Analysis
-
max time kernel
136s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 01:26
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/724-66-0x00000000064B0000-0x0000000006850000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
pid Process 1244 voiceadequovl.exe 724 voiceadequovl.exe 1620 voiceadequovl.exe 1380 voiceadequovl.exe 1360 voiceadequovl.exe 1952 voiceadequovl.exe 1012 voiceadequovl.exe 1540 voiceadequovl.exe 904 voiceadequovl.exe 972 voiceadequovl.exe 1640 voiceadequovl.exe 1388 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1244 voiceadequovl.exe 1244 voiceadequovl.exe 1244 voiceadequovl.exe 1244 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 112 powershell.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe 724 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 724 voiceadequovl.exe Token: SeDebugPrivilege 112 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1744 wrote to memory of 1244 1744 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1744 wrote to memory of 1244 1744 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1744 wrote to memory of 1244 1744 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1744 wrote to memory of 1244 1744 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1244 wrote to memory of 724 1244 voiceadequovl.exe 29 PID 1244 wrote to memory of 724 1244 voiceadequovl.exe 29 PID 1244 wrote to memory of 724 1244 voiceadequovl.exe 29 PID 1244 wrote to memory of 724 1244 voiceadequovl.exe 29 PID 724 wrote to memory of 112 724 voiceadequovl.exe 30 PID 724 wrote to memory of 112 724 voiceadequovl.exe 30 PID 724 wrote to memory of 112 724 voiceadequovl.exe 30 PID 724 wrote to memory of 112 724 voiceadequovl.exe 30 PID 724 wrote to memory of 960 724 voiceadequovl.exe 32 PID 724 wrote to memory of 960 724 voiceadequovl.exe 32 PID 724 wrote to memory of 960 724 voiceadequovl.exe 32 PID 724 wrote to memory of 960 724 voiceadequovl.exe 32 PID 724 wrote to memory of 1620 724 voiceadequovl.exe 34 PID 724 wrote to memory of 1620 724 voiceadequovl.exe 34 PID 724 wrote to memory of 1620 724 voiceadequovl.exe 34 PID 724 wrote to memory of 1620 724 voiceadequovl.exe 34 PID 960 wrote to memory of 528 960 cmd.exe 43 PID 960 wrote to memory of 528 960 cmd.exe 43 PID 960 wrote to memory of 528 960 cmd.exe 43 PID 960 wrote to memory of 528 960 cmd.exe 43 PID 724 wrote to memory of 1380 724 voiceadequovl.exe 44 PID 724 wrote to memory of 1380 724 voiceadequovl.exe 44 PID 724 wrote to memory of 1380 724 voiceadequovl.exe 44 PID 724 wrote to memory of 1380 724 voiceadequovl.exe 44 PID 724 wrote to memory of 1952 724 voiceadequovl.exe 35 PID 724 wrote to memory of 1952 724 voiceadequovl.exe 35 PID 724 wrote to memory of 1952 724 voiceadequovl.exe 35 PID 724 wrote to memory of 1952 724 voiceadequovl.exe 35 PID 724 wrote to memory of 1360 724 voiceadequovl.exe 36 PID 724 wrote to memory of 1360 724 voiceadequovl.exe 36 PID 724 wrote to memory of 1360 724 voiceadequovl.exe 36 PID 724 wrote to memory of 1360 724 voiceadequovl.exe 36 PID 724 wrote to memory of 1540 724 voiceadequovl.exe 42 PID 724 wrote to memory of 1540 724 voiceadequovl.exe 42 PID 724 wrote to memory of 1540 724 voiceadequovl.exe 42 PID 724 wrote to memory of 1540 724 voiceadequovl.exe 42 PID 724 wrote to memory of 1012 724 voiceadequovl.exe 41 PID 724 wrote to memory of 1012 724 voiceadequovl.exe 41 PID 724 wrote to memory of 1012 724 