Analysis
-
max time kernel
52s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 01:27
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220901-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/960-66-0x0000000006430000-0x00000000067D0000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
pid Process 912 voiceadequovl.exe 960 voiceadequovl.exe 2044 voiceadequovl.exe 1884 voiceadequovl.exe 1700 voiceadequovl.exe 1440 voiceadequovl.exe 1904 voiceadequovl.exe 1476 voiceadequovl.exe 1532 voiceadequovl.exe 1492 voiceadequovl.exe 1064 voiceadequovl.exe 788 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 912 voiceadequovl.exe 912 voiceadequovl.exe 912 voiceadequovl.exe 912 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 268 powershell.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 960 voiceadequovl.exe 1460 powershell.exe 960 voiceadequovl.exe 960 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 960 voiceadequovl.exe Token: SeDebugPrivilege 268 powershell.exe Token: SeDebugPrivilege 1460 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1692 wrote to memory of 912 1692 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1692 wrote to memory of 912 1692 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1692 wrote to memory of 912 1692 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1692 wrote to memory of 912 1692 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 912 wrote to memory of 960 912 voiceadequovl.exe 28 PID 912 wrote to memory of 960 912 voiceadequovl.exe 28 PID 912 wrote to memory of 960 912 voiceadequovl.exe 28 PID 912 wrote to memory of 960 912 voiceadequovl.exe 28 PID 960 wrote to memory of 268 960 voiceadequovl.exe 29 PID 960 wrote to memory of 268 960 voiceadequovl.exe 29 PID 960 wrote to memory of 268 960 voiceadequovl.exe 29 PID 960 wrote to memory of 268 960 voiceadequovl.exe 29 PID 960 wrote to memory of 1244 960 voiceadequovl.exe 33 PID 960 wrote to memory of 1244 960 voiceadequovl.exe 33 PID 960 wrote to memory of 1244 960 voiceadequovl.exe 33 PID 960 wrote to memory of 1244 960 voiceadequovl.exe 33 PID 1244 wrote to memory of 1460 1244 cmd.exe 32 PID 1244 wrote to memory of 1460 1244 cmd.exe 32 PID 1244 wrote to memory of 1460 1244 cmd.exe 32 PID 1244 wrote to memory of 1460 1244 cmd.exe 32 PID 960 wrote to memory of 2044 960 voiceadequovl.exe 43 PID 960 wrote to memory of 2044 960 voiceadequovl.exe 43 PID 960 wrote to memory of 2044 960 voiceadequovl.exe 43 PID 960 wrote to memory of 2044 960 voiceadequovl.exe 43 PID 960 wrote to memory of 1884 960 voiceadequovl.exe 42 PID 960 wrote to memory of 1884 960 voiceadequovl.exe 42 PID 960 wrote to memory of 1884 960 voiceadequovl.exe 42 PID 960 wrote to memory of 1884 960 voiceadequovl.exe 42 PID 960 wrote to memory of 1700 960 voiceadequovl.exe 41 PID 960 wrote to memory of 1700 960 voiceadequovl.exe 41 PID 960 wrote to memory of 1700 960 voiceadequovl.exe 41 PID 960 wrote to memory of 1700 960 voiceadequovl.exe 41 PID 960 wrote to memory of 1440 960 voiceadequovl.exe 40 PID 960 wrote to memory of 1440 960 voiceadequovl.exe 40 PID 960 wrote to memory of 1440 960 voiceadequovl.exe 40 PID 960 wrote to memory of 1440 960 voiceadequovl.exe 40 PID 960 wrote to memory of 1904 960 voiceadequovl.exe 39 PID 960 wrote to memory of 1904 960 voiceadequovl.exe 39 PID 960 wrote to memory of 1904 960 voiceadequovl.exe 39 PID 960 wrote to memory of 1904 960 voiceadequovl.exe 39 PID 960 wrote to memory of 1476 960 voiceadequovl.exe 38 PID 960 wrote to memory of 1476 960 voiceadequovl.exe 38 PID 960 wrote to memory of 1476 960 voiceadequovl.exe 38 PID 960 wrote to memory of 1476 960 voiceadequovl.exe 38 PID 960 wrote to memory of 1532 960 voiceadequovl.exe 37 PID 960 wrote to memory of 1532 960 voiceadequovl.exe 37 PID 960 wrote to memory of 1532 960 voiceadequovl.exe 37 PID 960 wrote to memory of 1532 960 voiceadequovl.exe 37 PID 960 wrote to memory of 1492 960 voiceadequovl.exe 34 PID 960 wrote to memory of 1492 960 voiceadequovl.exe 34 PID 960 wrote to memory of 1492 960 voiceadequovl.exe 34 PID 960 wrote to memory of 1492 960 voiceadequovl.exe 34 PID 960 wrote to memory of 1064 960 voiceadequovl.exe 36 PID 960 wrote to memory of 1064 960 voiceadequovl.exe 36 PID 960 wrote to memory of 1064 960 voiceadequovl.exe 36 PID 960 wrote to memory of 1064 960 voiceadequovl.exe 36 PID 960 wrote to memory of 788 960 voiceadequovl.exe 35 PID 960 wrote to memory of 788 960 voiceadequovl.exe 35 PID 960 wrote to memory of 788 960 voiceadequovl.exe 35 PID 960 wrote to memory of 788 960 voiceadequovl.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1244
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1492
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:788
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1064
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1532
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1476
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1904
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1440
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1700
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1884
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:2044
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124.0MB
MD5e30b3d6396c9ba42f5c5bd1ee5075cfc
SHA1f0ca7c98444ef96991662dafd2679e366dba1cbd
SHA25633345d82e63469aee0aa6cda1525d505893e126c910f0738a1f45b8e18a642bf
SHA512f62571f0ff1f3258fb9239538f1512e3ea2152b807fe1d71cdca5c76ea8f8fceba4124f9c525058b81593b8f4409bede5c1032d812128014bed3268badcf0396
-
Filesize
102.2MB
MD5d99b3a3a6ed107471562ae739a4882fc
SHA1b88e950a78f31f6b739377e6d18a6289e12b7782
SHA25632d361c1f72e52733847c6f4e9befca385199c9d65ed2407c0e6b038c41616ad
SHA512ae8d20325832930bca2992521d861265811b8db60342a89cc0ccb6e1fc91018ec18bd12e9dac7ca5261731412be4a3519e9773172dbc528d3be82721bf7bd0b7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5afed4edf9ce2837b0a30ff2b1ee9e6d6
SHA17e1811643acca0d6a3d370e3ab7aec46bbf35606
SHA256681f7a61872dda3e255711b7f296feecde242b4cfe094a4c0c755a54ab9c767b
SHA5121ba60b8614ef4cec339c1c08520b78959cc590c2dd3fab67944605a87523e31fb6805deba443c8984ab0fd73d30b3007b5f3d7a390254571c619803189360ea6
-
Filesize
110.7MB
MD54b4f60d646f6ba1680515fc01116479e
SHA17d81ecd22684beb53685df0aa4d973a622a8383e
SHA256e5d9ab6983ceaa06701bbb0c1de03e63450fff51e8aead91ca7dba9393e3f40a
SHA512e8cd4498603a41d733fcdd679310393de72aa6377650880b2b66f988781aa02c90da52fe37689874c79f8ad3de46b86c7a8dcc61f3a541c11ae1c984b42a6ad3
-
Filesize
120.7MB
MD564e169f85c69532bef73a11b42f16e26
SHA1b10822d91bff5c6087bb73cec7b032d029bfb42d
SHA2567b3f4e8b795437ce7f37b2af176f316bba470cf553d7d7768ea140e277b299b5
SHA5120f0e6cf8d759d043a031edefa335f9599faad27fe6710f405fd2173260813db8d4f497bdcceaa8c555ebe0994531b7a9349d31ae486ed7547086b13a01b63922
-
Filesize
95.1MB
MD5e0c9b52a943ffeae36e23804962208b6
SHA1fbe44c3e502d5462d79ac29d85acde93c5f661f8
SHA2564d483dede881f40960bf9149fd85085d4b64585877ba1fb88d22bd7d838f1224
SHA5125b01645778972c6dbd8e63b37ca2d954dd2c2be987c418aae312025821709ff387b1128e7230ed768f29502f22d42d4c0d5bff6bd5425b1054269f904373715b
-
Filesize
96.0MB
MD5c89f61ef560c79f487730c869873c2df
SHA1fb5340d2345a5b452962db8b24b92e640b8fe227
SHA256028675a284d5f151338d08f03d3fb4f933769daf443895539864a7a7714a977c
SHA512080f42a44da808bed6c86245fc083493d63482f8a184a1a1affd8a1938769c286c697023fa9fee02209f2742c25fabae34b1339240dd25e4becea6ea9eac8892
