Analysis
-
max time kernel
130s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 07:16
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
Processes:
resource yara_rule behavioral1/memory/560-66-0x0000000006510000-0x00000000068B0000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
Processes:
voiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exepid process 940 voiceadequovl.exe 560 voiceadequovl.exe 1404 voiceadequovl.exe 1824 voiceadequovl.exe 1432 voiceadequovl.exe 1144 voiceadequovl.exe 704 voiceadequovl.exe 1072 voiceadequovl.exe 1804 voiceadequovl.exe 1960 voiceadequovl.exe 1744 voiceadequovl.exe 1524 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
Processes:
voiceadequovl.exepid process 940 voiceadequovl.exe 940 voiceadequovl.exe 940 voiceadequovl.exe 940 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
powershell.exevoiceadequovl.exepid process 1176 powershell.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe 560 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
voiceadequovl.exepowershell.exedescription pid process Token: SeDebugPrivilege 560 voiceadequovl.exe Token: SeDebugPrivilege 1176 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exevoiceadequovl.exevoiceadequovl.execmd.exedescription pid process target process PID 1708 wrote to memory of 940 1708 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1708 wrote to memory of 940 1708 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1708 wrote to memory of 940 1708 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1708 wrote to memory of 940 1708 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 940 wrote to memory of 560 940 voiceadequovl.exe voiceadequovl.exe PID 940 wrote to memory of 560 940 voiceadequovl.exe voiceadequovl.exe PID 940 wrote to memory of 560 940 voiceadequovl.exe voiceadequovl.exe PID 940 wrote to memory of 560 940 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1176 560 voiceadequovl.exe powershell.exe PID 560 wrote to memory of 1176 560 voiceadequovl.exe powershell.exe PID 560 wrote to memory of 1176 560 voiceadequovl.exe powershell.exe PID 560 wrote to memory of 1176 560 voiceadequovl.exe powershell.exe PID 560 wrote to memory of 1748 560 voiceadequovl.exe cmd.exe PID 560 wrote to memory of 1748 560 voiceadequovl.exe cmd.exe PID 560 wrote to memory of 1748 560 voiceadequovl.exe cmd.exe PID 560 wrote to memory of 1748 560 voiceadequovl.exe cmd.exe PID 560 wrote to memory of 1404 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1404 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1404 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1404 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1824 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1824 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1824 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1824 560 voiceadequovl.exe voiceadequovl.exe PID 1748 wrote to memory of 1644 1748 cmd.exe powershell.exe PID 1748 wrote to memory of 1644 1748 cmd.exe powershell.exe PID 1748 wrote to memory of 1644 1748 cmd.exe powershell.exe PID 1748 wrote to memory of 1644 1748 cmd.exe powershell.exe PID 560 wrote to memory of 1432 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1432 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1432 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1432 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1144 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1144 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1144 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1144 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1072 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1072 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1072 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1072 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 