Analysis
-
max time kernel
93s -
max time network
99s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-06-2024 04:47
Behavioral task
behavioral1
Sample
99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe
Resource
win11-20240611-en
General
-
Target
99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe
-
Size
6KB
-
MD5
1c56623199e1959f271a191d603360bf
-
SHA1
9a7429e8b08ef843739c7739e8a314006c20b2af
-
SHA256
99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a
-
SHA512
87c50fb8f13d5b0ce5d83d99e64a7728e466e33118faea4c52136dd8a2f70d5f4217c90f4cc3c415628b9f96b7ed114cedb2455e3edc1cc39e67a36b79fceee4
-
SSDEEP
96:QhN/c/kk91xUL9678Ms0wFFpBV4Xh4yvn1j4r/8iT85fTc70zNt:QhN/cx1o96hwFH4R4viRM+
Malware Config
Extracted
purecrypter
http://103.195.103.33/nf/Qtdxulkcon.wav
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Key created \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Windows\CurrentVersion\Run\Gljzdykchd = "C:\\Users\\Admin\\AppData\\Roaming\\Gljzdykchd.exe" 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exedescription pid process target process PID 5104 set thread context of 3032 5104 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exepid process 3032 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe 3032 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe 3032 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe 3032 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exedescription pid process Token: SeDebugPrivilege 5104 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Token: SeDebugPrivilege 5104 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe Token: SeDebugPrivilege 3032 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exedescription pid process target process PID 5104 wrote to memory of 3032 5104 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe PID 5104 wrote to memory of 3032 5104 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe PID 5104 wrote to memory of 3032 5104 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe PID 5104 wrote to memory of 3032 5104 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe PID 5104 wrote to memory of 3032 5104 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe PID 5104 wrote to memory of 3032 5104 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe PID 5104 wrote to memory of 3032 5104 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe PID 5104 wrote to memory of 3032 5104 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe -
outlook_office_path 1 IoCs
Processes:
99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe -
outlook_win_path 1 IoCs
Processes:
99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe"C:\Users\Admin\AppData\Local\Temp\99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Users\Admin\AppData\Local\Temp\99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe"C:\Users\Admin\AppData\Local\Temp\99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\99fce21d1aa81f7f3b8fae707aabd43b5b51b9da0fbb7258b68bd5fe9d62073a.exe.log
Filesize1KB
MD593744014fa06ad3ba4f2433690038bcd
SHA1f1147da71dae163b0fe9e15e3e545efd2ec5321e
SHA256fb7f07a6e881955e29df052aaf57b3b66732f71c8d7cf7ff9ce2d64d442bd519
SHA5124f750617ff36f2806c50ebcfcfb19ee648fd11ebd5ed86ca44f594749492962beb74df22724c44665e56e11610cb0adfedb924e5bf43f6eec6001550a532fb15
-
Filesize
116KB
MD54e2922249bf476fb3067795f2fa5e794
SHA1d2db6b2759d9e650ae031eb62247d457ccaa57d2
SHA256c2c17166e7468877d1e80822f8a5f35a7700ac0b68f3b369a1f4154ae4f811e1
SHA5128e5e12daf11f9f6e73fb30f563c8f2a64bbc7bb9deffe4969e23081ec1c4073cdf6c74e8dbcc65a271142083ad8312ec7d59505c90e718a5228d369f4240e1da
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7