Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2023 07:29
Behavioral task
behavioral1
Sample
3848-7213-0x0000000005440000-0x0000000005450000-memory.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
3848-7213-0x0000000005440000-0x0000000005450000-memory.exe
Resource
win10v2004-20230703-en
General
-
Target
3848-7213-0x0000000005440000-0x0000000005450000-memory.exe
-
Size
64KB
-
MD5
7615776c5da2f38b707f17c65748c8e4
-
SHA1
00e87d4ba8da7052c67d4f9099e469ed989425ea
-
SHA256
022399fc4eed2289be4159f4ce1e7c268c72c01cad3c164c3b7f3f7c152d7588
-
SHA512
7dbcc2e78894abe96ee09510a7c605a531034b459a41907071efb818e29721b8603d4b26c1141b115c8b256d1cfdd06dd26e692bb8978cbe9fd239bb87a46866
-
SSDEEP
1536:fnnjAydSWV81vuLAjq4fDdpwFqo+s487Cu72vJcj:fjAyzU9LdpwFqmaBcj
Malware Config
Extracted
purecrypter
https://mahmoodonline.com/panel/uploads/Ebidr.wav
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 2 IoCs
pid Process 1112 Current.exe 2152 Current.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4028 set thread context of 976 4028 3848-7213-0x0000000005440000-0x0000000005450000-memory.exe 88 PID 1112 set thread context of 2152 1112 Current.exe 95 PID 2152 set thread context of 3644 2152 Current.exe 96 PID 3644 set thread context of 4348 3644 MSBuild.exe 97 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3248 powershell.exe 3248 powershell.exe 2152 Current.exe 2152 Current.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4028 3848-7213-0x0000000005440000-0x0000000005450000-memory.exe Token: SeDebugPrivilege 976 3848-7213-0x0000000005440000-0x0000000005450000-memory.exe Token: SeDebugPrivilege 3248 powershell.exe Token: SeDebugPrivilege 1112 Current.exe Token: SeDebugPrivilege 2152 Current.exe Token: SeDebugPrivilege 3644 MSBuild.exe Token: SeDebugPrivilege 4348 MSBuild.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4028 wrote to memory of 976 4028 3848-7213-0x0000000005440000-0x0000000005450000-memory.exe 88 PID 4028 wrote to memory of 976 4028 3848-7213-0x0000000005440000-0x0000000005450000-memory.exe 88 PID 4028 wrote to memory of 976 4028 3848-7213-0x0000000005440000-0x0000000005450000-memory.exe 88 PID 4028 wrote to memory of 976 4028 3848-7213-0x0000000005440000-0x0000000005450000-memory.exe 88 PID 4028 wrote to memory of 976 4028 3848-7213-0x0000000005440000-0x0000000005450000-memory.exe 88 PID 4028 wrote to memory of 976 4028 3848-7213-0x0000000005440000-0x0000000005450000-memory.exe 88 PID 4028 wrote to memory of 976 4028 3848-7213-0x0000000005440000-0x0000000005450000-memory.exe 88 PID 4028 wrote to memory of 976 4028 3848-7213-0x0000000005440000-0x0000000005450000-memory.exe 88 PID 1112 wrote to memory of 2152 1112 Current.exe 95 PID 1112 wrote to memory of 2152 1112 Current.exe 95 PID 1112 wrote to memory of 2152 1112 Current.exe 95 PID 1112 wrote to memory of 2152 1112 Current.exe 95 PID 1112 wrote to memory of 2152 1112 Current.exe 95 PID 1112 wrote to memory of 2152 1112 Current.exe 95 PID 1112 wrote to memory of 2152 1112 Current.exe 95 PID 1112 wrote to memory of 2152 1112 Current.exe 95 PID 2152 wrote to memory of 3644 2152 Current.exe 96 PID 2152 wrote to memory of 3644 2152 Current.exe 