704 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 704 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 704 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 704 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1960 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1960 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1960 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1960 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1804 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1804 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1804 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1804 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1524 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1524 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1524 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1524 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1744 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1744 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1744 560 voiceadequovl.exe voiceadequovl.exe PID 560 wrote to memory of 1744 560 voiceadequovl.exe voiceadequovl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:1644
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1404
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1072
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1144
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1432
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1960
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1744
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1524
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1804
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:704
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1824
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202.2MB
MD570ee38ecae864540a3c55a44f9373461
SHA19ca5b1e60b8708ce07d2afb3fbadbce490ab2c36
SHA2568eec5602c32bbb7e0d8e3d6f269a6a5cfcf8347f456f640de36095b3c1e6c014
SHA51200a28003af6465e1789abfcf5ea1c88a0e6d2e8576870c7298bfd64435e3cae45fb6c08ab7d1c17e422e84625fd0a7fc5424947a398090c880d3466db86f5a23
-
Filesize
340.6MB
MD52a349940106aecc4b59e18ef6d24862b
SHA122f826a14d9013301c8d1e009b58542161ae1c65
SHA256c0ce4627c1318f6e3d1f31b72a6f91425709885cdb0708f7f6f7b12b3d0154f7
SHA5125ef0e3bc134fbf9a8c459281fc1bd33c5415d131686e427ba3c3d947aaa6c0e91682193d69b894fdf502791fa2c93b4e945418b8bae5c052d22f6ef9d0187de2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5739d0092d0f44ec8a793c3d408e4672c
SHA14f8ce840ea51b896219e2876c675fb794f308a0c
SHA2567bf3645688978043d5aa8ade3f417d0910a26d5006da3c157c5da43a4a42db24
SHA512e713b41435c4c0048b7f6e0ca8083a7d5353b741098d2f4402b598df09d687d030055aecd3b61518f6c4d81df7d0d714724e66afdde7a5b4a81fffaaf08aa982
-
Filesize
242.7MB
MD570ab5db81faf589ad7d9c91d22a6771e
SHA117791e20a7426137571e964e2be9890b96406ca1
SHA2566b3216d27d9ce5bd7b388819985651b3d3c20cebefb3faec8f717a2e6113a888
SHA51218628a6da08ea3cf1f459244246b86f5633af5b66adb010678641821f14bf8012c9adb9522ba6d1c6420b8116675b74ec57dc82d556dec868de49787ff2e664e
-
Filesize
252.7MB
MD56455668cbf5606d870e07265845dc769
SHA1f6ff311809d8459b60ce75fbd220a716a7373810
SHA25602ae92e5c32496c6b0025cff062e4552dcfbdccb8dabee3742f8c4109d184ac8
SHA5122133bf208b5d90a9a6b7d2eb184aaf7f501189136cb766c529f6e5e01ee3495237ab6247ff5d3df7bac5b748a6e086c696bf25152f683979e0150520b0f62a4a
-
Filesize
19.8MB
MD51fd18f11de72c4d3fffe2de3838b7d17
SHA1d4d5f64b672b307376565705c6a468501d05feae
SHA256dd138c1db62e4c5749a11e289b5dcaba653090f7270617cf6e015101839e1e83
SHA512843174bd6351e3440591194cc47258ee4a05c82b590b2489199f486aa5244165c1fe2eb0b9e9d900211629750bb31e24ff1a4bb4dc1b0dc9ae09caef8008b0e4
-
Filesize
18.8MB
MD5803a32e8a5011409f259d003ebf8ef4c
SHA1f4f10ab45e85a9f494e1c64bde80535564e1fb6a
