Analysis
-
max time kernel
132s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 07:19
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/516-66-0x0000000006450000-0x00000000067F0000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
pid Process 2008 voiceadequovl.exe 516 voiceadequovl.exe 1520 voiceadequovl.exe 988 voiceadequovl.exe 1716 voiceadequovl.exe 852 voiceadequovl.exe 1672 voiceadequovl.exe 612 voiceadequovl.exe 884 voiceadequovl.exe 960 voiceadequovl.exe 1348 voiceadequovl.exe 2036 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 2008 voiceadequovl.exe 2008 voiceadequovl.exe 2008 voiceadequovl.exe 2008 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1768 powershell.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe 516 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 516 voiceadequovl.exe Token: SeDebugPrivilege 1768 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2024 wrote to memory of 2008 2024 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 2024 wrote to memory of 2008 2024 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 2024 wrote to memory of 2008 2024 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 2024 wrote to memory of 2008 2024 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 2008 wrote to memory of 516 2008 voiceadequovl.exe 29 PID 2008 wrote to memory of 516 2008 voiceadequovl.exe 29 PID 2008 wrote to memory of 516 2008 voiceadequovl.exe 29 PID 2008 wrote to memory of 516 2008 voiceadequovl.exe 29 PID 516 wrote to memory of 1768 516 voiceadequovl.exe 30 PID 516 wrote to memory of 1768 516 voiceadequovl.exe 30 PID 516 wrote to memory of 1768 516 voiceadequovl.exe 30 PID 516 wrote to memory of 1768 516 voiceadequovl.exe 30 PID 516 wrote to memory of 644 516 voiceadequovl.exe 32 PID 516 wrote to memory of 644 516 voiceadequovl.exe 32 PID 516 wrote to memory of 644 516 voiceadequovl.exe 32 PID 516 wrote to memory of 644 516 voiceadequovl.exe 32 PID 644 wrote to memory of 1368 644 cmd.exe 35 PID 644 wrote to memory of 1368 644 cmd.exe 35 PID 644 wrote to memory of 1368 644 cmd.exe 35 PID 644 wrote to memory of 1368 644 cmd.exe 35 PID 516 wrote to memory of 1520 516 voiceadequovl.exe 34 PID 516 wrote to memory of 1520 516 voiceadequovl.exe 34 PID 516 wrote to memory of 1520 516 voiceadequovl.exe 34 PID 516 wrote to memory of 1520 516 voiceadequovl.exe 34 PID 516 wrote to memory of 988 516 voiceadequovl.exe 44 PID 516 wrote to memory of 988 516 voiceadequovl.exe 44 PID 516 wrote to memory of 988 516 voiceadequovl.exe 44 PID 516 wrote to memory of 988 516 voiceadequovl.exe 44 PID 516 wrote to memory of 1716 516 voiceadequovl.exe 43 PID 516 wrote to memory of 1716 516 voiceadequovl.exe 43 PID 516 wrote to memory of 1716 516 voiceadequovl.exe 43 PID 516 wrote to memory of 1716 516 voiceadequovl.exe 43 PID 516 wrote to memory of 852 516 voiceadequovl.exe 42 PID 516 wrote to memory of 852 516 voiceadequovl.exe 42 PID 516 wrote to memory of 852 516 voiceadequovl.exe 42 PID 516 wrote to memory of 852 516 voiceadequovl.exe 42 PID 516 wrote to memory of 1672 516 voiceadequovl.exe 41 PID 516 wrote to memory of 1672 516 voiceadequovl.exe 41 PID 516 wrote to memory of 1672 516 voiceadequovl.exe 41 PID 516 wrote to memory of 1672 516 voiceadequovl.exe 41 PID 516 wrote to memory of 612 516 voiceadequovl.exe 40 PID 516 wrote to memory of 612 516 voiceadequovl.exe 40 PID 516 wrote to memory of 612 516 