voiceadequovl.exe 41 PID 724 wrote to memory of 1012 724 voiceadequovl.exe 41 PID 724 wrote to memory of 972 724 voiceadequovl.exe 37 PID 724 wrote to memory of 972 724 voiceadequovl.exe 37 PID 724 wrote to memory of 972 724 voiceadequovl.exe 37 PID 724 wrote to memory of 972 724 voiceadequovl.exe 37 PID 724 wrote to memory of 904 724 voiceadequovl.exe 40 PID 724 wrote to memory of 904 724 voiceadequovl.exe 40 PID 724 wrote to memory of 904 724 voiceadequovl.exe 40 PID 724 wrote to memory of 904 724 voiceadequovl.exe 40 PID 724 wrote to memory of 1640 724 voiceadequovl.exe 39 PID 724 wrote to memory of 1640 724 voiceadequovl.exe 39 PID 724 wrote to memory of 1640 724 voiceadequovl.exe 39 PID 724 wrote to memory of 1640 724 voiceadequovl.exe 39 PID 724 wrote to memory of 1388 724 voiceadequovl.exe 38 PID 724 wrote to memory of 1388 724 voiceadequovl.exe 38 PID 724 wrote to memory of 1388 724 voiceadequovl.exe 38 PID 724 wrote to memory of 1388 724 voiceadequovl.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:528
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1620
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1952
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1360
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:972
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1388
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1640
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:904
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1012
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1540
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1380
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD54686a252805124965b75eba4d4e15210
SHA1067cf7b712e18ff9094b8226970a0e4562a0e250
SHA25663c8a0b8717ab4e8d476916c7f46a8ad4f8e07c53904bb886c761ba6eb8b2644
SHA512c392fc36c0c4cf0fc4fd5888c31c062c356aed15a13de6e453d802726b998ed496282e339869588c619ff9b15f441a22a62b6c761b5160eb6115aba8f0435950
-
Filesize
271.8MB
MD518e22aeadea7679393d7ca47934dbc1f
SHA1157de2a42aa246c6121a99bbe7b647bce57e62bd
SHA2566fbaa68a70dea811b12b7a39a48ac448b0b1b411695caf032374a3ca5295bca2
SHA5120966e5935bcf9ebcd7781ca72ffe3b3bdad6183ab706c80df35fb3e5ae806f3a9f11963d8f18b7ae9c1f9df58b1401f5e6d5b55b1114c90f454ac0fa0cc8512a
-
Filesize
272.4MB
MD5ce7eb0848c18744042983bfc281befef
SHA162b911ee46cce82414d1a45c75797c0e0285ea8f
SHA2567cc172f26e68e8c20d3fb9614a9417a1e026368dd0dd6b9a126bfc4be0bb7e0b
SHA5127a60bfdf2f13ba5fb0a205d31805701cafa8266223db776f223c979565f4ad1da328835ad12f8c913bd37347377a173eac0d552bce0c9094140c687687a98f7d
-
Filesize
14.5MB
MD5cb3e48319804017f66995bfc8258790e
SHA12dbae31f0c4100dc63a0ba4384370b148f45c0b0
SHA2561b791fdff482cf73ef9bf6ba2d38398119186991e439c601beb0715275fd84e2
SHA51278897e77be8702387b780d2a29734577917aa7845ca9abf6c94377585913a1bca7baf793389a13c237176a1c67456b9f4daeeeb8612148502a63aaa64d6dbc50
-
Filesize
15.1MB
MD5da8048957f49c833dd876aa139c8cbbb
SHA1724cb3b8c02cbe9b8ee6f7b9e9831ca70b4af257
SHA25697e8534faa172e7c99292ac3e7a196132e064cdaaa992c6047cc96bbe85b5421
SHA51225f97e39aa092b04820e64d04e39f1a77778e76e644e053f8b8b97ab0c7071b78591b8bd8f12be6d53821f68f364631a7a2cfa3b6ddbe2cde4756d899b36d5a7
-
Filesize
14.9MB
MD5620bf08b88f11c142b0398a83d45aa91
SHA1c15c8e9513e552535593d2d1f17c3c4f720390df
SHA2562356e07b68c1810b65fc3cba182378f4259f5f86957d0d6a1e82ec573d1cea7d
SHA51231a68006e01feec6e061d8ec1a524ab30350dbc5c97f7765a40e16c49aae61445a16798aef5562d4644ff0bf128ea23551fc844e9860e76d4862f72fd97cdf01
