Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2023 07:26
Static task
static1
Behavioral task
behavioral1
Sample
DOC13161720230705091725.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
DOC13161720230705091725.exe
Resource
win10v2004-20230703-en
General
-
Target
DOC13161720230705091725.exe
-
Size
44KB
-
MD5
867251b45427c9c32a767b1fa8fbdd17
-
SHA1
f3fd541cd69d09b301c7d5c2770d2fab98fb3d36
-
SHA256
4a61cb1c1eedce4c2c9eed252e2c19497761337b40afaabb7585adfc1d273915
-
SHA512
26ab8808de16273ea60860337f156e81ac8845aa85ca9748551f628d8e9ec12d127ec4ae0b22fd6e2507597e2b6658e735ecca8b8a11f453ccce30d332950410
-
SSDEEP
768:tkkPfnjbxZkypwqxStQV81v8lLrEjRU4fXD0kpwY8q:fnnjAydSWV81vuLAjq4fDdpwFq
Malware Config
Extracted
purecrypter
https://mahmoodonline.com/panel/uploads/Ebidr.wav
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 3 IoCs
pid Process 228 Current.exe 1476 Current.exe 3848 Current.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3244 set thread context of 3048 3244 DOC13161720230705091725.exe 90 PID 228 set thread context of 3848 228 Current.exe 98 PID 3848 set thread context of 3872 3848 Current.exe 99 PID 3872 set thread context of 3128 3872 InstallUtil.exe 100 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3244 DOC13161720230705091725.exe 3244 DOC13161720230705091725.exe 4184 powershell.exe 4184 powershell.exe 228 Current.exe 228 Current.exe 3848 Current.exe 3848 Current.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3244 DOC13161720230705091725.exe Token: SeDebugPrivilege 3048 DOC13161720230705091725.exe Token: SeDebugPrivilege 4184 powershell.exe Token: SeDebugPrivilege 228 Current.exe Token: SeDebugPrivilege 3848 Current.exe Token: SeDebugPrivilege 3872 InstallUtil.exe Token: SeDebugPrivilege 3128 InstallUtil.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3244 wrote to memory of 804 3244 DOC13161720230705091725.exe 89 PID 3244 wrote to memory of 804 3244 DOC13161720230705091725.exe 89 PID 3244 wrote to memory of 804 3244 DOC13161720230705091725.exe 89 PID 3244 wrote to memory of 3048 3244 DOC13161720230705091725.exe 90 PID 3244 wrote to memory of 3048 3244 DOC13161720230705091725.exe 90 PID 3244 wrote to memory of 3048 3244 DOC13161720230705091725.exe 90 PID 3244 wrote to memory of 3048 3244 DOC13161720230705091725.exe 90 PID 3244 wrote to memory of 3048 3244 DOC13161720230705091725.exe 90 PID 3244 wrote to memory of 3048 3244 DOC13161720230705091725.exe 90 PID 3244 wrote to memory of 3048 3244 DOC13161720230705091725.exe 90 PID 3244 wrote to memory of 3048 3244 DOC13161720230705091725.exe 90 PID 228 wrote to memory of 1476 228 Current.exe 97 PID 228 wrote to memory of 1476 228 Current.exe 97 PID 228 wrote to memory of 1476 228 Current.exe 97 PID 228 wrote to memory of 3848 228 Current.exe 98 PID 228 wrote to memory of 3848 228 Current.exe 98 PID 228 wrote to memory of 3848 228 Current.exe 98 PID 228 wrote to memory of 3848 228 Current.exe 98 PID 228 wrote to memory of 3848 228 Current.exe 98 PID 228 wrote to memory of 3848 228 Current.exe 98 PID 228 wrote to memory of 3848 228 Current.exe 98 PID 228 wrote to memory of 3848 228 Current.exe 98 PID 3848 wrote to memory of 3872 3848 Current.exe 99 PID 3848 wrote to memory of 3872 3848 Current.exe 99 PID 3848 wrote to memory of 3872 3848 Current.exe 99 PID 3848 wrote to memory of 3872 3848 Current.exe 99 PID 3848 wrote to memory of 3872 3848 Current.exe 99 PID 3848 wrote to memory of 3872 3848 Current.exe 99 PID 3848 wrote to memory of 3872 3848 Current.exe 99 PID 3848 wrote to memory of 3872 3848 Current.exe 99 PID 3872 wrote to memory of 3128 3872 InstallUtil.exe 100 PID 3872 wrote to memory of 3128 3872 InstallUtil.exe 100 PID 3872 wrote to memory of 3128 3872 InstallUtil.exe 100 PID 3872 wrote to memory of 3128 3872 InstallUtil.exe 100 PID 3872 wrote to memory of 3128 3872 InstallUtil.exe 100 PID 3872 wrote to memory of 3128 3872 InstallUtil.exe 100 PID 3872 wrote to memory of 3128 3872 InstallUtil.exe 100 PID 3872 wrote to memory of 3128 3872 InstallUtil.