Analysis
-
max time kernel
69s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05/02/2023, 00:42
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1476-66-0x0000000006490000-0x0000000006830000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 3 IoCs
pid Process 1632 voiceadequovl.exe 1476 voiceadequovl.exe 1920 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1632 voiceadequovl.exe 1632 voiceadequovl.exe 1632 voiceadequovl.exe 1632 voiceadequovl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1476 set thread context of 1920 1476 voiceadequovl.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1012 powershell.exe 1196 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1476 voiceadequovl.exe Token: SeDebugPrivilege 1012 powershell.exe Token: SeDebugPrivilege 1196 powershell.exe Token: SeIncreaseQuotaPrivilege 1904 wmic.exe Token: SeSecurityPrivilege 1904 wmic.exe Token: SeTakeOwnershipPrivilege 1904 wmic.exe Token: SeLoadDriverPrivilege 1904 wmic.exe Token: SeSystemProfilePrivilege 1904 wmic.exe Token: SeSystemtimePrivilege 1904 wmic.exe Token: SeProfSingleProcessPrivilege 1904 wmic.exe Token: SeIncBasePriorityPrivilege 1904 wmic.exe Token: SeCreatePagefilePrivilege 1904 wmic.exe Token: SeBackupPrivilege 1904 wmic.exe Token: SeRestorePrivilege 1904 wmic.exe Token: SeShutdownPrivilege 1904 wmic.exe Token: SeDebugPrivilege 1904 wmic.exe Token: SeSystemEnvironmentPrivilege 1904 wmic.exe Token: SeRemoteShutdownPrivilege 1904 wmic.exe Token: SeUndockPrivilege 1904 wmic.exe Token: SeManageVolumePrivilege 1904 wmic.exe Token: 33 1904 wmic.exe Token: 34 1904 wmic.exe Token: 35 1904 wmic.exe Token: SeIncreaseQuotaPrivilege 1904 wmic.exe Token: SeSecurityPrivilege 1904 wmic.exe Token: SeTakeOwnershipPrivilege 1904 wmic.exe Token: SeLoadDriverPrivilege 1904 wmic.exe Token: SeSystemProfilePrivilege 1904 wmic.exe Token: SeSystemtimePrivilege 1904 wmic.exe Token: SeProfSingleProcessPrivilege 1904 wmic.exe Token: SeIncBasePriorityPrivilege 1904 wmic.exe Token: SeCreatePagefilePrivilege 1904 wmic.exe Token: SeBackupPrivilege 1904 wmic.exe Token: SeRestorePrivilege 1904 wmic.exe Token: SeShutdownPrivilege 1904 wmic.exe Token: SeDebugPrivilege 1904 wmic.exe Token: SeSystemEnvironmentPrivilege 1904 wmic.exe Token: SeRemoteShutdownPrivilege 1904 wmic.exe Token: SeUndockPrivilege 1904 wmic.exe Token: SeManageVolumePrivilege 1904 wmic.exe Token: 33 1904 wmic.exe Token: 34 1904 wmic.exe Token: 35 1904 wmic.exe Token: SeIncreaseQuotaPrivilege 1492 WMIC.exe Token: SeSecurityPrivilege 1492 WMIC.exe Token: SeTakeOwnershipPrivilege 1492 WMIC.exe Token: SeLoadDriverPrivilege 1492 WMIC.exe Token: SeSystemProfilePrivilege 1492 WMIC.exe Token: SeSystemtimePrivilege 1492 WMIC.exe Token: SeProfSingleProcessPrivilege 1492 WMIC.exe Token: SeIncBasePriorityPrivilege 1492 WMIC.exe Token: SeCreatePagefilePrivilege 1492 WMIC.exe Token: SeBackupPrivilege 1492 WMIC.exe Token: SeRestorePrivilege 1492 WMIC.exe Token: SeShutdownPrivilege 1492 WMIC.exe Token: SeDebugPrivilege 1492 WMIC.exe Token: SeSystemEnvironmentPrivilege 1492 WMIC.exe Token: SeRemoteShutdownPrivilege 1492 WMIC.exe Token: SeUndockPrivilege 1492 WMIC.exe Token: SeManageVolumePrivilege 1492 WMIC.exe Token: 33 1492 WMIC.exe Token: 34 1492 WMIC.exe Token: 35 1492 WMIC.exe Token: SeIncreaseQuotaPrivilege 1492 WMIC.