Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03-06-2024 08:30
Behavioral task
behavioral1
Sample
new order.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
new order.exe
Resource
win10v2004-20240426-en
General
-
Target
new order.exe
-
Size
6KB
-
MD5
805f8568083e83c0955f88e76d662d09
-
SHA1
2b9fb2c42f4b2ca7210c7aadb1363a475355642b
-
SHA256
713d9f0f4cda96491b1d757e354b08756fc2f67f2cc039b38566c9bb48f23f16
-
SHA512
10ea6e19f5f93a11c720c9d3f88115402454d6bd01ade0a789d532e5a9e80c9eb9bf47ea1d830661b79c6fc168cabb670677ba18321fe3b6fa94c5d727a116f0
-
SSDEEP
96:pntK+KmXi5aB+tFLbd58xd2nKFRa08rQzNt:hnby5q+tVd58AmZIy
Malware Config
Extracted
purecrypter
http://155.94.210.73/ido.mp3
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
new order.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook new order.exe Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook new order.exe Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook new order.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook new order.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
new order.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\ChromeUpdater = "C:\\Users\\Admin\\AppData\\Roaming\\ChromeUpdater.exe" new order.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
new order.exedescription pid Process procid_target PID 2872 set thread context of 2008 2872 new order.exe 39 -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
new order.exenew order.exepid Process 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2872 new order.exe 2008 new order.exe 2008 new order.exe 2008 new order.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
new order.exenew order.exedescription pid Process Token: SeDebugPrivilege 2872 new order.exe Token: SeDebugPrivilege 2872 new order.exe Token: SeDebugPrivilege 2008 new order.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
new order.exedescription pid Process procid_target PID 2872 wrote to memory of 768 2872 new order.exe 31 PID 2872 wrote to memory of 768 2872 new order.exe 31 PID 2872 wrote to memory of 768 2872 new order.exe 31 PID 2872 wrote to memory of 2116 2872 new order.exe 32 PID 2872 wrote to memory of 2116 2872 new order.exe 32 PID 2872 wrote to memory of 2116 2872 new order.exe 32 PID 2872 wrote to memory of 1784 2872 new order.exe 33 PID 2872 wrote to memory of 1784 2872 new order.exe 33 PID 2872 wrote to memory of 1784 2872 new order.exe 33 PID 2872 wrote to memory of 2156 2872 new order.exe 34 PID 2872 wrote to memory of 2156 2872 new order.exe 34 PID 2872 wrote to memory of 2156 2872 new order.exe 34 PID 2872 wrote to memory of 268 2872 new order.exe 35 PID 2872 wrote to memory of 268 2872 new order.exe 35 PID 2872 wrote to memory of 268 2872 new order.exe 35 PID 2872 wrote to memory of 2960 2872 new order.exe 36 PID 2872 wrote to memory of 2960 2872 new order.exe 36 PID 2872 wrote to memory of 2960 2872 new order.exe 36 PID 2872 wrote to memory of 2916 2872 new order.exe 37 PID 2872 wrote to memory of 2916 2872 new order.exe 37 PID 2872 wrote to memory of 2916 2872 new order.exe 37 PID 2872 wrote to memory of 276 2872 new order.exe 38 PID 2872 wrote to memory of 276 2872 new order.exe 38 PID 2872 wrote to memory of 276 2872 new order.exe 38 PID 2872 wrote to memory of 2008 2872 new order.exe 39 PID 2872 wrote to memory of 2008 2872 new order.exe 39 PID 2872 wrote to memory of 2008 2872 new order.exe 39 PID 2872 wrote to memory of 2008 2872 new order.exe 39 PID 2872 wrote to memory of 2008 2872 new order.exe 39 PID 2872 wrote to memory of 2008 2872 new order.exe 39 PID 2872 wrote to memory of 2008 2872 new order.exe 39 PID 2872 wrote to memory of 2008 2872 new order.exe 39 -
outlook_office_path 1 IoCs
Processes:
new order.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe -
outlook_win_path 1 IoCs
Processes:
new order.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"2⤵PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"2⤵PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"2⤵PID:1784
-
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"2⤵PID:2156
-
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"2⤵PID:268
-
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"2⤵PID:2960
-
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"2⤵PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"2⤵PID:276
-
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2