Analysis
-
max time kernel
125s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 01:26
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1424-66-0x0000000006620000-0x00000000069C0000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 3 IoCs
Processes:
voiceadequovl.exevoiceadequovl.exevoiceadequovl.exepid process 948 voiceadequovl.exe 1424 voiceadequovl.exe 1380 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
Processes:
voiceadequovl.exepid process 948 voiceadequovl.exe 948 voiceadequovl.exe 948 voiceadequovl.exe 948 voiceadequovl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
voiceadequovl.exedescription pid process target process PID 1424 set thread context of 1380 1424 voiceadequovl.exe voiceadequovl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 516 powershell.exe 1668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
voiceadequovl.exepowershell.exepowershell.exewmic.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1424 voiceadequovl.exe Token: SeDebugPrivilege 516 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeIncreaseQuotaPrivilege 588 wmic.exe Token: SeSecurityPrivilege 588 wmic.exe Token: SeTakeOwnershipPrivilege 588 wmic.exe Token: SeLoadDriverPrivilege 588 wmic.exe Token: SeSystemProfilePrivilege 588 wmic.exe Token: SeSystemtimePrivilege 588 wmic.exe Token: SeProfSingleProcessPrivilege 588 wmic.exe Token: SeIncBasePriorityPrivilege 588 wmic.exe Token: SeCreatePagefilePrivilege 588 wmic.exe Token: SeBackupPrivilege 588 wmic.exe Token: SeRestorePrivilege 588 wmic.exe Token: SeShutdownPrivilege 588 wmic.exe Token: SeDebugPrivilege 588 wmic.exe Token: SeSystemEnvironmentPrivilege 588 wmic.exe Token: SeRemoteShutdownPrivilege 588 wmic.exe Token: SeUndockPrivilege 588 wmic.exe Token: SeManageVolumePrivilege 588 wmic.exe Token: 33 588 wmic.exe Token: 34 588 wmic.exe Token: 35 588 wmic.exe Token: SeIncreaseQuotaPrivilege 588 wmic.exe Token: SeSecurityPrivilege 588 wmic.exe Token: SeTakeOwnershipPrivilege 588 wmic.exe Token: SeLoadDriverPrivilege 588 wmic.exe Token: SeSystemProfilePrivilege 588 wmic.exe Token: SeSystemtimePrivilege 588 wmic.exe Token: SeProfSingleProcessPrivilege 588 wmic.exe Token: SeIncBasePriorityPrivilege 588 wmic.exe Token: SeCreatePagefilePrivilege 588 wmic.exe Token: SeBackupPrivilege 588 wmic.exe Token: SeRestorePrivilege 588 wmic.exe Token: SeShutdownPrivilege 588 wmic.exe Token: SeDebugPrivilege 588 wmic.exe Token: SeSystemEnvironmentPrivilege 588 wmic.exe Token: SeRemoteShutdownPrivilege 588 wmic.exe Token: SeUndockPrivilege 588 wmic.exe Token: SeManageVolumePrivilege 588 wmic.exe Token: 33 588 wmic.exe Token: 34 588 wmic.exe Token: 35 588 wmic.exe Token: SeIncreaseQuotaPrivilege 904 WMIC.exe Token: SeSecurityPrivilege 904 WMIC.exe Token: SeTakeOwnershipPrivilege 904 WMIC.exe Token: SeLoadDriverPrivilege 904 WMIC.exe Token: SeSystemProfilePrivilege 904 WMIC.exe Token: SeSystemtimePrivilege 904 WMIC.exe Token: SeProfSingleProcessPrivilege 904 WMIC.exe Token: SeIncBasePriorityPrivilege 904 WMIC.exe Token: SeCreatePagefilePrivilege 904 WMIC.exe Token: SeBackupPrivilege 904 WMIC.exe Token: SeRestorePrivilege 904 WMIC.exe Token: SeShutdownPrivilege 904 WMIC.exe Token: SeDebugPrivilege 904 WMIC.exe Token: SeSystemEnvironmentPrivilege 904 WMIC.exe Token: SeRemoteShutdownPrivilege 904 WMIC.exe Token: SeUndockPrivilege 904 WMIC.exe Token: SeManageVolumePrivilege 904 WMIC.exe Token: 33 904 WMIC.exe Token: 34 904 WMIC.exe Token: 35 904 WMIC.exe Token: SeIncreaseQuotaPrivilege 904 WMIC.