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1108 wrote to memory of 1632 1108 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1108 wrote to memory of 1632 1108 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1108 wrote to memory of 1632 1108 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1108 wrote to memory of 1632 1108 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1632 wrote to memory of 1476 1632 voiceadequovl.exe 28 PID 1632 wrote to memory of 1476 1632 voiceadequovl.exe 28 PID 1632 wrote to memory of 1476 1632 voiceadequovl.exe 28 PID 1632 wrote to memory of 1476 1632 voiceadequovl.exe 28 PID 1476 wrote to memory of 1012 1476 voiceadequovl.exe 29 PID 1476 wrote to memory of 1012 1476 voiceadequovl.exe 29 PID 1476 wrote to memory of 1012 1476 voiceadequovl.exe 29 PID 1476 wrote to memory of 1012 1476 voiceadequovl.exe 29 PID 1476 wrote to memory of 392 1476 voiceadequovl.exe 31 PID 1476 wrote to memory of 392 1476 voiceadequovl.exe 31 PID 1476 wrote to memory of 392 1476 voiceadequovl.exe 31 PID 1476 wrote to memory of 392 1476 voiceadequovl.exe 31 PID 392 wrote to memory of 1196 392 cmd.exe 33 PID 392 wrote to memory of 1196 392 cmd.exe 33 PID 392 wrote to memory of 1196 392 cmd.exe 33 PID 392 wrote to memory of 1196 392 cmd.exe 33 PID 1476 wrote to memory of 1920 1476 voiceadequovl.exe 34 PID 1476 wrote to memory of 1920 1476 voiceadequovl.exe 34 PID 1476 wrote to memory of 1920 1476 voiceadequovl.exe 34 PID 1476 wrote to memory of 1920 1476 voiceadequovl.exe 34 PID 1476 wrote to memory of 1920 1476 voiceadequovl.exe 34 PID 1476 wrote to memory of 1920 1476 voiceadequovl.exe 34 PID 1476 wrote to memory of 1920 1476 voiceadequovl.exe 34 PID 1476 wrote to memory of 1920 1476 voiceadequovl.exe 34 PID 1476 wrote to memory of 1920 1476 voiceadequovl.exe 34 PID 1476 wrote to memory of 1920 1476 voiceadequovl.exe 34 PID 1476 wrote to memory of 1920 1476 voiceadequovl.exe 34 PID 1476 wrote to memory of 1920 1476 voiceadequovl.exe 34 PID 1920 wrote to memory of 1904 1920 voiceadequovl.exe 35 PID 1920 wrote to memory of 1904 1920 voiceadequovl.exe 35 PID 1920 wrote to memory of 1904 1920 voiceadequovl.exe 35 PID 1920 wrote to memory of 1904 1920 voiceadequovl.exe 35 PID 1920 wrote to memory of 1616 1920 voiceadequovl.exe 39 PID 1920 wrote to memory of 1616 1920 voiceadequovl.exe 39 PID 1920 wrote to memory of 1616 1920 voiceadequovl.exe 39 PID 1920 wrote to memory of 1616 1920 voiceadequovl.exe 39 PID 1616 wrote to memory of 1492 1616 cmd.exe 40 PID 1616 wrote to memory of 1492 1616 cmd.exe 40 PID 1616 wrote to memory of 1492 1616 cmd.exe 40 PID 1616 wrote to memory of 1492 1616 cmd.exe 40 PID 1920 wrote to memory of 1464 1920 voiceadequovl.exe 42 PID 1920 wrote to memory of 1464 1920 voiceadequovl.exe 42 PID 1920 wrote to memory of 1464 1920 voiceadequovl.exe 42 PID 1920 wrote to memory of 1464 1920 voiceadequovl.exe 42 PID 1464 wrote to memory of 1512 1464 cmd.exe 43 PID 1464 wrote to memory of 1512 1464 cmd.exe 43 PID 1464 wrote to memory of 1512 1464 cmd.exe 43 PID 1464 wrote to memory of 1512 1464 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:1512