voiceadequovl.exe 40 PID 516 wrote to memory of 612 516 voiceadequovl.exe 40 PID 516 wrote to memory of 884 516 voiceadequovl.exe 39 PID 516 wrote to memory of 884 516 voiceadequovl.exe 39 PID 516 wrote to memory of 884 516 voiceadequovl.exe 39 PID 516 wrote to memory of 884 516 voiceadequovl.exe 39 PID 516 wrote to memory of 960 516 voiceadequovl.exe 38 PID 516 wrote to memory of 960 516 voiceadequovl.exe 38 PID 516 wrote to memory of 960 516 voiceadequovl.exe 38 PID 516 wrote to memory of 960 516 voiceadequovl.exe 38 PID 516 wrote to memory of 1348 516 voiceadequovl.exe 37 PID 516 wrote to memory of 1348 516 voiceadequovl.exe 37 PID 516 wrote to memory of 1348 516 voiceadequovl.exe 37 PID 516 wrote to memory of 1348 516 voiceadequovl.exe 37 PID 516 wrote to memory of 2036 516 voiceadequovl.exe 36 PID 516 wrote to memory of 2036 516 voiceadequovl.exe 36 PID 516 wrote to memory of 2036 516 voiceadequovl.exe 36 PID 516 wrote to memory of 2036 516 voiceadequovl.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:1368
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1520
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:2036
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1348
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:960
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:884
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:612
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1672
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:852
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1716
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:988
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5295e8a2d5bf11bd77b03b387e882b899
SHA1faba28456040898fd648b024a3295a35bfd00087
SHA2569d45be95692aa0b267a3548ab9fbcccbc51b89067fe9951126159a6b7b50d629
SHA512ffdf31fa223197397028bb9b586561230f1dd39672cee90756f73a14c1fea86c763ee1c4fcae20e8c13e0094c80ee100743140ce7050e8152894966364252c1a
-
Filesize
225.9MB
MD5aeaae9a348ec463ec5a1fcad230fc7c0
SHA1a105dc56a9df84f2f3acdb3d11bca206f0cd431a
SHA256807ac1bd4fb4a8b5daf18f1b1d662007d7ece1676bcb662d6bf82f32cb9fcb4f
SHA5126b37e62380dbb90791d89f3666661bcfe454ca9eae6f326dde202f81e17377c775333120cda7251f5c000fb47b438c350cdacc727768590f26ff53f3749d1a1f
-
Filesize
224.8MB
MD57aaac279b6e217b5538a4fa5192d63fe
SHA12b65b6329e37c68d220f08ebf65dfb10090ceca9
SHA25698393284d3b9fdece575a858a7befff308fd199731a486e448ab225b81ddaf2f
SHA5125af2f5f4198860c42b4feb5ce9ac7f980384e90bb70cf5c0d8b647b0888f730dff886dd5e6bffe49e1a41ef884f0e28e8c6343e120beb3548b6c68e4621e2827
-
Filesize
22.7MB
MD5b7eb59e45b1f9053a6beec5d9694b945
SHA11469de0cac754f584389638f6c394e0d19fdcf25
SHA2568a90ec929d7069cd6daa0d73768daa157660ff4a1ccb3783612ffa62d25f1f33
SHA512938a9e794f4fe03ccd7e901330cfb556e004babc304da39eb0e9c55c9df441cc2dcb68f8c6d8f302dd299ff8db2c335e8219b0ea3d17cce02594bada41e1cf06
-
Filesize
28.4MB
MD5eca8d89ddb11cb33002537359c4e8d53
SHA1c02ad023dc2dd3f8d6a0c882ccb02f9b9d049e1c
SHA256046f0ece61678016e31043335a155a1b169b6854089e357e93462524926cc09d
SHA51261da721f56cf39d0b4c2dc968286e1b9c656b28a0141ab6ea5696174c82b188cb2184dc495fe3664dbdb59f3070c180742bdb3fd181c3439cdb8a170629bd549
-
Filesize
16.1MB
MD58a69fcbe59a815ce2a450b92d5f8afdc
SHA1e26ad5f91de2c0496caff22dfc53cd2bf89d828d
SHA2568aa4077701b82972a7a7e798092d004e4183bc3428125f47725309bd99b0554e
SHA512d18e7dcc472ca3eb990a004ad97edd8c1e8fa7165d4339807b46cc3a608146f1530b7cf5c3462d58fe88e5d4741e718147a7efc5b61d39b9d75dba7979ccbd80