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exevoiceadequovl.exevoiceadequovl.execmd.exevoiceadequovl.execmd.execmd.exedescription pid process target process PID 1728 wrote to memory of 948 1728 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1728 wrote to memory of 948 1728 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1728 wrote to memory of 948 1728 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1728 wrote to memory of 948 1728 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 948 wrote to memory of 1424 948 voiceadequovl.exe voiceadequovl.exe PID 948 wrote to memory of 1424 948 voiceadequovl.exe voiceadequovl.exe PID 948 wrote to memory of 1424 948 voiceadequovl.exe voiceadequovl.exe PID 948 wrote to memory of 1424 948 voiceadequovl.exe voiceadequovl.exe PID 1424 wrote to memory of 516 1424 voiceadequovl.exe powershell.exe PID 1424 wrote to memory of 516 1424 voiceadequovl.exe powershell.exe PID 1424 wrote to memory of 516 1424 voiceadequovl.exe powershell.exe PID 1424 wrote to memory of 516 1424 voiceadequovl.exe powershell.exe PID 1424 wrote to memory of 576 1424 voiceadequovl.exe cmd.exe PID 1424 wrote to memory of 576 1424 voiceadequovl.exe cmd.exe PID 1424 wrote to memory of 576 1424 voiceadequovl.exe cmd.exe PID 1424 wrote to memory of 576 1424 voiceadequovl.exe cmd.exe PID 576 wrote to memory of 1668 576 cmd.exe powershell.exe PID 576 wrote to memory of 1668 576 cmd.exe powershell.exe PID 576 wrote to memory of 1668 576 cmd.exe powershell.exe PID 576 wrote to memory of 1668 576 cmd.exe powershell.exe PID 1424 wrote to memory of 1380 1424 voiceadequovl.exe voiceadequovl.exe PID 1424 wrote to memory of 1380 1424 voiceadequovl.exe voiceadequovl.exe PID 1424 wrote to memory of 1380 1424 voiceadequovl.exe voiceadequovl.exe PID 1424 wrote to memory of 1380 1424 voiceadequovl.exe voiceadequovl.exe PID 1424 wrote to memory of 1380 1424 voiceadequovl.exe voiceadequovl.exe PID 1424 wrote to memory of 1380 1424 voiceadequovl.exe voiceadequovl.exe PID 1424 wrote to memory of 1380 1424 voiceadequovl.exe voiceadequovl.exe PID 1424 wrote to memory of 1380 1424 voiceadequovl.exe voiceadequovl.exe PID 1424 wrote to memory of 1380 1424 voiceadequovl.exe voiceadequovl.exe PID 1424 wrote to memory of 1380 1424 voiceadequovl.exe voiceadequovl.exe PID 1424 wrote to memory of 1380 1424 voiceadequovl.exe voiceadequovl.exe PID 1424 wrote to memory of 1380 1424 voiceadequovl.exe voiceadequovl.exe PID 1380 wrote to memory of 588 1380 voiceadequovl.exe wmic.exe PID 1380 wrote to memory of 588 1380 voiceadequovl.exe wmic.exe PID 1380 wrote to memory of 588 1380 voiceadequovl.exe wmic.exe PID 1380 wrote to memory of 588 1380 voiceadequovl.exe wmic.exe PID 1380 wrote to memory of 1176 1380 voiceadequovl.exe cmd.exe PID 1380 wrote to memory of 1176 1380 voiceadequovl.exe cmd.exe PID 1380 wrote to memory of 1176 1380 voiceadequovl.exe cmd.exe PID 1380 wrote to memory of 1176 1380 voiceadequovl.exe cmd.exe PID 1176 wrote to memory of 904 1176 cmd.exe WMIC.exe PID 1176 wrote to memory of 904 1176 cmd.exe WMIC.exe PID 1176 wrote to memory of 904 1176 cmd.exe WMIC.exe PID 1176 wrote to memory of 904 1176 cmd.exe WMIC.exe PID 1380 wrote to memory of 1184 1380 voiceadequovl.exe cmd.exe PID 1380 wrote to memory of 1184 1380 voiceadequovl.exe cmd.exe PID 1380 wrote to memory of 1184 1380 voiceadequovl.exe cmd.exe PID 1380 wrote to memory of 1184 1380 voiceadequovl.exe cmd.exe PID 1184 wrote to memory of 952 1184 cmd.exe WMIC.exe PID 1184 wrote to memory of 952 1184 cmd.exe WMIC.exe PID 1184 wrote to memory of 952 1184 cmd.exe WMIC.exe PID 1184 wrote to memory of 952 1184 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1176
