Analysis
-
max time kernel
134s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
27-06-2023 16:08
Static task
static1
Behavioral task
behavioral1
Sample
Minecraft Checker by xRisky.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
Minecraft Checker by xRisky.exe
Resource
win10v2004-20230621-en
General
-
Target
Minecraft Checker by xRisky.exe
-
Size
5.6MB
-
MD5
682fcac2b949bc9fcb3b039b2ddb5ff2
-
SHA1
94eb1e61b975c65f95c5519d0bfb128906c3dcbb
-
SHA256
029efceb46ffeaefe413209d52c458e22d444c6a67514ac6b0f015caa6e27c9e
-
SHA512
c2ebcff22f15873cf2f119e025eeeb081210ea07de4271758676490f1eb1dde82afd5750a800a8dbbde408ac7a6dc8f54e448fb4180bc4205ab67dc6ba1abd28
-
SSDEEP
98304:MQsAE8NRnJFKRhwnA8K8s0n2uiR3dN1mnRsMEZQ8kSZvIgi+1RWQ:zNVJFKP98K8sVR37knuWSpli+y
Malware Config
Extracted
purecrypter
http://botnetlogs.com/PureCrypter/panel/uploads/Gxjkiikrv.pdf
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 908 Tags.exe 1228 Tags.exe 5060 arkbxus.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2220 set thread context of 3964 2220 Minecraft Checker by xRisky.exe 84 PID 908 set thread context of 1228 908 Tags.exe 90 PID 1228 set thread context of 1156 1228 Tags.exe 91 PID 1156 set thread context of 4016 1156 InstallUtil.exe 92 -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2220 Minecraft Checker by xRisky.exe 3648 powershell.exe 3648 powershell.exe 908 Tags.exe 1228 Tags.exe 1228 Tags.exe 1156 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2220 Minecraft Checker by xRisky.exe Token: SeDebugPrivilege 3964 Minecraft Checker by xRisky.exe Token: SeDebugPrivilege 3648 powershell.exe Token: SeDebugPrivilege 908 Tags.exe Token: SeDebugPrivilege 1228 Tags.exe Token: SeDebugPrivilege 1156 InstallUtil.exe Token: SeDebugPrivilege 4016 InstallUtil.exe Token: SeDebugPrivilege 5060 arkbxus.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2220 wrote to memory of 3964 2220 Minecraft Checker by xRisky.exe 84 PID 2220 wrote to memory of 3964 2220 Minecraft Checker by xRisky.exe 84 PID 2220 wrote to memory of 3964 2220 Minecraft Checker by xRisky.exe 84 PID 2220 wrote to memory of 3964 2220 Minecraft Checker by xRisky.exe 84 PID 2220 wrote to memory of 3964 2220 Minecraft Checker by xRisky.exe 84 PID 2220 wrote to memory of 3964 2220 Minecraft Checker by xRisky.exe 84 PID 2220 wrote to memory of 3964 2220 Minecraft Checker by xRisky.exe 84 PID 2220 wrote to memory of 3964 2220 Minecraft Checker by xRisky.exe 84 PID 908 wrote to memory of 1228 908 Tags.exe 90 PID 908 wrote to memory of 1228 908 Tags.exe 90 PID 908 wrote to memory of 1228 908 Tags.exe 90 PID 908 wrote to memory of 1228 908 Tags.exe 90 PID 908 wrote to memory of 1228 908 Tags.exe 90 PID 908 wrote to memory of 1228 908 Tags.exe 90 PID 908 wrote to memory of 1228 908 Tags.exe 90 PID 908 wrote to memory of 1228 908 Tags.exe 90 PID 1228 wrote to memory of 1156 1228 Tags.exe 91 PID 1228 wrote to memory of 1156 1228 Tags.exe 91 PID 1228 wrote to memory of 1156 1228 Tags.exe 91 PID 1228 wrote to memory of 1156 1228 Tags.exe 91 PID 1228 wrote to memory