Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 15:01

General

  • Target

    0e37b1329d6b6544ef24d204f4146f1445b5cdc33c46447de8e6c2c525f1fd6a.exe

  • Size

    6KB

  • MD5

    f46bad29a32c8f0b27de63af58f76118

  • SHA1

    ee9051de481b6eb24bc625c2028f79b947035495

  • SHA256

    0e37b1329d6b6544ef24d204f4146f1445b5cdc33c46447de8e6c2c525f1fd6a

  • SHA512

    52ee42a8d334f02b28a5f06a2740e23a1a92486768184101cef66d1c426befb7dd014b8440ebbf9706f250b3b475175c5ef98f84228451ec7a0c031f330bc874

  • SSDEEP

    96:tbY3HEHRRXiAmy0XmtFQyBRl4grIi40XBiew3+oSw/zNt:RY30DiHXeNB740XMJp

Malware Config

Extracted

Family

purecrypter

C2

https://panel.xxxx.uz/don2/Wogjvx.mp4

Signatures

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e37b1329d6b6544ef24d204f4146f1445b5cdc33c46447de8e6c2c525f1fd6a.exe
    "C:\Users\Admin\AppData\Local\Temp\0e37b1329d6b6544ef24d204f4146f1445b5cdc33c46447de8e6c2c525f1fd6a.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2432

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2432-0-0x0000000074C3E000-0x0000000074C3F000-memory.dmp
    Filesize

    4KB

  • memory/2432-1-0x0000000000CD0000-0x0000000000CD8000-memory.dmp
    Filesize

    32KB

  • memory/2432-2-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/2432-3-0x0000000074C3E000-0x0000000074C3F000-memory.dmp
    Filesize

    4KB

  • memory/2432-4-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB