Analysis
-
max time kernel
133s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 01:29
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/568-66-0x0000000006410000-0x00000000067B0000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 3 IoCs
pid Process 1108 voiceadequovl.exe 568 voiceadequovl.exe 868 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1108 voiceadequovl.exe 1108 voiceadequovl.exe 1108 voiceadequovl.exe 1108 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 568 set thread context of 868 568 voiceadequovl.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1944 powershell.exe 944 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 568 voiceadequovl.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeDebugPrivilege 944 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1148 wrote to memory of 1108 1148 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1148 wrote to memory of 1108 1148 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1148 wrote to memory of 1108 1148 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1148 wrote to memory of 1108 1148 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1108 wrote to memory of 568 1108 voiceadequovl.exe 29 PID 1108 wrote to memory of 568 1108 voiceadequovl.exe 29 PID 1108 wrote to memory of 568 1108 voiceadequovl.exe 29 PID 1108 wrote to memory of 568 1108 voiceadequovl.exe 29 PID 568 wrote to memory of 1944 568 voiceadequovl.exe 30 PID 568 wrote to memory of 1944 568 voiceadequovl.exe 30 PID 568 wrote to memory of 1944 568 voiceadequovl.exe 30 PID 568 wrote to memory of 1944 568 voiceadequovl.exe 30 PID 568 wrote to memory of 108 568 voiceadequovl.exe 32 PID 568 wrote to memory of 108 568 voiceadequovl.exe 32 PID 568 wrote to memory of 108 568 voiceadequovl.exe 32 PID 568 wrote to memory of 108 568 voiceadequovl.exe 32 PID 108 wrote to memory of 944 108 cmd.exe 34 PID 108 wrote to memory of 944 108 cmd.exe 34 PID 108 wrote to memory of 944 108 cmd.exe 34 PID 108 wrote to memory of 944 108 cmd.exe 34 PID 568 wrote to memory of 868 568 voiceadequovl.exe 35 PID 568 wrote to memory of 868 568 voiceadequovl.exe 35 PID 568 wrote to memory of 868 568 voiceadequovl.exe 35 PID 568 wrote to memory of 868 568 voiceadequovl.exe 35 PID 568 wrote to memory of 868 568 voiceadequovl.exe 35 PID 568 wrote to memory of 868 568 voiceadequovl.exe 35 PID 568 wrote to memory of 868 568 voiceadequovl.exe 35 PID 568 wrote to memory of 868 568 voiceadequovl.exe 35 PID 568 wrote to memory of 868 568 voiceadequovl.exe 35 PID 568 wrote to memory of 868 568 voiceadequovl.exe 35 PID 568 wrote to memory of 868 568 voiceadequovl.exe 35 PID 568 wrote to memory of 868 568 voiceadequovl.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:868 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵PID:960
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵PID:2004
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵PID:904
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f3b34a9f94ea1bb5d284c084c655647c
SHA1e5a143a07aff3f5b2555e8235747855be5f2e199
SHA256958080d7d41c948fa41b27c510335ae14255baddffd2043bee6dbb853d455a92
SHA512691550b3c6f171d15ac5cfec44f8a227ca4334456653253d7e1b8498510524a08e0a018ed3d2a56db66a268af2c1b472fb200ac154174e2fddcf0c46041419b1
-
Filesize
255.1MB
MD58686322b4ecf8ed7c7192bf4d2a98946
SHA1d1bc832f7e0d0efc8813a27aa6b710c6147fc51d
SHA25659e14a35ba4767d6f1f363ce5192b427215b44618e1be9e2a34018e5507d7cfb
SHA512c53e2ac301dae570544db66f613c141e058e3bee07cd2e1cffe958d3a76fff9bc040266d4a0064d9badae860f0543d72d904ea37f9215c2b5940f4fff27bf3d0
-
Filesize
253.1MB
MD5506b79636067f517256bf6ea9374a359
SHA128bd29981492f27ab2f009094a4090ef686d199e
SHA256d5ba8fc93aac396e5b1cb025ef65812a9b744f580a4d63db22b578c68dcf377c
SHA512f0f43a26969fac590879415f441da72a3562759626717063ae57a12f84c0201e10858413593932be6ed6feff40204c8c8cc0654ba92468d9a02df302a4f68fea
-
Filesize
52.6MB
MD5b47e1ee28ec2869c0e74d221a7410268
SHA10ba9041751ccb66c3fe8551bb65b45e98a99fe96
SHA2566d75c8fb7c467a284ac00e9bee1e24d5d74b341eb26bb54a1d89ba5e403a79a0
SHA5125f3e96bca41f4a4c08edcfd5d81212bbb5eadd9c28be0820d71b896dca0c89e904134605b07a884608ee141cd56a8415710485af7f782ac49f68cb6d2d5c65ba
-
Filesize
260.1MB
MD5ec1fcac91b797dcfd85d95a8f9e82416
SHA11e35f7f52b71362fcf5eac45795983e85074a3ac
SHA2563786d7eb169bec735d48e582c79c2e4cb3f058cca40b086f838522937d5ac812
SHA5125e581f0d514e5f8f1c34a21974e4c6e152ef827968268d021a749282c4fce2e3685466bcf7c2026a7d09ad50d9f2fc0e5f5d98986e063a46931d26a06e7e0863
-
Filesize
232.2MB
MD56868f08755fa5ddd7172caffaeb2e214
SHA1d0ea182ac136fdff8e0befaef5c843b2a1ed8938
SHA25654fb6a8888fc6f9adc34d153326c58ec6319f2df44df082fd7404c2b1e4bd9b5
SHA512d1490e308e4e951afd0a63463a0cba5cded96fc4f5a4a361af16c1837ced35e6fc64fc5246b19d1f2df65b1343a0f82cbe73e6330e4eefc2c36b9d4b41d346eb
-
Filesize
263.9MB
MD534bfb030499c762f5cfc316820742ca0
SHA168b8390e240bfa61f72c94566f360eeeda4e4cd8
SHA2569a6ae4fbd72db9d74731df618b1da4308776104b55b23c0b4c3081549efb8a3b
SHA5122da7377afe4dadfc559301d32b25e48288a251e778bbfb3e798057ed49b86aa804ef20a86724c8e5cb2959ae0f20843a89b7b6fba1026df992d76e57c311ee57
-
Filesize
265.3MB
MD56621c01ecc4d1e5ed9a3a2d1a3d115dd
SHA12bbb33fd30c5df2d90faf594e6953ed006a8bdcb
SHA256c0a3562ae05861018ffabd0555b6da8ac55cb002f315d9a72df1974561c78b03
SHA512688133ef13356cd7bf54b9680870132446d8d5d4f925fa7b07084465edb86b5d080ee0b630c343ed36406ead634a42b6e85b508c18fe16cbd2f7c44ea01dc85f