Analysis
-
max time kernel
111s -
max time network
170s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 00:54
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1240-66-0x00000000065E0000-0x0000000006980000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 3 IoCs
pid Process 284 voiceadequovl.exe 1240 voiceadequovl.exe 1548 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 284 voiceadequovl.exe 284 voiceadequovl.exe 284 voiceadequovl.exe 284 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1240 set thread context of 1548 1240 voiceadequovl.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1384 powershell.exe 1904 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1240 voiceadequovl.exe Token: SeDebugPrivilege 1384 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 956 wrote to memory of 284 956 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 956 wrote to memory of 284 956 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 956 wrote to memory of 284 956 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 956 wrote to memory of 284 956 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 284 wrote to memory of 1240 284 voiceadequovl.exe 29 PID 284 wrote to memory of 1240 284 voiceadequovl.exe 29 PID 284 wrote to memory of 1240 284 voiceadequovl.exe 29 PID 284 wrote to memory of 1240 284 voiceadequovl.exe 29 PID 1240 wrote to memory of 1384 1240 voiceadequovl.exe 30 PID 1240 wrote to memory of 1384 1240 voiceadequovl.exe 30 PID 1240 wrote to memory of 1384 1240 voiceadequovl.exe 30 PID 1240 wrote to memory of 1384 1240 voiceadequovl.exe 30 PID 1240 wrote to memory of 1436 1240 voiceadequovl.exe 32 PID 1240 wrote to memory of 1436 1240 voiceadequovl.exe 32 PID 1240 wrote to memory of 1436 1240 voiceadequovl.exe 32 PID 1240 wrote to memory of 1436 1240 voiceadequovl.exe 32 PID 1436 wrote to memory of 1904 1436 cmd.exe 34 PID 1436 wrote to memory of 1904 1436 cmd.exe 34 PID 1436 wrote to memory of 1904 1436 cmd.exe 34 PID 1436 wrote to memory of 1904 1436 cmd.exe 34 PID 1240 wrote to memory of 1548 1240 voiceadequovl.exe 35 PID 1240 wrote to memory of 1548 1240 voiceadequovl.exe 35 PID 1240 wrote to memory of 1548 1240 voiceadequovl.exe 35 PID 1240 wrote to memory of 1548 1240 voiceadequovl.exe 35 PID 1240 wrote to memory of 1548 1240 voiceadequovl.exe 35 PID 1240 wrote to memory of 1548 1240 voiceadequovl.exe 35 PID 1240 wrote to memory of 1548 1240 voiceadequovl.exe 35 PID 1240 wrote to memory of 1548 1240 voiceadequovl.exe 35 PID 1240 wrote to memory of 1548 1240 voiceadequovl.exe 35 PID 1240 wrote to memory of 1548 1240 voiceadequovl.exe 35 PID 1240 wrote to memory of 1548 1240 voiceadequovl.exe 35 PID 1240 wrote to memory of 1548 1240 voiceadequovl.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:284 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1548 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵PID:1820
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵PID:1168
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵PID:476
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵PID:1260
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:776