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\DOC13161720230705091725.exe"C:\Users\Admin\AppData\Local\Temp\DOC13161720230705091725.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Users\Admin\AppData\Local\Temp\DOC13161720230705091725.exeC:\Users\Admin\AppData\Local\Temp\DOC13161720230705091725.exe2⤵PID:804
-
-
C:\Users\Admin\AppData\Local\Temp\DOC13161720230705091725.exeC:\Users\Admin\AppData\Local\Temp\DOC13161720230705091725.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
C:\Users\Admin\AppData\Local\HResult\npickow\Current.exeC:\Users\Admin\AppData\Local\HResult\npickow\Current.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Users\Admin\AppData\Local\HResult\npickow\Current.exeC:\Users\Admin\AppData\Local\HResult\npickow\Current.exe2⤵
- Executes dropped EXE
PID:1476
-
-
C:\Users\Admin\AppData\Local\HResult\npickow\Current.exeC:\Users\Admin\AppData\Local\HResult\npickow\Current.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD5867251b45427c9c32a767b1fa8fbdd17
SHA1f3fd541cd69d09b301c7d5c2770d2fab98fb3d36
SHA2564a61cb1c1eedce4c2c9eed252e2c19497761337b40afaabb7585adfc1d273915
SHA51226ab8808de16273ea60860337f156e81ac8845aa85ca9748551f628d8e9ec12d127ec4ae0b22fd6e2507597e2b6658e735ecca8b8a11f453ccce30d332950410
-
Filesize
44KB
MD5867251b45427c9c32a767b1fa8fbdd17
SHA1f3fd541cd69d09b301c7d5c2770d2fab98fb3d36
SHA2564a61cb1c1eedce4c2c9eed252e2c19497761337b40afaabb7585adfc1d273915
SHA51226ab8808de16273ea60860337f156e81ac8845aa85ca9748551f628d8e9ec12d127ec4ae0b22fd6e2507597e2b6658e735ecca8b8a11f453ccce30d332950410
-
Filesize
44KB
MD5867251b45427c9c32a767b1fa8fbdd17
SHA1f3fd541cd69d09b301c7d5c2770d2fab98fb3d36
SHA2564a61cb1c1eedce4c2c9eed252e2c19497761337b40afaabb7585adfc1d273915
SHA51226ab8808de16273ea60860337f156e81ac8845aa85ca9748551f628d8e9ec12d127ec4ae0b22fd6e2507597e2b6658e735ecca8b8a11f453ccce30d332950410
-
Filesize
44KB
MD5867251b45427c9c32a767b1fa8fbdd17
SHA1f3fd541cd69d09b301c7d5c2770d2fab98fb3d36
SHA2564a61cb1c1eedce4c2c9eed252e2c19497761337b40afaabb7585adfc1d273915
SHA51226ab8808de16273ea60860337f156e81ac8845aa85ca9748551f628d8e9ec12d127ec4ae0b22fd6e2507597e2b6658e735ecca8b8a11f453ccce30d332950410
-
Filesize
1KB
MD5a13312e452bb67b8b110b6d7fbc6cf6f
SHA1057c5cc1d9b4c48eb1cb78463d8d7599f8fd8a50
SHA256d5e1315b62697659a967e9aaac291e96ab9cc7d90bab47bc30e6c338a81f479b
SHA5121e60ceb2af03e9eb8a347bf0ae2e57601ca82e51ec14962eba368393da46f939ff0429d54d59c8a90fbc8f32ed71c880634e0239ccc26c86c40496acdac7b9b0
-
Filesize
1KB
MD5a13312e452bb67b8b110b6d7fbc6cf6f
SHA1057c5cc1d9b4c48eb1cb78463d8d7599f8fd8a50
SHA256d5e1315b62697659a967e9aaac291e96ab9cc7d90bab47bc30e6c338a81f479b
SHA5121e60ceb2af03e9eb8a347bf0ae2e57601ca82e51ec14962eba368393da46f939ff0429d54d59c8a90fbc8f32ed71c880634e0239ccc26c86c40496acdac7b9b0
-
Filesize
1KB
MD5a13312e452bb67b8b110b6d7fbc6cf6f
SHA1057c5cc1d9b4c48eb1cb78463d8d7599f8fd8a50
SHA256d5e1315b62697659a967e9aaac291e96ab9cc7d90bab47bc30e6c338a81f479b
SHA5121e60ceb2af03e9eb8a347bf0ae2e57601ca82e51ec14962eba368393da46f939ff0429d54d59c8a90fbc8f32ed71c880634e0239ccc26c86c40496acdac7b9b0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82