Local\Temp\0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781.exe"C:\Users\Admin\AppData\Local\Temp\0db3a092fd8a1fde347ff770d94389891a89e91bcd7b14ef8f04ed56e706d781.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe3⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4108 -
C:\Users\Admin\AppData\Local\Temp\Zqyyt.exe"C:\Users\Admin\AppData\Local\Temp\Zqyyt.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\Ynpbjslfjs.exe"C:\Users\Admin\AppData\Local\Temp\Ynpbjslfjs.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\Zqyyt.exeC:\Users\Admin\AppData\Local\Temp\Zqyyt.exe5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3876
-
-
-
-
-
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4748
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD58af1d478704d9528f08b2fffa5f47440
SHA1c140a7ac7eed24afd65adca65d930553c481602e
SHA256ceff3cbf74efe2ddbb8faa4a651d5d0a8bed637774e7c755e467cb5dc0174c48
SHA512d6c1677a35b35dd0994b2a8e2970fa59351a0a0f1a1bf43448ee1fe694e825d63d1bfadab7b723d1d76984aa0b9ea3994b6442686264ade67005b0754ec63855
-
Filesize
6KB
MD58af1d478704d9528f08b2fffa5f47440
SHA1c140a7ac7eed24afd65adca65d930553c481602e
SHA256ceff3cbf74efe2ddbb8faa4a651d5d0a8bed637774e7c755e467cb5dc0174c48
SHA512d6c1677a35b35dd0994b2a8e2970fa59351a0a0f1a1bf43448ee1fe694e825d63d1bfadab7b723d1d76984aa0b9ea3994b6442686264ade67005b0754ec63855
-
Filesize
6KB
MD54f0d3017e1d6e4c39f83a3e550e26c11
SHA16f6c966cf3465b48f86ce3b9befb47a209dbd1dd
SHA25636e84f76412889664edcaca6b4d01e3b6f7a23a63d7ab159089bbe3630e05120
SHA5122a1fb15339f192d05b958daa36da0e2f20aefeb396148a98696b8c2d4c15ed6d036b304f1fb4078fe12a257b774b8fc74131c3ac420d548f29ec5582076943fa
-
Filesize
6KB
MD54f0d3017e1d6e4c39f83a3e550e26c11
SHA16f6c966cf3465b48f86ce3b9befb47a209dbd1dd
SHA25636e84f76412889664edcaca6b4d01e3b6f7a23a63d7ab159089bbe3630e05120
SHA5122a1fb15339f192d05b958daa36da0e2f20aefeb396148a98696b8c2d4c15ed6d036b304f1fb4078fe12a257b774b8fc74131c3ac420d548f29ec5582076943fa
-
Filesize
6KB
MD54f0d3017e1d6e4c39f83a3e550e26c11
SHA16f6c966cf3465b48f86ce3b9befb47a209dbd1dd
SHA25636e84f76412889664edcaca6b4d01e3b6f7a23a63d7ab159089bbe3630e05120
SHA5122a1fb15339f192d05b958daa36da0e2f20aefeb396148a98696b8c2d4c15ed6d036b304f1fb4078fe12a257b774b8fc74131c3ac420d548f29ec5582076943fa