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225.4MB
MD5fdd9819ac6120f42ceac24d99cac9068
SHA1dcb2e98dbb7db41a0948d3ac07e92495967b165b
SHA256efed88e60fc5290cdd022bd81fe23f52fe68548bcec345da20caff5b1e9d309d
SHA5124bda3a48d68f87f6465355d4d7b6798e13a878cbdfe6e71961a45b9915cadc766d36db2bd283793958f5a54e53a883feb5fccba8357e00c78cf894523074b62b
-
Filesize
355.4MB
MD5fc74dc15e5bf6948ef175a630a1ab55d
SHA19120732a1eebe0ca341e4e34d4d491b637376b1a
SHA2568bff453994e48a891b5bc4ba94a5d8b86a3d23e48d2d9ceec074cbaf2193237a
SHA512cb5c65b2d73448eae188d897c14c50d12f9902033e5febae1c107f8842a3a6ea3f85156cad7ad3b7af6724b1b228103b828b77bc57c436fc993018f844ffa388
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e96d7ccfd7e3dbaeaefa7570e9d5ac61
SHA19cf5dbba0a97e2d041724c1661861996663ad4f2
SHA256d73cb540c0919cb6ed536a2b5d2fd24a65de7ddfb95d38bf62379dd5185b775c
SHA51277aa5dda47161a44e65fd81910a13962910f006415771c8b9f1a3b7c88ff6ffddf4ce9e8aff13552396c1f9e962ec75dc91eed8376d4e936f580fe491b97ac06
-
Filesize
273.1MB
MD52f30f4b4d1d029c263ba4b424f944290
SHA17f9efb9fb363e78fd8df9c63316dc7e2709b5321
SHA256a6c8399eacfd33e2ea924c656367a1c07f85a106c47c813f13d1160f575207e0
SHA512972726b8b637e8b1dbe4d27d2253bd0b2647243f36ea78022e6b540ca0ece1b0f3a15aaef7e1147994b16f7050bf6628c20466975cde456e569d18c8d5474604
-
Filesize
249.4MB
MD59540d7358137a8ac61e616c87e42d98f
SHA17c4eaf5536f636360c8fb0aec12a953ebf8a38ac
SHA256e859cb6e71cc41ab56ab88b31f33617cfde0cbc856d7b1f70e2d809ffe54bf29
SHA512b6f8ffd93d7ff145cd703adfe737a0a31cb7f92b76a277f32e688f18e0b6f60e19bad6ce0e704d05207ce37490c81e7f9f8af0782951edfe5c0b71a0bd018d08
-
Filesize
102.1MB
MD54e9a2c0e31e3ca74ac9a9a11c30b1953
SHA1a123bfd16e2a53e193106d64ba0551af16fb1c48
SHA2561cb4ea1909e0aed350d3d4d0212865802a1bb0c498b45d5d252b7be47455a020
SHA51203a2051881efb50e768954b2a1818571cb2343c9469ecbdf087ba06db3ecf54c479fef049e176269d30d19d2fbdc43de052c18e94ad460073fb38022e96ebb1d
-
Filesize
248.6MB
MD52751884b44069bc69a91ef2d6681feb5
SHA133e95f7833c9bc27659063c587fabc42b40f9ac5
SHA256e54a5511402f309b2964024c19a4a1379bab53d1bec1a77b283d5d1daccdbade
SHA512579711dff76e5286b880f206260ad65be2cbe296c27a0374866b737063bcb28a9bcd07fd2c020d5ad72a0abd38ba006df280150616f86d00943b0f668e774f67
-
Filesize
272.8MB
MD541f54b64aa4d862b3cb9a8e503b98e69
SHA1acfe10e703a2ef44eb41b0184fbb0ead9baafc4c
SHA256df78bfc22faef3419c99200ffdebd3e50bff98adb700a05e7d4a18c5bbcd45ee
SHA512858850cb216b33570670c80d8930cfdf2a1890e24f6f909ea5f6837fd7dbef97de0e3d61a645baf8bcbd66827e902579ddf68ec673a555af2a9c1aa14b04f43f
-
Filesize
261.1MB
MD5830aed7062a4fc8cc82db090aeb8e58c
SHA12fcc23a6b89739989cacfd064dce6c08bc3e7fda
SHA256c6dc34be88d041bb56bdc3229bb3d3286f62fc8fca6cf351599a31c3fcad57f2
SHA5123dad4e972e55563e50311c756a0eee6e8c0fc1478dc0d3c89ec62315da9e3100013d857b1cb3bdaca272d7e1b4f0073ddd6c83c4576d4854900c531c27275de2
-
Filesize
266.6MB
MD567facaca45c9360c98d1dffdb30dcce3
SHA179067980293e9c5d345a857c8b30b7487a3c5030
SHA256dd2053cee41a295ed3f32d66c84307291e092fb7c736413be4f50f8b9520cc1f
SHA512b474089a76587bbe64e76a6f429fbfc96b94dcdf0c505b53fc91dfe70dba0cdf1e9070b33cc5fd8cec7dcac7a7370e2641063bb38ef244c54670fe0aede4fd76