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264.9MB
MD55fe0749eb5921a8d6c8a35f789f9bf3b
SHA1b46499aba55fe1245f934805b9036ed83608ee3a
SHA256a7cf41a50f153754e7ace79179edf0d4afa1391990ac237f148879c9a801230c
SHA512888a03581958a8ad742ce6dc7c2ac55d593b8f2e7d4bdea3e0c9f5c779e9e043b0dad13114dfdc6d77ea1fa791227b253c048680315e59d21b86b38553092220
-
Filesize
262.4MB
MD50c2ddcabff3805d2d19c5346c519ce6b
SHA1652cffa9367a8b89253c3b31ff5f96aebf698183
SHA25687bae0bdc2dbd70e5fd8687b950289eb225805abef8f85e41e5efd8585a20dcc
SHA5126e6280256beab0cd53123dab92c1fe632eef6f9c1c43562506137cc56717425c681607b22d9d9813ebdae906d777064cd2ec313c1877bdf5bd0afcc878a46f50
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD503485186d7c64c26385a00dfa85a6549
SHA134f513475d0baab61bff4a04e1f9663f80014f8f
SHA25655136298b0127f8bfe1ecaa7a420192175124ef52049da962d8ba8df6eaeb097
SHA5123e8e4687af71acf01d447be17f9b82624b5da7c79e7b519987dca770be0037e26d30d756dc9eaeaf7e1dfecf12f956490956b972e4eaf04d2fe333a1ff963cde
-
Filesize
218.0MB
MD5a22a5751f3aa2eae28d5dab239056219
SHA1bbc115343ebdd66292144ba528b42c8a521af354
SHA2566b76cd6e00b58c0bd7fd117e3c86caaa78e69e93067108d37ba10b70ce736402
SHA512fa9d57e9856dc3e48edc8bf2f0bdc79b6cc6ee2d770405d4f29063875633b1e99fa925fe5b9aca235eccefa3c163da2febcece7bc0610ede6f4d351f2cb6b557
-
Filesize
240.8MB
MD5e525366a013d242a4385261c8d9f7931
SHA19a582cff321a38905b294745f7bf7e17616b6aa3
SHA2560511aec1ff152d92a615b8c1a8efb5e559e352a51160817a57a8970973668415
SHA51200ffda7692373bfa6cd25f9162ac155cd71e8cbe330eb4d02d2e41defc48627318837022b6e30ee8ea56fda53659766a7e2886b93f65ac88811ed694ce12dc8d
-
Filesize
160.2MB
MD53e8210becc24242464eb35bc66c667f5
SHA10188cbbacd3413a40592c724abcdc172a6849d0d
SHA256ac11b62e44280e0906814aead19173dbfc611377ed07adbe876e5a8b1c295c46
SHA51255ae647a1f3544ee5b49978dcd860501a30c76050c2ebb51e8f4fed714f5335252fe3e00c3aad9ffd2c4078cc89b6a09e8e4d75caa46b35852b9afa98aa2720f
-
Filesize
225.2MB
MD58214e2d883782bcbfd5f940592c4b83b
SHA1d769ebabf6c769d35a84aa0c19414da89c58ccfe
SHA25698e05ff8e56802ca2c1c1310ae5e72287ef2e8f5fcb76cc0505d9af7463a0763
SHA512cb0f5825d9679aaee3be870e88478b9f0427b4a67bbb4dc7ec0ddf28d6539855730495b78eb998476616ca496430d49e277b09f5fd0e3caac2a277e5d22a1e07
-
Filesize
242.5MB
MD5454f73a9fddce7b81e347488d4bb1dba
SHA19f9c5ed8114d1868ade4d095eb2148da9963a5c4
SHA256316f5946fb4732bd271ae7572dc068d6ae9c9d79dbf122fc85cd038fa9b03193
SHA5127bf43f755f74cc20b886bac25eb24290eae369897714f7bd0c45da2694fd83a7fb56e86f5a5cd23b20317d086e4d6a548b82e5f399f2b0850f40a5f2eb2bbe2e
-
Filesize
249.3MB
MD59cb1e5a3ce76827420aa247753b1192b
SHA1bd41547602051805e8cab0f390af6bdbc752a251
SHA2565b4a79b2bdcfc86c17db44fff6300c013d96a22aec31ed983d0dad033ffae092
SHA51278bc4caedd9e3811291d99d01c102c7213dde3ae75daeea1b2ef54fc8b20b8603891029c66467694c9e823557310223d3be4fbbe8352447275e80a56e3ec8b2e
-
Filesize
238.2MB
MD5c3a9381b2e9a7b513367287f030de889
SHA1e59b0d95c1e806d1f4c66934f94b6fb7e4408406
SHA256953bc2a907bed5a18ff98dc626489a5cf262d1a246239d28bc7bb08d7594ea6a
SHA512a83e3f1e79e97dc5a2745ef79f7e71aebe4d31acd94ddd7c50d606001bf9603970a271ac1103adbe384a71d4c9905dac1a4f10d141b536e66a55bf557aba1656