Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 16:55
Behavioral task
behavioral1
Sample
BOUNTY_FREE.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
BOUNTY_FREE.exe
Resource
win10v2004-20241007-en
General
-
Target
BOUNTY_FREE.exe
-
Size
4.3MB
-
MD5
8ac2d675aca9c0d6837fdaf06da9d441
-
SHA1
2843ab6f217fdd652ea3ca5869df94cc17a8bfd0
-
SHA256
1db6a3913e7a0d08dde8cad8c1af9db94334b96020fc0ec035d9c77fa61e875e
-
SHA512
7b2247aa0dee3c51f165f5bffd11c00551921323c6ff09bc46b54ff3e7957c2c54c6517c914bdde4e3b8a7dbeb68d05abbd4a8400955fc0af0cdae53c9b69562
-
SSDEEP
98304:aqBdvTCa5zayzLu36rQAHGtx+zmBM1vXqtViWaz2eXjb/z2:tTJDaqrQAmtx+mu1vXqtViWDWa
Malware Config
Extracted
purecrypter
https://cdn.discordapp.com/attachments/1014517792986378343/1022788605682397214/moddedvgc_Dxtgnmlu.bmp
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Purecrypter family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ BOUNTY_FREE.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\frAQBc8Wsa1xVPfv\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\frAQBc8Wsa1xVPfv" BOUNTY_FREE.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion BOUNTY_FREE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion BOUNTY_FREE.exe -
Executes dropped EXE 1 IoCs
pid Process 2768 vanguardemulate.exe -
resource yara_rule behavioral2/memory/1196-0-0x00007FF7D62B0000-0x00007FF7D6E26000-memory.dmp themida behavioral2/memory/1196-3-0x00007FF7D62B0000-0x00007FF7D6E26000-memory.dmp themida behavioral2/memory/1196-2-0x00007FF7D62B0000-0x00007FF7D6E26000-memory.dmp themida behavioral2/memory/1196-4-0x00007FF7D62B0000-0x00007FF7D6E26000-memory.dmp themida behavioral2/memory/1196-6-0x00007FF7D62B0000-0x00007FF7D6E26000-memory.dmp themida behavioral2/memory/1196-7-0x00007FF7D62B0000-0x00007FF7D6E26000-memory.dmp themida behavioral2/memory/1196-5-0x00007FF7D62B0000-0x00007FF7D6E26000-memory.dmp themida behavioral2/memory/1196-8-0x00007FF7D62B0000-0x00007FF7D6E26000-memory.dmp themida behavioral2/memory/1196-16-0x00007FF7D62B0000-0x00007FF7D6E26000-memory.dmp themida behavioral2/memory/1196-17-0x00007FF7D62B0000-0x00007FF7D6E26000-memory.dmp themida behavioral2/memory/1196-23-0x00007FF7D62B0000-0x00007FF7D6E26000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA BOUNTY_FREE.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1196 BOUNTY_FREE.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\apppatch\Custom\vanguardemulate.exe BOUNTY_FREE.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe 1196 BOUNTY_FREE.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 1196 BOUNTY_FREE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLoadDriverPrivilege 1196 BOUNTY_FREE.exe Token: SeDebugPrivilege 2768 vanguardemulate.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1196 wrote to memory of 3068 1196 BOUNTY_FREE.exe 84 PID 1196 wrote to memory of 3068 1196 BOUNTY_FREE.exe 84 PID 1196 wrote to memory of 2760 1196 BOUNTY_FREE.exe 85 PID 1196 wrote to memory of 2760 1196 BOUNTY_FREE.exe 85 PID 1196 wrote to memory of 4552 1196 BOUNTY_FREE.exe 87 PID 1196 wrote to memory of 4552 1196 BOUNTY_FREE.exe 87 PID 4552 wrote to memory of 2768 4552 cmd.exe 88 PID 4552 wrote to memory of 2768 4552 cmd.exe 88 PID 1196 wrote to memory of 1028 1196 BOUNTY_FREE.exe 89 PID 1196 wrote to memory of 1028 1196 BOUNTY_FREE.exe 89 PID 1196 wrote to memory of 2188 1196 BOUNTY_FREE.exe 91 PID 1196 wrote to memory of 2188 1196 BOUNTY_FREE.exe 91 PID 1196 wrote to memory of 724 1196 BOUNTY_FREE.exe 94 PID 1196 wrote to memory of 724 1196 BOUNTY_FREE.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\BOUNTY_FREE.exe"C:\Users\Admin\AppData\Local\Temp\BOUNTY_FREE.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Sets service image path in registry
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color c2⤵PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Windows\apppatch\Custom\vanguardemulate.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\apppatch\Custom\vanguardemulate.exeC:\Windows\apppatch\Custom\vanguardemulate.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:1028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
131KB
MD5050a7af7e10f1be4ea4a9368593b88b5
SHA10774104a103df350bfd22ec5beac033fa4d00f50
SHA256ed44b6f905f3764e43881c26610396ee029e3129ca9f8ee882937ba4286a7851
SHA5125153543a0ecb1f18e6959a76c5dc22c4f85249c4142488a206f4f56afd6b4848588a79aee2b85a7911768bd1b322de7996e1f93283eacfe8ae4e493ae25881a0