-
Filesize
97.1MB
MD5820f01c759db2a7965a674e40bebafaa
SHA168f64b80913a026a973cfcc8d1db2b85aa508789
SHA2568cbc6732c35031613b04a6b0878f75e0931b60a5879f0da85e905fe5d47dd68f
SHA512c592afbea13918d4a06dc6f8e1e556b80f3be07a2a249527bd3fa7716a7d611c41950fdca7303e9c112168f32ca136cecf1b81f9773751526cddd2067e39c770
-
Filesize
95.2MB
MD5feed46e5718bda6cebe92cab5d3b14d6
SHA1ed24ede1b2e18e6f6de3bd56c7452e5bb4faa103
SHA256731cfce23af057412408427d988e5614ce08c4dcb9c2af43699717511708fa77
SHA5125b2fd67839bc1b5294ddbc3b8326a0f0065140ad6a0ec0e539f9c9035ec490c575d0a7a381ea473d954e2de06f23c6874e7419692f98fdcf41ef75525f6214dc
-
Filesize
95.4MB
MD58d57b005fd4fbd1a2d1b8d55e7c667f8
SHA14d2cf8ff9515fd1f5407d14bcd760ae2643878f0
SHA25613fcbed1e5f2a735af12dad17647397ede92987b3de60c4064ee26972d0ec5e9
SHA51251f056e2003bdd883f081e78ebb691d440ac1250cdb96686dad60a8a57d6692250472711d65ef925f4108e40844526f010ba91f22513634ac30ba72221e3153c
-
Filesize
95.4MB
MD5fb6a6ee3617bf839c2be44a377982800
SHA14928ad2f6f112a49144ceebf4a3c09118d7886ce
SHA2566bf445a9b240af7ab784c31f60532c2135bf7f97d98a562f38cd6d63ea2a114e
SHA5121ee34d6992df3622f4014ad0e6ea900f0f85e4beb3b046e1f0dc4a7d28b9f5e5be7a0880ebc1240a82eadf8b7ffd4562801c6c8d7c6ace61f0899957fb9c08f9
-
Filesize
93.8MB
MD52324ce56c49e44fbe7b20b2751b573bd
SHA1300db30ddec83b27919fcbf50f66d463f5aae6f4
SHA2569d725b061b47e2449b580b75d98465aa38e40e5e5ac49a3a651e6a8719192e07
SHA51248857b23451bfed38ff717904928fab92cd430caaf2542422bc8c686c7478de37509a07ae99636d296bfde717be3ba6e55424519f7434c99860053f970a1dddf
-
Filesize
96.8MB
MD542bd5286c291abea2a71db696863ba78
SHA1bc7dd96cb791106e491a13903539c4fe407cf9f9
SHA256b3788968abcce0407c8689b1e0c3a63fe4911c447eff2c33de9c1ed9f33d2936
SHA512d26f40261ff42e2420235f8e56ed478d1a8846d609163c43d3d5c011cbb4843369e5e098926dad5c338d30383c0ef0b5cc5b7aa4a5092ff45c6ba234da98b2b1
-
Filesize
95.8MB
MD5cf74b209e06306590cefbcce319343be
SHA1649a9e89728b145af3edf5f66dff7c103a2ce79b
SHA256cca32014803d878ba6cb9b2366bf5f714185583707eb81e4b657440f0057ac82
SHA5129a862440d435e6a5ba1335fbb2baad79464d2c59bc6a2e4f0204c2a1e511bc45bb0cb825474622c5e476c7fa280b6554f38df977d8ae416ae8a828de3bdaf6f4
-
Filesize
94.2MB
MD52c0adb2a200b64b693fe3cc93670ac78
SHA1be1efb1f5182361731a078a752222391459e8f0e
SHA2569ab933a368387d52149e706da4ac21aabbf9aed1e5ea187d8bb16f9696aefa7b
SHA512755df3d8012b91f209aa778195ebf6c325982f774e4d0d8a22b28367f2223702677de11de515feb5dcf273a6886385af3bd3dfca108e0b12d51f83cb7a0d75b5
-
Filesize
120.4MB
MD53082e6b626f34a043d79b0ac638046fa
SHA16c0fddf273934587d5942a2cdcdf8414955530f4
SHA256b24ad0c437721cf246db4b4377debc160a2eb95bd0d377413ceadbd8eb8bb2af
SHA512c2cbfab4236ec71199b5c3a7eca3f311f859156891c3a9a43b8a1ff73d80ef83ef543a8f78dc6edd23beccf6603f3570ebb07687c3c659bc5b6c05c573ff0a20
-
Filesize
119.8MB
MD5e98be0abd6618fa6cc5ba016e8b5cc45
SHA1e786b0e9df4a1fc18b1af6f90f5768b3937e7c9e
SHA256d451dac59c29286bfd4606f48eef4e3f0ec9336e1da2fc47a1091c5a1c16267e
SHA51241df753ae77b826ec0bcbc4f9e15ca501edf981649e6b0eaec738a70a4b73e07b7df47030dd8f51a31d7459993b0ddaa56f476d32d0028c2800b6878239accc1
-
Filesize
117.8MB
MD59b3ea0b0058963d5b8c04b3d34e3c74e
SHA1d5afebab287565c44703ea639de3d6c996488766
SHA25606eebfa56cbc87fc41c49e1ca59047389ea7ac422c3d9630e3a67b8196ae74e8
SHA512aebd643749c5cec3d0b18ea5ac49982ad7cdc56c1b225d95947174d602fea5360f7d3c1785f9325626a8aa29d85d8fd9e76b53a6c7ba0c5e0e70ec95bb509bd0
-
Filesize
117.9MB
MD59cbac7da56c24a3e6b6787b495e64bc3
SHA10038eb7d89b78d4a652fda8801b4f58fc849a506
SHA2566404fdb9e4bd7e19f3bcb40f16a0643c78f23b979da033085791e6b4a9dda06c
SHA5128c428552b161801537616362027f09d3abb8454206fac832ee5d8558c78660d796fd2346e18c6690771469a335a7dcaef3d1e4181c5b18bb4c4520d34393eb25