Analysis
-
max time kernel
68s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 00:58
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1608-66-0x00000000062E0000-0x0000000006680000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
pid Process 2020 voiceadequovl.exe 1608 voiceadequovl.exe 1916 voiceadequovl.exe 660 voiceadequovl.exe 952 voiceadequovl.exe 1732 voiceadequovl.exe 1776 voiceadequovl.exe 1676 voiceadequovl.exe 1796 voiceadequovl.exe 1668 voiceadequovl.exe 1532 voiceadequovl.exe 596 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 2020 voiceadequovl.exe 2020 voiceadequovl.exe 2020 voiceadequovl.exe 2020 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 864 powershell.exe 1704 powershell.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe 1608 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1608 voiceadequovl.exe Token: SeDebugPrivilege 864 powershell.exe Token: SeDebugPrivilege 1704 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1516 wrote to memory of 2020 1516 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1516 wrote to memory of 2020 1516 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1516 wrote to memory of 2020 1516 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1516 wrote to memory of 2020 1516 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 2020 wrote to memory of 1608 2020 voiceadequovl.exe 28 PID 2020 wrote to memory of 1608 2020 voiceadequovl.exe 28 PID 2020 wrote to memory of 1608 2020 voiceadequovl.exe 28 PID 2020 wrote to memory of 1608 2020 voiceadequovl.exe 28 PID 1608 wrote to memory of 864 1608 voiceadequovl.exe 29 PID 1608 wrote to memory of 864 1608 voiceadequovl.exe 29 PID 1608 wrote to memory of 864 1608 voiceadequovl.exe 29 PID 1608 wrote to memory of 864 1608 voiceadequovl.exe 29 PID 1608 wrote to memory of 1320 1608 voiceadequovl.exe 32 PID 1608 wrote to memory of 1320 1608 voiceadequovl.exe 32 PID 1608 wrote to memory of 1320 1608 voiceadequovl.exe 32 PID 1608 wrote to memory of 1320 1608 voiceadequovl.exe 32 PID 1320 wrote to memory of 1704 1320 cmd.exe 33 PID 1320 wrote to memory of 1704 1320 cmd.exe 33 PID 1320 wrote to memory of 1704 1320 cmd.exe 33 PID 1320 wrote to memory of 1704 1320 cmd.exe 33 PID 1608 wrote to memory of 1916 1608 voiceadequovl.exe 43 PID 1608 wrote to memory of 1916 1608 voiceadequovl.exe 43 PID 1608 wrote to memory of 1916 1608 voiceadequovl.exe 43 PID 1608 wrote to memory of 1916 1608 voiceadequovl.exe 43 PID 1608 wrote to memory of 660 1608 voiceadequovl.exe 34 PID 1608 wrote to memory of 660 1608 voiceadequovl.exe 34 PID 1608 wrote to memory of 660 1608 voiceadequovl.exe 34 PID 1608 wrote to memory of 660 1608 voiceadequovl.exe 34 PID 1608 wrote to memory of 952 1608 voiceadequovl.exe 35 PID 1608 wrote to memory of 952 1608 voiceadequovl.exe 35 PID 1608 wrote to memory of 952 1608 voiceadequovl.exe 35 PID 1608 wrote to memory of 952 1608 voiceadequovl.exe 35 PID 1608 wrote to memory of 1732 1608 voiceadequovl.exe 42 PID 1608 wrote to memory of 1732 1608 voiceadequovl.exe 42 PID 1608 wrote to memory of 1732 1608 voiceadequovl.exe 42 PID 1608 wrote to memory of 1732 1608 voiceadequovl.exe 42 PID 1608 wrote to memory of 1776 1608 voiceadequovl.exe 41 PID 1608 wrote to memory of 1776 1608 voiceadequovl.exe 41 PID 1608 wrote to memory of 1776 1608 voiceadequovl.exe 41 PID 1608 wrote to memory of 1776 1608 voiceadequovl.exe 41 PID 1608 wrote to memory of 1676 1608 voiceadequovl.exe 40 PID 1608 wrote to memory of 1676 1608 voiceadequovl.exe 40 PID 1608 wrote to memory of 1676 1608 voiceadequovl.exe 40 PID 1608 wrote to memory of 1676 1608 voiceadequovl.exe 40 PID 1608 wrote to memory of 1796 1608 