Analysis
-
max time kernel
117s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 01:07
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/912-66-0x0000000006480000-0x0000000006820000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 2 IoCs
pid Process 1964 voiceadequovl.exe 912 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1964 voiceadequovl.exe 1964 voiceadequovl.exe 1964 voiceadequovl.exe 1964 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 268 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 912 voiceadequovl.exe Token: SeDebugPrivilege 268 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1708 wrote to memory of 1964 1708 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1708 wrote to memory of 1964 1708 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1708 wrote to memory of 1964 1708 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1708 wrote to memory of 1964 1708 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1964 wrote to memory of 912 1964 voiceadequovl.exe 29 PID 1964 wrote to memory of 912 1964 voiceadequovl.exe 29 PID 1964 wrote to memory of 912 1964 voiceadequovl.exe 29 PID 1964 wrote to memory of 912 1964 voiceadequovl.exe 29 PID 912 wrote to memory of 268 912 voiceadequovl.exe 30 PID 912 wrote to memory of 268 912 voiceadequovl.exe 30 PID 912 wrote to memory of 268 912 voiceadequovl.exe 30 PID 912 wrote to memory of 268 912 voiceadequovl.exe 30 PID 912 wrote to memory of 1864 912 voiceadequovl.exe 32 PID 912 wrote to memory of 1864 912 voiceadequovl.exe 32 PID 912 wrote to memory of 1864 912 voiceadequovl.exe 32 PID 912 wrote to memory of 1864 912 voiceadequovl.exe 32 PID 1864 wrote to memory of 1540 1864 cmd.exe 34 PID 1864 wrote to memory of 1540 1864 cmd.exe 34 PID 1864 wrote to memory of 1540 1864 cmd.exe 34 PID 1864 wrote to memory of 1540 1864 cmd.exe 34 PID 912 wrote to memory of 1016 912 voiceadequovl.exe 35 PID 912 wrote to memory of 1016 912 voiceadequovl.exe 35 PID 912 wrote to memory of 1016 912 voiceadequovl.exe 35 PID 912 wrote to memory of 1016 912 voiceadequovl.exe 35 PID 912 wrote to memory of 1016 912 voiceadequovl.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:1540
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵PID:1016
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵PID:1976
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵PID:1952
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵PID:1772
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵PID:1328
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:1064
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
243.5MB
MD586ca65c91656ce6b02993ebdf2945932
SHA1f2db3e8d67a96901c04a851ff8d7969326fb96f1
SHA2564cbd0c7000dd69db2aa93d805716dc6d146226120bf779466735dfa73778af72
SHA512ad765f43a88a06027edc0322a4916dac1b7dbb73436c19b47cd5fe90f6957db7262c60c64fa9c64717b278567c26ea07e914c569c105ed9ef2c17bb32961beba
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50509218fcb722d88ab74726217773583
SHA113ec794ac3c17c8211ff4138fa8a3ff0ad005668
SHA256f88f3033d8b804a8dd1dfbcd9da7baab45532fdcdb66b5727b101af3090ca5a2
SHA512cab6d4c7dc1a36098e58fbd473ec5e6079f0a83d7a32ff87a3583e163816b11582484b8a86b24f4fc0cc28cc9256405cd5c6683e50cafab84a8d05981b3ec169
-
Filesize
278.9MB
MD5a250ae3d7de6893c388d0f3c3feed485
SHA17f46460795c5dc5f277f0e092062c7b8ebe735af
SHA2563069499355ff96e2f9825790398c72c281a14b83d4fe1c9b2ebbf9e5dd65164c
SHA512d980ee24ed7b6359269a860e5a2aba6122733adc0da2c32f62bc703f9f0bc46f4cd9bf982ab8a77e8a45cf00006fd10ff110e6a9cdc3d0176166585897c0628a
-
Filesize
268.6MB
MD5a534a54efbbc59b68756db0e717d1d2a
SHA18b0ca9b633cb775a5d201ed103be6b4fd2200130
SHA2562835b252920b6c3e882699778c0d25135ed17a8efbc64eff352cb3a2afe9bfdb
SHA5128f05c121b52d1fee37aab4b3f9dbb535c6d9d0fc83e249b261a84e3d153c72966d6ab9cf38868883fb906e62cacf34d36e173d0814604eabfe2d6ea2ce047354
-
Filesize
52.1MB
MD50f36ab523167202951ae633397c9bce4
SHA10dda7e328f3ca4ffde324ce9514d5053caa67280
SHA256b6274d4c0a518875fcd636bcb33f3f5aef236a7778ccd2248c499b214e39a2fe
SHA512455b5407b3a6f3ea78506444432d27f50833c539f6c0e47861e26ebc697e171fef66547dff540d2a98b3fdc742e3b98d09af3245882b865f2c3ff0a09bc18bb3
-
Filesize
259.2MB
MD5e97b657409ba8481b592b787ec4e6016
SHA1410e5ef7b1b95daad14ea11f92eb53c80e3f64a9
SHA256109bf1260073e0fe7ab926f56a8a0625a7eed2837188eea6f9525efb7f739991
SHA51247ea9bbffe3b0ad713a695b36bd3a3a1a948d3e0d632e154522eedfd1789f706a641b8694d6451fa0173b650871890eaa6595d8c931d2d61b6ee0c4307f18778
-
Filesize
248.0MB
MD54c3ec08601ab208d790de6b1597944fc
SHA16186aad18a22d059534681e102f6c429c39b91e7
SHA256710b607cb8422a77ab97332d10d7426c854fdf389cbdf31d7f358819cd5cf680
SHA512574d2c1751043d7be3bf65591bd86858f4dedcf6d3a4d203556ab128c94c274436b86eb7888905bf84a4cfa29850b2d016d0e8e231fd3d90266550177526feb3
-
Filesize
257.1MB
MD55d4c312f5a1c0fac4c12d9dc953ee5be
SHA1bee2859ea861000d7c1314c8d8ae954ef8ca3f9c
SHA2567563a9c09385bd916a0824ac4f3e3d1f457d9ef6fd2e94137d46ce4f31058e04
SHA5123dbff2a2401235a60dd53fec3bcb57f8edbe01b04ba8584f6209d0b38a7e60d8ff2fac5154dab23cae7691a134df91ba779bfc78e8fa549136d904ea0ba9c558
-
Filesize
270.2MB
MD5c60efb298e99e9833e0cae750a676b96
SHA1341924500e2109188664aabaf3e582c9e2a7c944
SHA256e9724202b4a7b45523f519d15d99d06660e9409bb7fcd04e2c044d1268924fe4
SHA512531fa6911b804938aec088ad5b7f6fea14931ad7dd79941a14b9c9631970677b468b41c3bba8f3f62f2345053603f59033ea795f0f484e969fcd47bb83f15326