-
Filesize
28.3MB
MD50e5bf994299bdaa2e60c96e6a1cd5334
SHA1f934c043b61b91590b894b5834d5dce2f191b421
SHA256f91dfb58108a19b0db0d9e1453fbb8cdebb2f3bf4d926b57c840c0e04debe075
SHA5120f1cd47a4aa92d3c241f82b8fb360a10451b0311c2bcacf2025f88bb34987830f621723f114a33347fab9b7385b6ce0d49c51cfee77cbec0dd69aabaab7cdf93
-
Filesize
24.8MB
MD5d6f64b326c89dcc3de9f94175c80e04d
SHA10a7d4c040045fe97ca00ba81d329edc7e887b3b8
SHA2564202c1b95ef6b9839e136011c98fc732cf8aa1833f5eea1673ae0ee25e952bca
SHA51270a9f4ed548e6f2a339a1b55978d94b6a4d2c52e0568290e516cb818547cd6c12b04c54882c740b767f4852875a101b8f818b3ae58bc530359d4844ab3cd9de9
-
Filesize
28.2MB
MD570fda99870212a6b04f02a972d740b53
SHA18f4a2041e7c24084891e8678ef0f4e86c27ff2fc
SHA2561a1606f39424cd708136dfbedfa2582dbfb284367dec407cdd77cb925bb1ac94
SHA51227a363c79732e6dd0593d61d5bf759ef108303ffb4c7931ff8930e3feb0b6ecf470085b2574e0afdf7268a438b32dc7253a2b360745bab80857e125216723691
-
Filesize
22.9MB
MD5f98f28143ca7e973f97406d1e4adf9b8
SHA1beb98b755de50188d5bbba9204ed5631aa0534a0
SHA25629f973148d5199f7eee165abf7f99a0a05d1b62f9a5e915dc5fcb4494316434b
SHA51242150aa126d2fe7e4607b45c27840bfc40df50ab4975e56ba2ea27e26fbfc10377b93ca67d201e99c9a46ce98e78498bc02f82dc5ea9137244185cbdd249df6d
-
Filesize
28.1MB
MD5fd22f190f493b44cade9c1f2efb95cb0
SHA1adcd80c14f9010ee23e4950e66478f03944842a3
SHA256f20fe3696de36cee7f9e344b8d1b2071e80d5dc46cf2f8dd8b75dbe4856cdcea
SHA512dace5e76acef997b8c17a1696f14a27e9fb4507913b78605a0549fe162168e8f76b7e114e8aec3c59c10ec2ea073d7c16a119a0cb790ce375d07a3f0c8862bf9
-
Filesize
24.6MB
MD5dc2ed84a6baaa2c68a8ede1ba3cbbb54
SHA1b813b7f2c4481fbc1ac60d355c5aab93640bac47
SHA256f730097078f17864fb84d504a4f779b32fe36cbdf42f764de9a76e8096425435
SHA5124b575990391ae98b2fbd7cf84c67d1612e64c4f58e5ba422cc63f37e7460bf47f62adfd6d1dc6ea14b3fc5e80c17dc8174b15a6cc33ce061f604d60dc188533d
-
Filesize
22.6MB
MD5054a994c94cb49e293c2f3401c416bd5
SHA112d4c96b093a646dab880037fd5252e0fe2a0e33
SHA256f030d120bbda490b4a71988bad00538cb5f021fa6ee80867a9b64cbf502ac027
SHA512ac25b72110af847b51a6b0190b69d75f3f51b4913d762530ad91e1fb51eb70ce5e48c581c1631977db175be53944c213b95c63421450c131a0ea51d351362427
-
Filesize
218.9MB
MD56cf1a351be7a79383f965b4e5e21bc9d
SHA1ab3937cb6639163e16d04f8fc2fdb32b8aa4ecdb
SHA256b92b9ad5a93ec4a64e7a2e5848ffb6972016d4bbd3c7008637eb9a0da70e0a12
SHA512a94b081cccf6f96057c918c4f236453aac08a609aab2f0ee110cfdc1012fddc7031fcd03971894ea796237ec4ad120c46cf4893208d11cd41bbde4505901c695
-
Filesize
226.6MB
MD53ec3a45b07514360b27b160fef9b87f0
SHA190e9c6d7c360044cceb5015bcb99f2b1b8857991
SHA25660308027dfc8211c3276a45b23c3e190a5f0500784dd75f4b765b7051e9ef859
SHA5122143e67819a79723e8549f24344e1d73d1ef5fb01085867d6baf1bc63de1ea7bb0ba8abba7654074385a5fb81971616900e0b76c8cf40dcc7baa8fc32d34700c
-
Filesize
173.8MB
MD50b9b45cb31537d4cc305e846741bc7d2
SHA1a2b4979c703eb8a2643c1e9b3ed90955c5f485c2
SHA256cf3e9b2ca55a3eb9f7c2fde9fdff6678fa1701b3b3bbe30d4eb1cadca9ca77f6
SHA512bb0bdd99fe266676bce97d4ba7456e0c82800fbf6438b84844091adf494e9ae42122b5cef519aa7e4bd1a4d27a9ef6bfc6bc1ebab38e85781491dc4f89baf274
-
Filesize
226.4MB
MD559d706010d62b59ecf02414d2dfb5585
SHA15d2c8f89e4cbb54fa527c0c7ca8eb2b04a40ca75
SHA2560a29591578890126af5be3af76f9fac422b937be02e7657795e0e18af24b349c
SHA512f7b8a93fe985c7700b6cd53d514fcd0cf575ccd9969da10bb5ea5fe0db1e810d9b1713edd443e28c102883c480de6979f6e2d2cf43bde31645432e5629fd0930