of 1156 1228 Tags.exe 91 PID 1228 wrote to memory of 1156 1228 Tags.exe 91 PID 1228 wrote to memory of 1156 1228 Tags.exe 91 PID 1228 wrote to memory of 1156 1228 Tags.exe 91 PID 1156 wrote to memory of 4016 1156 InstallUtil.exe 92 PID 1156 wrote to memory of 4016 1156 InstallUtil.exe 92 PID 1156 wrote to memory of 4016 1156 InstallUtil.exe 92 PID 1156 wrote to memory of 4016 1156 InstallUtil.exe 92 PID 1156 wrote to memory of 4016 1156 InstallUtil.exe 92 PID 1156 wrote to memory of 4016 1156 InstallUtil.exe 92 PID 1156 wrote to memory of 4016 1156 InstallUtil.exe 92 PID 1156 wrote to memory of 4016 1156 InstallUtil.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\Minecraft Checker by xRisky.exe"C:\Users\Admin\AppData\Local\Temp\Minecraft Checker by xRisky.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\Minecraft Checker by xRisky.exe"C:\Users\Admin\AppData\Local\Temp\Minecraft Checker by xRisky.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
C:\Users\Admin\AppData\Local\SecurityZone\gzzlwjue\Tags.exeC:\Users\Admin\AppData\Local\SecurityZone\gzzlwjue\Tags.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\SecurityZone\gzzlwjue\Tags.exeC:\Users\Admin\AppData\Local\SecurityZone\gzzlwjue\Tags.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4016
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\arkbxus.exeC:\Users\Admin\AppData\Local\Temp\arkbxus.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5060
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
5.6MB
MD5682fcac2b949bc9fcb3b039b2ddb5ff2
SHA194eb1e61b975c65f95c5519d0bfb128906c3dcbb
SHA256029efceb46ffeaefe413209d52c458e22d444c6a67514ac6b0f015caa6e27c9e
SHA512c2ebcff22f15873cf2f119e025eeeb081210ea07de4271758676490f1eb1dde82afd5750a800a8dbbde408ac7a6dc8f54e448fb4180bc4205ab67dc6ba1abd28
-
Filesize
5.6MB
MD5682fcac2b949bc9fcb3b039b2ddb5ff2
SHA194eb1e61b975c65f95c5519d0bfb128906c3dcbb
SHA256029efceb46ffeaefe413209d52c458e22d444c6a67514ac6b0f015caa6e27c9e
SHA512c2ebcff22f15873cf2f119e025eeeb081210ea07de4271758676490f1eb1dde82afd5750a800a8dbbde408ac7a6dc8f54e448fb4180bc4205ab67dc6ba1abd28
-
Filesize
5.6MB
MD5682fcac2b949bc9fcb3b039b2ddb5ff2
SHA194eb1e61b975c65f95c5519d0bfb128906c3dcbb
SHA256029efceb46ffeaefe413209d52c458e22d444c6a67514ac6b0f015caa6e27c9e
SHA512c2ebcff22f15873cf2f119e025eeeb081210ea07de4271758676490f1eb1dde82afd5750a800a8dbbde408ac7a6dc8f54e448fb4180bc4205ab67dc6ba1abd28
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
12KB
MD561c8bf88ad858f628e6bb7bc4d90d70d
SHA19ef1d96888677b60c903d311baeef2ad6fb17dcc
SHA256f1cabf40754437cd92f0c671b2a62c019f2f3e6279fbcf00eee60f9722561747
SHA5125fef6dff1d3ff2112e2e4db7115c4c12a364423e83363f0030f2ef2a4c57410e586f359f92cc2f53692f7ab26d4a3a49961890acd80234d3e4780da0fed2b385
-
Filesize
12KB
MD561c8bf88ad858f628e6bb7bc4d90d70d
SHA19ef1d96888677b60c903d311baeef2ad6fb17dcc
SHA256f1cabf40754437cd92f0c671b2a62c019f2f3e6279fbcf00eee60f9722561747
SHA5125fef6dff1d3ff2112e2e4db7115c4c12a364423e83363f0030f2ef2a4c57410e586f359f92cc2f53692f7ab26d4a3a49961890acd80234d3e4780da0fed2b385