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:952
-
-
-
-
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name1⤵
- Suspicious use of AdjustPrivilegeToken
PID:904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
301.3MB
MD5422fd89cbd19027dfe670d24c566cab5
SHA1972670953fbcdb64011ba99b87f0786105adc7e7
SHA256d78f7e9661dc3b0a005cfa29b6ebc49c479db618d33a62f7ab4f02b1cd145a2d
SHA512d3d2caa43603c38ef91b3c35118580c560fd6160bf783461da19181def583da8c07676ba105023b20fcab463270d5423a1a7ad09d3434ef4910ad11d0706f5a4
-
Filesize
298.0MB
MD59af019d0645fe9ab2eb2dd318c1ab133
SHA1217ba53ed9688e58616b239f833d1393e1852fea
SHA25602ae0394a16ee334100214740eef6e1a6c9b1dbc74248afadcb03bf2870f3715
SHA512b9758e1a343f5dff76c0a7c65fe4fbc89af87db4c8a639e7645e0bfaa403fa9e1228f335ba39617041d2137137e229b66d97efe49ded69de249ef79475fbe6ea
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c9251191c879356612153c479777d80b
SHA15a6b474ebd9bd7f14825f99cd44b9203d246db8f
SHA25625396b08cb2775881948a3e669f35763701df308476b96a04a4fcabfb07f2e77
SHA512bd2afcb07018a5d73615c66d86c7f9382826f22c209650f12fcaa107b03a210b90ef324a0eb752a1733fe749abf8e4bac975bec61015fb878570a571082fbfe2
-
Filesize
214.6MB
MD54a235f12e32cd742f4376af5ff8fa4c6
SHA1409a87c679e78a5496f1d9bec6a516b0008b0ca2
SHA25686de43a0da31e63645e3d8a36aa529069a900d69850df1020b898296db743f93
SHA51200acb628fc132d54f6ee4b726634dab0223b76d2c73242b0807dbdbaf9de52c79baf04e048707845abf0623ac05fd7b8baa6d3f32ca2eff0e85e3e5a9a82a119
-
Filesize
214.8MB
MD5c53d1df62d94a13c37d646dc8fb5adf3
SHA11145d5f441fb5e01451dca4581161f42961d991c
SHA2568f3bfdf1e3ec47415b00f8617c67dce3a566aac17063ed7d9346191762847f41
SHA512e8286856c415c89f71daaedcf2f85daf262411cf4239a31d80040fa74c4a7d35dfdce9fc19e8ed9fa3f8ceae29a60604f9fabaf93793d26e1433e2948f8b5380
-
Filesize
92.4MB
MD5fbfeb8fd1870cc469758992304997905
SHA146f3de1065a1a2814776aefd717ace6d72d0cad6
SHA2566f41c701ba2586694d86ad36d1fd3ec84b2bac34305ccc0c65ec855dd2d64f4e
SHA5129986383bddcc1a62e2cdcf4c7dddc0dcb1da7144455affd444e60c667ba602c0b99910367242620537cff30551eddb306adb7f18d23dae2e099e9977cda6c4c0
-
Filesize
220.5MB
MD57df068c2019f36e5489adf7fd3c106da
SHA14a93a917ace89b4929a74cc39ae0c5d2deeae252
SHA25607364d5d4c6c9fc3a52d815a50b6592be969ac44e435854a985f066f30aabf24
SHA5122476130749af9d20dcf22daeadef2d65395a2e26eb41b9219d115b4fd2e508cea9cbffc3553e4d1511eadef07983b3ea9b2610958130ff5743b4e025f9eb787a
-
Filesize
209.9MB
MD5f6150fe0afebfb19ffa2c88156eebfa5
SHA13b4dd114ca7559e86ba735a744eb4e3bf640aa67
SHA25627c02eb6d485933f1b76bc2c6563fb701d9036e2063811c1de4ce2eaeed25df0
SHA51213a3f2363d9f645d8eab4394249eb99ac18f4751cbcb102e6adc24a6b862cbb218daec9c207ab9a93e3eb466ba057fb1bd3a5fcd4abb9f8817ef0f4e33e7b996
-
Filesize
220.2MB
MD5b33d24eb9449bf5df882aedad62d2f5d
SHA149b7699654a48c18bcccff96fdcd18d023cc0dc8
SHA2565c29862b5da907ee177c925f9d6a6fcf008940566591692015ffef699455d253
SHA512572cac80179e160af1938c1f8c777cc4da50f3cf5d645ec82920811fff51f6761ae9a32d1285db002722ee04174b2e90a6f4d5af269ad4be334b7073234de84a
-
Filesize
216.8MB
MD50648de61c9bac1bad8ca928b73d62789
SHA13d8c6768f56d7bfadfcea863981401bdb1290053
SHA256f08abeecf7d599d7b12d449235688b94af254e9fd7459ed65a8ee910d5831560
SHA5120b7c3a007c709ecdc47c141afe5a118d89b895f6c682f9f344acbe6e78b6724965af385cdc4cff418baa91052b14d743a4a9ff7f71bce65b299d3ed987498183