Analysis

  • max time kernel
    132s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2023 07:14

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Signatures

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:472
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1832

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
    Filesize

    365.5MB

    MD5

    ba50f2bca86ba947a8d2035bb9b35123

    SHA1

    a542b5c5d41174dc2475a219978123b7d14f958f

    SHA256

    17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

    SHA512

    08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
    Filesize

    365.5MB

    MD5

    ba50f2bca86ba947a8d2035bb9b35123

    SHA1

    a542b5c5d41174dc2475a219978123b7d14f958f

    SHA256

    17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

    SHA512

    08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    259.6MB

    MD5

    f8f63fc7ac3af765536893c2dc672a51

    SHA1

    754843a7d02719a82416a0173c97083695648a4e

    SHA256

    42013f419512ad2f72c4638865d14eb2ca34c39e71d975154e08b1103d867c1a

    SHA512

    8d32f9ec754a7122188baf3db310bb529280d69862cad709acab4532b32a3b5c4c999e909e2c3f4b30f0b9939a9d16756d695ff9821526346ed6bb07229d5e4b

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    259.2MB

    MD5

    9f1700be5319ae7be6852dec17da1da1

    SHA1

    15d818206965c8945f86c3b39a79c67fb9fabe18

    SHA256

    509bb4ad5afac46d14a082b39e57f383f0799a0b8076c9448a5b847dcba6da62

    SHA512

    eaea0ffba7935b4251bdc92d9a2e3ec34e33e7dc0baa1b0ae7894c46348b829f504f76549b29fb1e8e29a69f1336332efbcd06afe823fdda52346d12f90cea08

  • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    263.4MB

    MD5

    c26c1b256f0c886deb8bf4dc16c037bc

    SHA1

    8035226c9e66de18b136945d5e0e7df8f24febbb

    SHA256

    ee4e4285238f761eacb5905ef1a4d621bcef5baf33c92234a763db4ab78a22cd

    SHA512

    bd49034b601eed72882a8b5342db8af1be85c2714acb9a3af40167c27914f13e2181f5ed4eeaaa5b44950d436cd8d37947242615a6803f340b2650be5fc25ff5

  • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    245.9MB

    MD5

    e8f93061ac858cfefc8a4207ca739851

    SHA1

    32c66006f7bb93163d9c40993c5ea589e5477c55

    SHA256

    acc48cc585c392d43d5fa02c682af64c3e73ec91ecf923d49729834049962d32

    SHA512

    fc64c12c8fcc76ad45f4835c4663beefe5970dbe2a0d44c662ed676ccac3980b99705a6ba166d9f97f5d351016f44ecc7ca6e4fb69e4726c4941bdffb0181038

  • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    233.8MB

    MD5

    57c28db521b7cf91dccb39440cd49137

    SHA1

    383999655365e948faad0d52ec98ffea2e9510e3

    SHA256

    0bccb0e1b005d2da7c773ab27e6d33ae613be920de41b2f45ee265b6dfc3ea7e

    SHA512

    ddf59fc4dfd5a7268d23f7783f7e0681a0a7ad7c53137e2fd27523d2e5c5038c867d448610c339d0c88e53332436335932d6194f39e27a1f8d89357de01fb5e9

  • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    259.9MB

    MD5

    a033480d74158d5c22a7e69f067f2cee

    SHA1

    522a5f352816c00b1e221dce48ec2b527ff2c576

    SHA256

    d595e7d830f161145ed539b065b26222462319baa9af3a4929a4931d7a04f061

    SHA512

    a9eaee63e9abf70db1e42ef348238513b358ea0dc06b013d668b5c5e36629bfed6228ed01f3d57491d31bfb92fc85e844d128f1176520204cbc20c4091feaf40

  • memory/472-62-0x0000000000000000-mapping.dmp
  • memory/472-65-0x0000000000AF0000-0x0000000001264000-memory.dmp
    Filesize

    7.5MB

  • memory/472-66-0x00000000064C0000-0x0000000006860000-memory.dmp
    Filesize

    3.6MB

  • memory/1364-54-0x0000000000000000-mapping.dmp
  • memory/1364-56-0x0000000075611000-0x0000000075613000-memory.dmp
    Filesize

    8KB

  • memory/1832-67-0x0000000000000000-mapping.dmp
  • memory/1832-69-0x000000006F6B0000-0x000000006FC5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1832-70-0x000000006F6B0000-0x000000006FC5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1832-71-0x000000006F6B0000-0x000000006FC5B000-memory.dmp
    Filesize

    5.7MB