Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2023 21:39

General

  • Target

    df335804da6264c535e2504f49d430d3a63c9df01daaaa77b88cf37186bc5477.exe

  • Size

    15KB

  • MD5

    a240b03c1e974b1f72fe08928e9e6b23

  • SHA1

    a434a7c00d529ec94d231dbd2ea4b95ab377cb6a

  • SHA256

    df335804da6264c535e2504f49d430d3a63c9df01daaaa77b88cf37186bc5477

  • SHA512

    1b4a49802d5a168cd67e79a806da073226b23cacbe41ef3b1b7f8c41c22b735818fe2c3ceda97164e7a55d166ba687508198071f20d8eb8ada50fe58e28fe83c

  • SSDEEP

    192:NZ2zGEdYXLEM8qRcGHnt/8w7UNGxB0kw/CWla:NZ2zGZLEmCWnFtO9/CWl

Malware Config

Extracted

Family

purecrypter

C2

https://cdn.discordapp.com/attachments/1013550282816356556/1013553489948975104/FLOKIIIIIIIIIIIIIIIIIIIIII_Wrdskkxz.jpg

Signatures

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df335804da6264c535e2504f49d430d3a63c9df01daaaa77b88cf37186bc5477.exe
    "C:\Users\Admin\AppData\Local\Temp\df335804da6264c535e2504f49d430d3a63c9df01daaaa77b88cf37186bc5477.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1264

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1264-54-0x00000000000D0000-0x00000000000DA000-memory.dmp
    Filesize

    40KB

  • memory/1264-55-0x0000000076711000-0x0000000076713000-memory.dmp
    Filesize

    8KB