SHA256e42eb505b73738c1be8c2b3bfff12fa0306e209c5aed9e141b74e1fe3ac97f72
SHA512e6ee9fa661cb4d4b0994c84859ffdd8da552c11b2af4cb7e341eda4b8de509744dfa7f74403f586a3b581fcef897610eb60714a7c5e371ce04b444551c5a8e71
-
Filesize
19.6MB
MD5b93bbfcf1424061b3cf6671e8eea8fdd
SHA19c7715e6a76e7b041386b8e3b7e691853b150721
SHA2562c1d627a817b9f16429a0789524b01ec95bb07b91a78f3cded4cad1893824470
SHA5123c79442991b9280e99841164bacd7e8a6017e4a500b46522bdb713cc9efcd9f8edf0658b3b132fa84078e2370daafc6fde1e607be9a4847ee8f9853d5163461f
-
Filesize
18.7MB
MD5fae2c6837c1e454d0b3c63318e905794
SHA1af59f5b1909cd0843e1328a30cbd3889a88522a8
SHA256826631eaca932eba3035bae531fcdd113ce2df265dc0657aa7a77bd0d235976c
SHA5124effa6851f26ff79ac7b01330f04c7989c94c428583403694156522733a6bbcf75572393726e76b506b7665f6f9da6310013a92ebf0b1fa57815063f6335a906
-
Filesize
19.2MB
MD543e974c021ad521263f25e12dc67481f
SHA1855318105863b04113fe1e2e544dbe8b6e78e35d
SHA256fbad503f215c1fba598a0af984197cacdeeac933686556b71ddd14c03564fbc7
SHA51204a18007cda29b7821cf7e1cbea0a4899e5350ea2d98e2bf50f9bec7ffaede18874ed75580ceee126d685532408587f4420fa8a066ad6ac46d23957d18ce87b5
-
Filesize
18.8MB
MD5765d5fbed33f0427f80b781fe8f00d67
SHA1587b022149e6c26e9f96e71ac49b4c61f6f368d2
SHA256faa283be90beac081592d8f95bb697982f1c89bf3b6ff74dc7af4e1b36bf00b0
SHA51243ab7ec304eb97a955ad9eaceed09db8d8c576a50d1abcbdc5df752d6c093adad55978c5bf42c65515d86c0ce5ed5a5c3f11166296c735698d22e2f5fe1d1fe5
-
Filesize
19.2MB
MD57cfa60fff268d04a71a37e6ffe1e9bed
SHA10ad240af36252c9813eed239cd506d3c54c238aa
SHA25628afd4e2f3e2317ec8ffd577fa67da853d50fcaadef74f974e0052a23432123b
SHA512c3890d5ae380f49318ad0b33cdac6f1e933b6a22cecaf2a3b40959a1240c9f57788ee3218cf739cd8dd9547dd9f8b07ce97b80bb9d7ca6793238e4c89d14e6e0
-
Filesize
18.1MB
MD503680929f256bcd122adac4fe395b238
SHA1e982e806800a08ea02007952cdd52c3969901396
SHA2568bc35af7b95a15ac1c65a67c56613eb9e1cc037c45b76eb2b3ebf4640954af01
SHA5120fce03454afa7196e41b253b5c1c7f3f4c6623006637bc395cf8fb10041abdbd70e1850e79b1df508055a050e43873b7f973293329c1068de235ea1f775a831c
-
Filesize
19.2MB
MD50c29c43a21c9bdc4464fa503511f1737
SHA1d5bbe9348da9138e2c28cb1679545534e6b75fff
SHA2569c3f8be8aefcd5e4fdf202d717d0826c6a61b9bb07a4fa35865f5ad1792dee30
SHA512b826120a7602ef8e89c14bf2792d5fb240d12271057dbbe01b5be6ed234164fa7b6413fa678cc09d91e6b53e5fc8670693165dde4b1a7c0ce1e046581e23f593
-
Filesize
19.2MB
MD543e974c021ad521263f25e12dc67481f
SHA1855318105863b04113fe1e2e544dbe8b6e78e35d
SHA256fbad503f215c1fba598a0af984197cacdeeac933686556b71ddd14c03564fbc7
SHA51204a18007cda29b7821cf7e1cbea0a4899e5350ea2d98e2bf50f9bec7ffaede18874ed75580ceee126d685532408587f4420fa8a066ad6ac46d23957d18ce87b5
-
Filesize
243.9MB
MD5a0fa09fcd8e22ff552f215a02c732987
SHA13fe204b58b4f58e9393f1e90f6d563bc445087d2
SHA256d1b6816cd7453479ac61e0ec773eb87aa9ee16fe1d646777cf03e1c8ef420713
SHA512fa04ba39d9b834ca31ae2369f0c39f361a1003b837e7f96d5c20f7564b128bcb2c63bd4528cecee0e94a45b6b98901485ccf199de952a77bd39ed6116b9f5d6b
-
Filesize
262.6MB
MD574d24145c9ddcbd9b5c7c1c411da96c7
SHA18709e56ccfccd1be5f805b11808efe343dbdf8fc
SHA256b3b82ebc50def11ea608b81bd89371c1cdddf0cef6478137a61517cba3cd17f8
SHA5126078731d0f16881f63d119e92c14e149a28bd7800596883543132e6b76f2b24ae7cd47fbb914e357bb3b346d7f5e76cad1037f858416aad8ff6e570b79cf983e
-
Filesize
253.4MB
MD5e5aebc817e8c09ecf49087e199eb2f78
SHA13f3a85a37dcd72ba54caa9066088311234eb13e5
SHA256b27ed5525b834e730137daba2e7787bec3622ef96a3e1ae03ab84a8c41aee6e9
SHA512b43ef5193c1a80e8c4245e1e35fb07fd52a9b03b62bcf8f52c85e43174ee51d0134890b7cb37b732def8f431954da0ccbcda418ea33c6438ada1fcd34a211685
-
Filesize
251.8MB
MD5ece62bae4fc118462e6f82b3a7454fde
SHA1bf7da91071602b7632e7ef2b664f94c1c6e0ec0e
SHA2562f3cd85ed496b59f013f9e691ace8add5851d3c1cacad6233de1d38491b30e31
SHA5127dde289877b3aecd51edcfc60eccd1c7d1266ae9509da51978efd66a62226bfdd8efb8d49b30d310a661b0f9c596d2b4097a13c76984a3cf50ef2755f5a3dcef