96 PID 2152 wrote to memory of 3644 2152 Current.exe 96 PID 2152 wrote to memory of 3644 2152 Current.exe 96 PID 2152 wrote to memory of 3644 2152 Current.exe 96 PID 2152 wrote to memory of 3644 2152 Current.exe 96 PID 2152 wrote to memory of 3644 2152 Current.exe 96 PID 2152 wrote to memory of 3644 2152 Current.exe 96 PID 3644 wrote to memory of 4348 3644 MSBuild.exe 97 PID 3644 wrote to memory of 4348 3644 MSBuild.exe 97 PID 3644 wrote to memory of 4348 3644 MSBuild.exe 97 PID 3644 wrote to memory of 4348 3644 MSBuild.exe 97 PID 3644 wrote to memory of 4348 3644 MSBuild.exe 97 PID 3644 wrote to memory of 4348 3644 MSBuild.exe 97 PID 3644 wrote to memory of 4348 3644 MSBuild.exe 97 PID 3644 wrote to memory of 4348 3644 MSBuild.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\3848-7213-0x0000000005440000-0x0000000005450000-memory.exe"C:\Users\Admin\AppData\Local\Temp\3848-7213-0x0000000005440000-0x0000000005450000-memory.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\3848-7213-0x0000000005440000-0x0000000005450000-memory.exeC:\Users\Admin\AppData\Local\Temp\3848-7213-0x0000000005440000-0x0000000005450000-memory.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
C:\Users\Admin\AppData\Local\HResult\ugnhenj\Current.exeC:\Users\Admin\AppData\Local\HResult\ugnhenj\Current.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Local\HResult\ugnhenj\Current.exeC:\Users\Admin\AppData\Local\HResult\ugnhenj\Current.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD57615776c5da2f38b707f17c65748c8e4
SHA100e87d4ba8da7052c67d4f9099e469ed989425ea
SHA256022399fc4eed2289be4159f4ce1e7c268c72c01cad3c164c3b7f3f7c152d7588
SHA5127dbcc2e78894abe96ee09510a7c605a531034b459a41907071efb818e29721b8603d4b26c1141b115c8b256d1cfdd06dd26e692bb8978cbe9fd239bb87a46866
-
Filesize
64KB
MD57615776c5da2f38b707f17c65748c8e4
SHA100e87d4ba8da7052c67d4f9099e469ed989425ea
SHA256022399fc4eed2289be4159f4ce1e7c268c72c01cad3c164c3b7f3f7c152d7588
SHA5127dbcc2e78894abe96ee09510a7c605a531034b459a41907071efb818e29721b8603d4b26c1141b115c8b256d1cfdd06dd26e692bb8978cbe9fd239bb87a46866
-
Filesize
64KB
MD57615776c5da2f38b707f17c65748c8e4
SHA100e87d4ba8da7052c67d4f9099e469ed989425ea
SHA256022399fc4eed2289be4159f4ce1e7c268c72c01cad3c164c3b7f3f7c152d7588
SHA5127dbcc2e78894abe96ee09510a7c605a531034b459a41907071efb818e29721b8603d4b26c1141b115c8b256d1cfdd06dd26e692bb8978cbe9fd239bb87a46866
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3848-7213-0x0000000005440000-0x0000000005450000-memory.exe.log
Filesize1KB
MD5a13312e452bb67b8b110b6d7fbc6cf6f
SHA1057c5cc1d9b4c48eb1cb78463d8d7599f8fd8a50
SHA256d5e1315b62697659a967e9aaac291e96ab9cc7d90bab47bc30e6c338a81f479b
SHA5121e60ceb2af03e9eb8a347bf0ae2e57601ca82e51ec14962eba368393da46f939ff0429d54d59c8a90fbc8f32ed71c880634e0239ccc26c86c40496acdac7b9b0
-
Filesize
1KB
MD5a13312e452bb67b8b110b6d7fbc6cf6f
SHA1057c5cc1d9b4c48eb1cb78463d8d7599f8fd8a50
SHA256d5e1315b62697659a967e9aaac291e96ab9cc7d90bab47bc30e6c338a81f479b
SHA5121e60ceb2af03e9eb8a347bf0ae2e57601ca82e51ec14962eba368393da46f939ff0429d54d59c8a90fbc8f32ed71c880634e0239ccc26c86c40496acdac7b9b0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82