Analysis
-
max time kernel
122s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 01:36
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1264-66-0x0000000006510000-0x00000000068B0000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 2 IoCs
pid Process 1736 voiceadequovl.exe 1264 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2004 powershell.exe 1364 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1264 voiceadequovl.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeDebugPrivilege 1364 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1340 wrote to memory of 1736 1340 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1340 wrote to memory of 1736 1340 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1340 wrote to memory of 1736 1340 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1340 wrote to memory of 1736 1340 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1736 wrote to memory of 1264 1736 voiceadequovl.exe 29 PID 1736 wrote to memory of 1264 1736 voiceadequovl.exe 29 PID 1736 wrote to memory of 1264 1736 voiceadequovl.exe 29 PID 1736 wrote to memory of 1264 1736 voiceadequovl.exe 29 PID 1264 wrote to memory of 2004 1264 voiceadequovl.exe 30 PID 1264 wrote to memory of 2004 1264 voiceadequovl.exe 30 PID 1264 wrote to memory of 2004 1264 voiceadequovl.exe 30 PID 1264 wrote to memory of 2004 1264 voiceadequovl.exe 30 PID 1264 wrote to memory of 1072 1264 voiceadequovl.exe 32 PID 1264 wrote to memory of 1072 1264 voiceadequovl.exe 32 PID 1264 wrote to memory of 1072 1264 voiceadequovl.exe 32 PID 1264 wrote to memory of 1072 1264 voiceadequovl.exe 32 PID 1264 wrote to memory of 304 1264 voiceadequovl.exe 35 PID 1264 wrote to memory of 304 1264 voiceadequovl.exe 35 PID 1264 wrote to memory of 304 1264 voiceadequovl.exe 35 PID 1264 wrote to memory of 304 1264 voiceadequovl.exe 35 PID 1072 wrote to memory of 1364 1072 cmd.exe 34 PID 1072 wrote to memory of 1364 1072 cmd.exe 34 PID 1072 wrote to memory of 1364 1072 cmd.exe 34 PID 1072 wrote to memory of 1364 1072 cmd.exe 34 PID 1264 wrote to memory of 304 1264 voiceadequovl.exe 35 PID 1264 wrote to memory of 304 1264 voiceadequovl.exe 35 PID 1264 wrote to memory of 304 1264 voiceadequovl.exe 35 PID 1264 wrote to memory of 304 1264 voiceadequovl.exe 35 PID 1264 wrote to memory of 304 1264 voiceadequovl.exe 35 PID 1264 wrote to memory of 304 1264 voiceadequovl.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵PID:304
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵PID:1868
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵PID:1692
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵PID:1280
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:1992
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD596e15b7d708f604257824d88f3dec000
SHA17749fd3fca7c6151be84a3e470bb12d9d1648d2e
SHA2567f9a3ab406c107967c90ab9dce545bad21ff0cb0d63e935eee6ea85d8fd0696d
SHA512f360b01e32ec424828663cd145df9f7f9fe37b8687325eacccb53f332f5335a2d9e20f597597d96be19021d175358932fdea4962c7078ab976c7a388ea785fc3
-
Filesize
202.7MB
MD5b7689a00abb92ddeec35865e15b6a9f5
SHA1c9418562b8036192bcc3d1669bcec839ee8b6cd4
SHA256748df616fb43f26bb138007eabccddd9ddb9bb77b11440a0f7c0989a77f7f96b
SHA5124a746a9bddf141d3b7114bd11d0c330f4befc10065e83e747fabc7ac3f5d9cd8a9d5c3c38da0ced0478557921f47fa399a4a5ae0263440d9f5f6b7adcbd256fd
-
Filesize
208.9MB
MD58c4d246a5339bef3d3e40703b11fba4f
SHA1f24ead3b7171160280515f0191182af0dc39f085
SHA2569a5ea3668b2924d833e113cbf624fea39ddb733aa95e1cc5957e42f6677d525c
SHA5124999fb5e49e76166bef9cbbc3b3f610541b2331fd38040a7ac6c5270e7d5bfe4ffaa536c36250f0ab7bea873c71a70b3e042714e3712a22cd01f0b57a12c3a05
-
Filesize
49.5MB
MD5ccaff2a19e8f71a55969c9740e35862d
SHA1a96274f431e660b7d6c4911628574bbf5fbc77f3
SHA2561c6981ec6839e42312ad12d0aa2a820798f8276d8973a7849ab7399b2c96ffe1
SHA512ff99ffa84256516953c5353babd1d6709106cbeeef1147855f0e0d3022ea3108363228732931e6f176f78cc327ffeb69bbe6756f9f9a7e6d210decfdf63edeac
-
Filesize
265.4MB
MD5ef44dfcaa6a258297d24111db857b74b
SHA1cfd4416291a1d49ccdf995fef3465e80f7163bdd
SHA256a0fe2b2642762478fd34d23b2705e68b07940fa54f6879a9e8687a96eb1ffa6f
SHA5121dd6ecb1ebf7c9535c2c6b88c609e8956aae83d1da19cbfbc566a98573b92af57a3894717f7fb33b95a6f3ac1f4299333de2a740c3d8b7e445a0453fc7bd5bbc
-
Filesize
257.7MB
MD5c25f2dd5e15d24a164ae17fab7849b83
SHA1953ce9e47ff663a29ff58bac207f3f46c3730482
SHA2563323f58a959586cca8efb78e65faeaf1f3610b6fcc183b7b5a91a9fe987c950c
SHA5122089ee18552ff52dd50af02128442136f2277eb00bb4e6836d7060bc598de47e8f6e483f439367bbb5b74fa2ddb2f4ccb20efab8bb7d005b557dab1f734c1c59
-
Filesize
262.5MB
MD53cc1bc9d1452df39a13e8b815d744247
SHA132c62fc399917037f95552fc286cd4250bb20177
SHA2560a3ea57d46e3500cb45213961648eb8d3f4917a80f54b5374c4aac93b7461452
SHA51276d8231b07d2a7a7143d2d2ee2513313a4bb2732f26070d36aae51d447afccdccfdcb659b23c1ab370db8196dd199b934484f1958a43a2453a138c6c2361c1ef
-
Filesize
266.5MB
MD5af86515bead15d0c61427d93a6fd8410
SHA1546c9887a98c81b40e16ab0a89f7d9a7113c2cd2
SHA2569dda40b8bdb02d4a3f592ab92be906956ebc31c5d61a5a1ce38f2a74a562b6b1
SHA512b7123ed915e95564747f24b79b88af3ee6c2c3490ad60abff4aa4f2ede9d064f8d913c2b4c226d7ad79bfdfb1fb7464d077e6fc088b40ad24bfa3a318f8683f0