Resubmissions
19-12-2023 10:14
231219-l9nshaabb3 10Analysis
-
max time kernel
141s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2023 10:14
Behavioral task
behavioral1
Sample
00fce918b5cf447876a61f05978b2db0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
00fce918b5cf447876a61f05978b2db0.exe
Resource
win10v2004-20231215-en
General
-
Target
00fce918b5cf447876a61f05978b2db0.exe
-
Size
74KB
-
MD5
00fce918b5cf447876a61f05978b2db0
-
SHA1
6dec21de3d9d4584e2200a117e6edf70ecfd5c11
-
SHA256
73d66c77945f6ff7fe5d62a4ba5efd4bbc2f8459eaf4722833e0df6cfd4c6309
-
SHA512
31b0801ad232b746493c073527bf238b4d6bbc929313109222ac7a4625e831dcbbaaac973f6a0c0f825aef14432dcb8968b08676f27cef14914842561da59206
-
SSDEEP
1536:aheb4mzLMaM68hD0BLX/yYiAst6C4bllDp7kXqXPtkrBZF7SzKHzUWhUzTrGtltD:Lb4mzLMaM68hD0BLX/yYiAst6C4bllDO
Malware Config
Extracted
purecrypter
https://store2.gofile.io/download/5c283eeb-ee75-4585-ac23-386c6a3ea789/Jcafcgneb.dll
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 00fce918b5cf447876a61f05978b2db0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1544 powershell.exe 1544 powershell.exe 416 powershell.exe 416 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4200 00fce918b5cf447876a61f05978b2db0.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeIncreaseQuotaPrivilege 1544 powershell.exe Token: SeSecurityPrivilege 1544 powershell.exe Token: SeTakeOwnershipPrivilege 1544 powershell.exe Token: SeLoadDriverPrivilege 1544 powershell.exe Token: SeSystemProfilePrivilege 1544 powershell.exe Token: SeSystemtimePrivilege 1544 powershell.exe Token: SeProfSingleProcessPrivilege 1544 powershell.exe Token: SeIncBasePriorityPrivilege 1544 powershell.exe Token: SeCreatePagefilePrivilege 1544 powershell.exe Token: SeBackupPrivilege 1544 powershell.exe Token: SeRestorePrivilege 1544 powershell.exe Token: SeShutdownPrivilege 1544 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeSystemEnvironmentPrivilege 1544 powershell.exe Token: SeRemoteShutdownPrivilege 1544 powershell.exe Token: SeUndockPrivilege 1544 powershell.exe Token: SeManageVolumePrivilege 1544 powershell.exe Token: 33 1544 powershell.exe Token: 34 1544 powershell.exe Token: 35 1544 powershell.exe Token: 36 1544 powershell.exe Token: SeIncreaseQuotaPrivilege 1544 powershell.exe Token: SeSecurityPrivilege 1544 powershell.exe Token: SeTakeOwnershipPrivilege 1544 powershell.exe Token: SeLoadDriverPrivilege 1544 powershell.exe Token: SeSystemProfilePrivilege 1544 powershell.exe Token: SeSystemtimePrivilege 1544 powershell.exe Token: SeProfSingleProcessPrivilege 1544 powershell.exe Token: SeIncBasePriorityPrivilege 1544 powershell.exe Token: SeCreatePagefilePrivilege 1544 powershell.exe Token: SeBackupPrivilege 1544 powershell.exe Token: SeRestorePrivilege 1544 powershell.exe Token: SeShutdownPrivilege 1544 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeSystemEnvironmentPrivilege 1544 powershell.exe Token: SeRemoteShutdownPrivilege 1544 powershell.exe Token: SeUndockPrivilege 1544 powershell.exe Token: SeManageVolumePrivilege 1544 powershell.exe Token: 33 1544 powershell.exe Token: 34 1544 powershell.exe Token: 35 1544 powershell.exe Token: 36 1544 powershell.exe Token: SeIncreaseQuotaPrivilege 1544 powershell.exe Token: SeSecurityPrivilege 1544 powershell.exe Token: SeTakeOwnershipPrivilege 1544 powershell.exe Token: SeLoadDriverPrivilege 1544 powershell.exe Token: SeSystemProfilePrivilege 1544 powershell.exe Token: SeSystemtimePrivilege 1544 powershell.exe Token: SeProfSingleProcessPrivilege 1544 powershell.exe Token: SeIncBasePriorityPrivilege 1544 powershell.exe Token: SeCreatePagefilePrivilege 1544 powershell.exe Token: SeBackupPrivilege 1544 powershell.exe Token: SeRestorePrivilege 1544 powershell.exe Token: SeShutdownPrivilege 1544 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeSystemEnvironmentPrivilege 1544 powershell.exe Token: SeRemoteShutdownPrivilege 1544 powershell.exe Token: SeUndockPrivilege 1544 powershell.exe Token: SeManageVolumePrivilege 1544 powershell.exe Token: 33 1544 powershell.exe Token: 34 1544 powershell.exe Token: 35 1544 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4200 wrote to memory of 1544 4200 00fce918b5cf447876a61f05978b2db0.exe 88 PID 4200 wrote to memory of 1544 4200 00fce918b5cf447876a61f05978b2db0.exe 88 PID 4200 wrote to memory of 416 4200 00fce918b5cf447876a61f05978b2db0.exe 101 PID 4200 wrote to memory of 416 4200 00fce918b5cf447876a61f05978b2db0.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\00fce918b5cf447876a61f05978b2db0.exe"C:\Users\Admin\AppData\Local\Temp\00fce918b5cf447876a61f05978b2db0.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitch.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 52⤵
- Suspicious behavior: EnumeratesProcesses
PID:416
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD59b839c896dee7cbef31e62d9130fe067
SHA120974f32005a641b3b7aae03b130f9a6fb0bd321
SHA256970916b50c737053ae7dcdb13e84fe4786b7884a03e4486c10cabd6d9f00e573
SHA51275d645562b621afe3735ab1e92664a27b27c93948c7edfa88299ea77ca5bec1d383c0f2eaa908f527dc22108beaf81dc7b31fa96e63ae7842966a34cd7f8fed7
-
Filesize
1KB
MD5d1d74745c57b2169cb9011dca750cbdf
SHA1cd0bbe009913ac02891a0ef09d388683f801f660
SHA2566dd923bf19569a28b2ad0b15e6dac53d87967c5cc02b372b1d21b28d6d947f9e
SHA51255a10ee559c04c3e520a17f09d60c92963e50477f1199a7a0a9f8d45c86c98cf43d4ae4ef7c87cfd6b92e9972c8a7f21db81d3aad1c28d71ac397a31980f9de7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82