-
Filesize
14.6MB
MD5e2d80a561896a471d83160856d86bd88
SHA19d20dcce1ebb49aece3c446c61903f3a4d2fd4ca
SHA2564454c591760290b590315ee2d902f40ce5efaffab62e19031c5e2bb2b203f11e
SHA512d320dc7069aad6b9090bbddde30e77536d87718eb84f339de7eccbc036804ac652c8f0e065f668dffe91adf80557d0ec11b56c84517c860c6874d243101a83b5
-
Filesize
15.0MB
MD549cd2d47f46dcc07da8ddc3928c0bf0c
SHA1f924356d821fd324c866813ad1246dfda586d6d1
SHA25617b08ed723f6255965b7383d3a786b522f23939c0e8ab7ff9aceb3aadd8c83f4
SHA5123ee3f734c5f3492b460a98d2f7b34d344859b7db08065386280c4001c358482ebf08f9b9a27b697cd99a3ec9cd7634f2b9cc093141bcf3ae2e8f0d0689e7163c
-
Filesize
14.6MB
MD5e2d80a561896a471d83160856d86bd88
SHA19d20dcce1ebb49aece3c446c61903f3a4d2fd4ca
SHA2564454c591760290b590315ee2d902f40ce5efaffab62e19031c5e2bb2b203f11e
SHA512d320dc7069aad6b9090bbddde30e77536d87718eb84f339de7eccbc036804ac652c8f0e065f668dffe91adf80557d0ec11b56c84517c860c6874d243101a83b5
-
Filesize
14.9MB
MD5620bf08b88f11c142b0398a83d45aa91
SHA1c15c8e9513e552535593d2d1f17c3c4f720390df
SHA2562356e07b68c1810b65fc3cba182378f4259f5f86957d0d6a1e82ec573d1cea7d
SHA51231a68006e01feec6e061d8ec1a524ab30350dbc5c97f7765a40e16c49aae61445a16798aef5562d4644ff0bf128ea23551fc844e9860e76d4862f72fd97cdf01
-
Filesize
14.6MB
MD5e2d80a561896a471d83160856d86bd88
SHA19d20dcce1ebb49aece3c446c61903f3a4d2fd4ca
SHA2564454c591760290b590315ee2d902f40ce5efaffab62e19031c5e2bb2b203f11e
SHA512d320dc7069aad6b9090bbddde30e77536d87718eb84f339de7eccbc036804ac652c8f0e065f668dffe91adf80557d0ec11b56c84517c860c6874d243101a83b5
-
Filesize
11.8MB
MD5dbee078c1ffa6939eb3640b2f4076d8d
SHA1dc91fbcf423c5a8da63f4414395a70170bd11202
SHA256d2633868d1af2bc36cf05a650bc423021207e3c5753b2ffba6242d4922214624
SHA512e524ce7f009c640f66be0873d3de19d7869d49bc0c9546da2bdee248122ed688bc522e08e4dd957c10824fcb1f8004868caaba4e8f855b707342a5c3e607fc15
-
Filesize
15.0MB
MD549cd2d47f46dcc07da8ddc3928c0bf0c
SHA1f924356d821fd324c866813ad1246dfda586d6d1
SHA25617b08ed723f6255965b7383d3a786b522f23939c0e8ab7ff9aceb3aadd8c83f4
SHA5123ee3f734c5f3492b460a98d2f7b34d344859b7db08065386280c4001c358482ebf08f9b9a27b697cd99a3ec9cd7634f2b9cc093141bcf3ae2e8f0d0689e7163c
-
Filesize
279.8MB
MD5ebca98e212b8d6b959bc09533bb90300
SHA1e8aefa84532a2c5bdc9badcc56f552391d5820ed
SHA2561076f29537038f156ff4e34e7b41d1f166da37576d626b4b28c3b47c3f9cedac
SHA512188a41775a49de6d10f70739de4b55332191711f71709123e655ccd11022099a5a688e5f7968ca8791ef0da398057de7168b690c2b4cbc4fe8cb2af6157260dc
-
Filesize
271.5MB
MD59a8afa4a770c32cfacb1350cec439f59
SHA1e5b15ab5b6c1ebea2bed5902ba3932753e35bf73
SHA256ffe5bfabd3d086312615a695d32b978c766cde1745dde1a5b13c11bdbd3944e9
SHA512ca76d574892aa012f3a850bf4e781c53c25b054106e297b9da61f37a0d1892f15312293e76ef75ef0240f980f6fa0a6301f09b0f5a5c8615ab3d44ba937a46d9
-
Filesize
256.6MB
MD57d8b2001d15e33d37a787adfed1a2c10
SHA1488f284d0f521b5ba05eb50e5a6761b21e33b942
SHA256de7fe076db5ceca024ac20db89ee5127e38a08aa61078b8551cc06878d3ea492
SHA512ef53d06d83e68574c7dec955e38e734890f5fe4b0042427cd4d1619e4889e1fbd35a8e46f0acf4bf020165260f575a6897adb8606cc2efd55c132e7e7642c70e
-
Filesize
249.8MB
MD54ae9c3eb26fcb3c00ea5e07279440f61
SHA16e2ea57e37a67020c3d8bd1635e107d2a9c8852b
SHA256f790663c25f9a138b9372600d67decb8342f857a83e605c8dccac9ba520280af
SHA512c2c374750a2677ffa92b93b497209ae65935200b2d651884c07c828c959c12d8a4a8fc4940aca8b3e5c054ad640479f7c565355bad234571c581f6281e67a9fe