voiceadequovl.exe 39 PID 1608 wrote to memory of 1796 1608 voiceadequovl.exe 39 PID 1608 wrote to memory of 1796 1608 voiceadequovl.exe 39 PID 1608 wrote to memory of 1796 1608 voiceadequovl.exe 39 PID 1608 wrote to memory of 1668 1608 voiceadequovl.exe 36 PID 1608 wrote to memory of 1668 1608 voiceadequovl.exe 36 PID 1608 wrote to memory of 1668 1608 voiceadequovl.exe 36 PID 1608 wrote to memory of 1668 1608 voiceadequovl.exe 36 PID 1608 wrote to memory of 596 1608 voiceadequovl.exe 38 PID 1608 wrote to memory of 596 1608 voiceadequovl.exe 38 PID 1608 wrote to memory of 596 1608 voiceadequovl.exe 38 PID 1608 wrote to memory of 596 1608 voiceadequovl.exe 38 PID 1608 wrote to memory of 1532 1608 voiceadequovl.exe 37 PID 1608 wrote to memory of 1532 1608 voiceadequovl.exe 37 PID 1608 wrote to memory of 1532 1608 voiceadequovl.exe 37 PID 1608 wrote to memory of 1532 1608 voiceadequovl.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:660
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:952
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1668
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1532
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:596
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1796
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1676
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1776
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1732
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1916
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
165.6MB
MD5a352ea316236aee6bd7f2f36dc4ca1d0
SHA19143b0848a85e29aeeef9b6ec005f4f1b6e3801d
SHA25684c52b749c5692a27f5aedb73e6c7808a0b25b29c5ae99a7b9a998c1540ca70c
SHA512377c20a22616ae449866edc5ed3d099608bb5cdceb04eceb4f547c77d26a3a6e3763ab46a3686b55babb0097c66e7e86bf243ef70ae003f3142e6e5bb5e3482f
-
Filesize
161.9MB
MD5bd325e1c4f8d4c80df4422b692afde1b
SHA12045b8ce084c43c71b2ca6b290b63c00f27b5442
SHA256a6e15304d74cad12f9a85336c13bbf4d24927ac6e9b2e2ce247e9b024d623f64
SHA51210d6ba9d0b4c31fb55470e5ce557360bb4a2b816f6b2536f0467e65c344c1b8fa96b543f260d3db44745074975bf29cdbbcc773d49823519b25c45b911e3abe4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f1fcb11ffb929a073b1249535871e15a
SHA18b7499c76fac2dc372c98915afe35738a052d0e8
SHA25645b6ba9a90d6167438529092c66aa3f425757f6cefa0886c3407cb19dcaa0365
SHA51228e663ac75397d11e4d2544e22119a929b7c7d02a8fb2c3eff40294ff1dde4d7f4372b0f0945456f8dd6778a1be30147cd275b32e84284dbe28ef4b71d7dc725
-
Filesize
126.2MB
MD5faf0d20f80c4f23fe2b412070c26c58e
SHA124a476939a0a97bf87c9e96dc925be48d30ec597
SHA2564cada1c854648878260263c326024e6a137a9be8b7840c1e1626afa32d18188a
SHA51294f12e9ba37cba6330626f1d20317320b22e5b41bd5cd0d6e8a9db66378a64ac9bb67d785160967910895c9bae9141573dff6126749d4685c411cc12ae795e29
-
Filesize
123.5MB
MD565ae525adcfe4b60b15498f72333869b
SHA19d9a2c47ecc98e5c6fca18c00ab3b49690c7d60d
SHA25601d4f2e29fbf34b90662ea2d8cee1a1f92a4757ce8ea84724cfb270f330a7bf8
SHA512b41282104b49d032d18345446b7835be300049f8f5e8571a8f55892c08419c15ad64f85f1d761bec03e1538c0bb938e02e4aaebdf806784028b3aa8488f1dfa0
-
Filesize
43.2MB
MD59afe84b6a8c8b410dbfd5e131d8ffa3b
SHA12fe579b3781d3a8d6f07e5a0d5a350eba8bcdb90
SHA2566cd74e5d55d5f18098cd2aaac81940d591f725e8f1fc3f52937a84c84ad9bb33
SHA512b7ddc55aa7af33ccbbf29fc016cb4c775ca54042cc431e3515d383ad2fd82f7ceaa499c1ab1a38dfe862bb5d4e31e594974ac6889f593910801cd26c915c9891
-
Filesize
43.4MB
MD55c47e0ec3580ec9b439b4a561cb4f6c0
SHA18ea82edb399dca1c9f68375556e0891b7f334f88
SHA256170345270b1ef0d71f920c237b343d463c0b96fb6d311aa31f78fb3d8c6b7b42
SHA5122b7ef29707ea826b5eb887ec853f254cc28b906641e77509c7057aa864136d51cd4e734dabffae9c174b21461cd8195cfc6dd4d1d7d5703b537ab65f375dc9e7
