Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 01:15

General

  • Target

    0bf4d14c8cec8f44b0c85da0df126606b0a34829c430d89a21ee47b865cfc9d4.exe

  • Size

    20KB

  • MD5

    c17a000a75e50f382f6ffec2d070ab8b

  • SHA1

    2b270a900e9b499f8ae88ac1b02521dc882dd495

  • SHA256

    0bf4d14c8cec8f44b0c85da0df126606b0a34829c430d89a21ee47b865cfc9d4

  • SHA512

    d7491a173af9f7ead502d31d683daa75f3240c8093a67864f8808a2d93cca6f39bcc657dbda8eaced7eef8f505cd1afbb15ada3d8db21809e31f0d287e420f5b

  • SSDEEP

    384:Qsz6lEJmkO5IpSFO4zGENprg/skcs0yCjxaMmi:QvlEoN8d4ltzQJi

Malware Config

Extracted

Family

purecrypter

C2

https://nexoproducciones.cl/Iajjilhvtid.mp3

Signatures

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bf4d14c8cec8f44b0c85da0df126606b0a34829c430d89a21ee47b865cfc9d4.exe
    "C:\Users\Admin\AppData\Local\Temp\0bf4d14c8cec8f44b0c85da0df126606b0a34829c430d89a21ee47b865cfc9d4.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4108

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4108-0-0x0000000074EAE000-0x0000000074EAF000-memory.dmp
    Filesize

    4KB

  • memory/4108-1-0x0000000000300000-0x000000000030C000-memory.dmp
    Filesize

    48KB

  • memory/4108-2-0x0000000004B40000-0x0000000004BD2000-memory.dmp
    Filesize

    584KB

  • memory/4108-3-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/4108-4-0x0000000074EAE000-0x0000000074EAF000-memory.dmp
    Filesize

    4KB

  • memory/4108-5-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB