Overview
overview
10Static
static
3infected/F...98.exe
windows7-x64
7infected/F...98.exe
windows10-2004-x64
7infected/I...er.exe
windows10-2004-x64
10infected/R...ed.exe
windows7-x64
10infected/R...ed.exe
windows10-2004-x64
10infected/S...64.exe
windows7-x64
10infected/S...64.exe
windows10-2004-x64
10infected/b...kO.exe
windows7-x64
7infected/b...kO.exe
windows10-2004-x64
7Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 02:37
Static task
static1
Behavioral task
behavioral1
Sample
infected/Furk Ultra_10298.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
infected/Furk Ultra_10298.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
infected/Installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
infected/RobloxSynapceX Cracked.exe
Resource
win7-20240729-en
Behavioral task
behavioral5
Sample
infected/RobloxSynapceX Cracked.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
infected/Setup x64.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
infected/Setup x64.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
infected/best-setup_FLc4rckO.exe
Resource
win7-20240729-en
Behavioral task
behavioral9
Sample
infected/best-setup_FLc4rckO.exe
Resource
win10v2004-20241007-en
General
-
Target
infected/Installer.exe
-
Size
677.9MB
-
MD5
3709aaf7e625bfd4dfef3ceba18ccc4a
-
SHA1
17fcf830d2cf2c4a016fb438cae8bf065cc55b24
-
SHA256
9440450e86e40c1116742e77b3e97ddb5c4d4d149d9c36d0e1e5c156ddb85cd1
-
SHA512
4ea3c2ef3226b7ed9adb966708b70dd79d6295ea603a23f34b6cada7346ce08bb2f95b2ff686ee922060ab387c5a22b34ee082d23f1d69ccf3fc46036c04c000
-
SSDEEP
3072:gahKyd2n31z5vWp1icKAArDZz4N9GhbkENEkYg6Au/TXlbodEgY:gahOCp0yN90vEXgMrXleEd
Malware Config
Extracted
purecrypter
https://falcaoliderfm.com.br/wp-admin/images/css/cover/bo/Jvizg.dll
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Purecrypter family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation dienetwoov.exe -
Executes dropped EXE 2 IoCs
pid Process 456 dienetwoov.exe 4028 dienetwoov.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Installer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 456 set thread context of 4028 456 dienetwoov.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dienetwoov.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dienetwoov.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3676 powershell.exe 3676 powershell.exe 4524 powershell.exe 4524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 456 dienetwoov.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 4524 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2456 wrote to memory of 456 2456 Installer.exe 93 PID 2456 wrote to memory of 456 2456 Installer.exe 93 PID 2456 wrote to memory of 456 2456 Installer.exe 93 PID 456 wrote to memory of 3676 456 dienetwoov.exe 99 PID 456 wrote to memory of 3676 456 dienetwoov.exe 99 PID 456 wrote to memory of 3676 456 dienetwoov.exe 99 PID 456 wrote to memory of 1492 456 dienetwoov.exe 105 PID 456 wrote to memory of 1492 456 dienetwoov.exe 105 PID 456 wrote to memory of 1492 456 dienetwoov.exe 105 PID 456 wrote to memory of 4028 456 dienetwoov.exe 107 PID 456 wrote to memory of 4028 456 dienetwoov.exe 107 PID 456 wrote to memory of 4028 456 dienetwoov.exe 107 PID 456 wrote to memory of 4028 456 dienetwoov.exe 107 PID 456 wrote to memory of 4028 456 dienetwoov.exe 107 PID 456 wrote to memory of 4028 456 dienetwoov.exe 107 PID 456 wrote to memory of 4028 456 dienetwoov.exe 107 PID 456 wrote to memory of 4028 456 dienetwoov.exe 107 PID 1492 wrote to memory of 4524 1492 cmd.exe 108 PID 1492 wrote to memory of 4524 1492 cmd.exe 108 PID 1492 wrote to memory of 4524 1492 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\infected\Installer.exe"C:\Users\Admin\AppData\Local\Temp\infected\Installer.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dienetwoov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dienetwoov.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA3AA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dienetwoov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dienetwoov.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD5adfbebb5f67738b951933b7c53cd169f
SHA1b3d203a126c5df2b0bbfd5dfd945b311bbaa52a4
SHA256f9d28ff69f810139dc13b0998af8702be2d7e8c9722d69d89c623c5fb72cdb20
SHA512efc9e58a23e2c539312821b96dd1a1c5d571b4db4d98eeca90caa39ebfaef03774324084a9920784d6f6a817d1601e61001b7d711d829221360119fecb8eb3c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82