-
Filesize
44.4MB
MD58d369e2be4141afaf0fdc1d90bb227cf
SHA11880619735047374ec6ee51f20b92e2314ad092a
SHA256616bc395e3b116014d40d9e6d5cd900522f91333cef962d5549e3ad9e5b2c9e8
SHA512c4dad6dae72a28a072707fd7d179b76ebff07416f9adaf2f0558cb004ab5d1838003f7757a65394e27a88460bdd73ed5de6f978228d82e4d31334abaf63713a2
-
Filesize
43.9MB
MD5ae1e03e2da55b209cfa7040aa915d7ce
SHA113a0d5b39b23d88f101f86609bf10c1014e7780b
SHA25674f4e3537e1c02e003eee2ba835ded31227a23eed9c8ff04fe1abbaecc9081f0
SHA5127dedbfcd6290f2aae549868d1e671f40544ebb62defa9a871714a45880d039d15351660401eb4f4963b0b3b0005785fd2578ae1b7de2354a1d40da8a39ba048d
-
Filesize
42.8MB
MD59a662ea6162c217cb5f50602053791d1
SHA19a11aaac9b450c375b6cbaf220160f63444792d2
SHA256a87b9f4d697524b76558533bd9bbcafbace93ad9f686c5d3808f3d8e65184d20
SHA51270ebf3f9e12891dd10d55856e8dc75b10e5fab46c96054167b4819c76af44766a6ce1d56c9d1ec0c3a1283cf7ef620d6772cd515251265dd42151f3e3340ebbd
-
Filesize
43.9MB
MD5ae1e03e2da55b209cfa7040aa915d7ce
SHA113a0d5b39b23d88f101f86609bf10c1014e7780b
SHA25674f4e3537e1c02e003eee2ba835ded31227a23eed9c8ff04fe1abbaecc9081f0
SHA5127dedbfcd6290f2aae549868d1e671f40544ebb62defa9a871714a45880d039d15351660401eb4f4963b0b3b0005785fd2578ae1b7de2354a1d40da8a39ba048d
-
Filesize
42.9MB
MD5eec48dee9af33e1fb978b73d58c9079f
SHA1ce0bdbea9b0b2331f6f1cdf472fc100a7e8885e6
SHA256d255be719fbc68760d339ca3e107c17c294c32d896d9dde6633c9407031782fe
SHA5129a1829ecad3a9e5f1dcfc7e3cdd415b5ea291e8ac8657760703ee8fad0b8ceb46527b483c61ed0dfb7bd0472aa288926400d176dce43808b7b19022839c30938
-
Filesize
41.9MB
MD5b07e1532f8f40470122977db8c7b8f99
SHA18b1efa8f6865713d0474c40fece7c3b46ab2c307
SHA256ffb799ad890069cbc9d0ac89760fce2519fdb523f551389e6fc18a5a4bb6bcd0
SHA5129606a8c6b42a8c0320ae11ec52114c260b9ed7e8a929f412374832c9aff56276ec9e7c6c095694f28916237aed5d314dc85f45a6cf51e2afe23c4e13afbf659e
-
Filesize
43.9MB
MD589a010e2655ced18c62d3451152600be
SHA1a8c67985fb0c029bda5de2def7bfdf9cb52dc7a5
SHA256e4b885c73e5f1fa495b851b7fb5de66ad66fb9cfd3513dbedad8e84a9f9d886b
SHA512220701c38992a367eb7bd5379497686c7f86370179bd9b8089984653447338811f9c9b9accdec80bdc93f74f7132c9d23ea5b496c4d088583e6f3bd0c4e063e3
-
Filesize
43.3MB
MD5fa8fe0571f103ae2a143403ad4bbdf13
SHA1a045b0cf17c5f22b16928d413cbadeb4cd6c64d1
SHA2565a916d3ef2b0def433d153b8d806215935dc6d1c22868d9f8fb5a3e5e9672f36
SHA512598667d2606ff807c21cb5c657edbca9de744be0e58eec7255e5569b0eb883e2ec4f318e5022dc6fbbb18b4380c26278ae53077506916673b59d1e8180ff74dc
-
Filesize
109.5MB
MD5ec014c370b73a0326379114b9f4e0e5a
SHA15a6cb00f08aeb4e8e943bd6b15a4e324cda763f3
SHA256fdaad20d0c2a1855aa948d7e6410f1dfac352f3b348beac8756dd1b6e6447f80
SHA51250662e9be8665d72b5fb33d29537b23ed22cca176d3f5617bba9b80f70d2efdb75443ce21484147153e8be0705e98dfdd695572ad00dcca6fac859e5ef41cba4
-
Filesize
124.0MB
MD584109f736aef7bea30cccf18f62f7aa0
SHA1427a46e819a10f1318f0e9cce02951acafda21bd
SHA256172e6b05a2b13f2d7a2c0eb587a5fe36ae03645bf2fec9e6cda6b9a48ff2dccc
SHA512f449fe27bdab951e643e98b4e76322c5b567d5bb43d29c5504a24f2ddd9eed6d8e4d090a80befb7300e22f10be8708ac8ed561f1eeccf70b87d6876e650ef923
-
Filesize
124.8MB
MD57919ae41b0f2601b47705006c43d7462
SHA15108341c78d073835056d273b61b640e597a7e77
SHA256dd45167d759130bf048a191ad10ac642cdb935088e11dd739a9e9b71dfb0cc01
SHA512f7907a5c27dc06d8d7525efb5cbae2d3706632fd32e6c801905ce8d5145880c90b3bd126ee165170e7ef222ff654a91049a88222f38f1b4db260187fe9d3ef28
-
Filesize
123.1MB
MD57370289ecde96e39c9e8f2768a31f4be
SHA19a260a5c377ebaa9ad40101c304f69527b273bee
SHA2569a3f64b1023701a4c19e6de62cbfcc3f241fce9a5910b3f7d60332692fa60adf
SHA51228bd7d6b16278ea83198ce0db9f50fd7a9b42e435b2f4470c9415e8a105d937187236b6180250138ab589a39ff0325b6c637e6e8a7666c93dc52974fceb0a29f