Analysis
-
max time kernel
76s -
max time network
80s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 07:21
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1940-66-0x0000000006490000-0x0000000006830000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 4 IoCs
pid Process 1996 voiceadequovl.exe 1940 voiceadequovl.exe 1548 voiceadequovl.exe 1744 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1996 voiceadequovl.exe 1996 voiceadequovl.exe 1996 voiceadequovl.exe 1996 voiceadequovl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1940 set thread context of 1744 1940 voiceadequovl.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 984 powershell.exe 1940 voiceadequovl.exe 1940 voiceadequovl.exe 1700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1940 voiceadequovl.exe Token: SeDebugPrivilege 984 powershell.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeIncreaseQuotaPrivilege 1768 wmic.exe Token: SeSecurityPrivilege 1768 wmic.exe Token: SeTakeOwnershipPrivilege 1768 wmic.exe Token: SeLoadDriverPrivilege 1768 wmic.exe Token: SeSystemProfilePrivilege 1768 wmic.exe Token: SeSystemtimePrivilege 1768 wmic.exe Token: SeProfSingleProcessPrivilege 1768 wmic.exe Token: SeIncBasePriorityPrivilege 1768 wmic.exe Token: SeCreatePagefilePrivilege 1768 wmic.exe Token: SeBackupPrivilege 1768 wmic.exe Token: SeRestorePrivilege 1768 wmic.exe Token: SeShutdownPrivilege 1768 wmic.exe Token: SeDebugPrivilege 1768 wmic.exe Token: SeSystemEnvironmentPrivilege 1768 wmic.exe Token: SeRemoteShutdownPrivilege 1768 wmic.exe Token: SeUndockPrivilege 1768 wmic.exe Token: SeManageVolumePrivilege 1768 wmic.exe Token: 33 1768 wmic.exe Token: 34 1768 wmic.exe Token: 35 1768 wmic.exe Token: SeIncreaseQuotaPrivilege 1768 wmic.exe Token: SeSecurityPrivilege 1768 wmic.exe Token: SeTakeOwnershipPrivilege 1768 wmic.exe Token: SeLoadDriverPrivilege 1768 wmic.exe Token: SeSystemProfilePrivilege 1768 wmic.exe Token: SeSystemtimePrivilege 1768 wmic.exe Token: SeProfSingleProcessPrivilege 1768 wmic.exe Token: SeIncBasePriorityPrivilege 1768 wmic.exe Token: SeCreatePagefilePrivilege 1768 wmic.exe Token: SeBackupPrivilege 1768 wmic.exe Token: SeRestorePrivilege 1768 wmic.exe Token: SeShutdownPrivilege 1768 wmic.exe Token: SeDebugPrivilege 1768 wmic.exe Token: SeSystemEnvironmentPrivilege 1768 wmic.exe Token: SeRemoteShutdownPrivilege 1768 wmic.exe Token: SeUndockPrivilege 1768 wmic.exe Token: SeManageVolumePrivilege 1768 wmic.exe Token: 33 1768 wmic.exe Token: 34 1768 wmic.exe Token: 35 1768 wmic.exe Token: SeIncreaseQuotaPrivilege 1956 WMIC.exe Token: SeSecurityPrivilege 1956 WMIC.exe Token: SeTakeOwnershipPrivilege 1956 WMIC.exe Token: SeLoadDriverPrivilege 1956 WMIC.exe Token: SeSystemProfilePrivilege 1956 WMIC.exe Token: SeSystemtimePrivilege 1956 WMIC.exe Token: SeProfSingleProcessPrivilege 1956 WMIC.exe Token: SeIncBasePriorityPrivilege 1956 WMIC.exe Token: SeCreatePagefilePrivilege 1956 WMIC.exe Token: SeBackupPrivilege 1956 WMIC.exe Token: SeRestorePrivilege 1956 WMIC.exe Token: SeShutdownPrivilege 1956 WMIC.exe Token: SeDebugPrivilege 1956 WMIC.exe Token: SeSystemEnvironmentPrivilege 1956 WMIC.exe Token: SeRemoteShutdownPrivilege 1956 WMIC.exe Token: SeUndockPrivilege 1956 WMIC.exe Token: SeManageVolumePrivilege 1956 WMIC.exe Token: 33 1956 WMIC.exe Token: 34 1956 WMIC.exe Token: 35 1956 WMIC.exe Token: SeIncreaseQuotaPrivilege 1956 WMIC.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 1856 wrote to memory of 1996 1856 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1856 wrote to memory of 1996 1856 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1856 wrote to memory of 1996 1856 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1856 wrote to memory of 1996 1856 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1996 wrote to memory of 1940 1996 voiceadequovl.exe 28 PID 1996 wrote to memory of 1940 1996 voiceadequovl.exe 28 PID 1996 wrote to memory of 1940 1996 voiceadequovl.exe 28 PID 1996 wrote to memory of 1940 1996 voiceadequovl.exe 28 PID 1940 wrote to memory of 984 1940 voiceadequovl.exe 30 PID 1940 wrote to memory of 984 1940 voiceadequovl.exe 30 PID 1940 wrote to memory of 984 1940 voiceadequovl.exe 30 PID 1940 wrote to memory of 984 1940 voiceadequovl.exe 30 PID 1940 wrote to memory of 1048 1940 voiceadequovl.exe 31 PID 1940 wrote to memory of 1048 1940 voiceadequovl.exe 31 PID 1940 wrote to memory of 1048 1940 voiceadequovl.exe 31 PID 1940 wrote to memory of 1048 1940 voiceadequovl.exe 31 PID 1048 wrote to memory of 1700 1048 cmd.exe 33 PID 1048 wrote to memory of 1700 1048 cmd.exe 33 PID 1048 wrote to memory of 1700 1048 cmd.exe 33 PID 1048 wrote to memory of 1700 1048 cmd.exe 33 PID 1940 wrote to memory of 1548 1940 voiceadequovl.exe 35 PID 1940 wrote to memory of 1548 1940 voiceadequovl.exe 35 PID 1940 wrote to memory of 1548 1940 voiceadequovl.exe 35 PID 1940 wrote to memory of 1548 1940 voiceadequovl.exe 35 PID 1940 wrote to memory of 1744 1940 voiceadequovl.exe 34 PID 1940 wrote to memory of 1744 1940 voiceadequovl.exe 34 PID 1940 wrote to memory of 1744 1940 voiceadequovl.exe 34 PID 1940 wrote to memory of 1744 1940 voiceadequovl.exe 34 PID 1940 wrote to memory of 1744 1940 voiceadequovl.exe 34 PID 1940 wrote to memory of 1744 1940 voiceadequovl.exe 34 PID 1940 wrote to memory of 1744 1940 voiceadequovl.exe 34 PID 1940 wrote to memory of 1744 1940 voiceadequovl.exe 34 PID 1940 wrote to memory of 1744 1940 voiceadequovl.exe 34 PID 1940 wrote to memory of 1744 1940 voiceadequovl.exe 34 PID 1940 wrote to memory of 1744 1940 voiceadequovl.exe 34 PID 1940 wrote to memory of 1744 1940 voiceadequovl.exe 34 PID 1744 wrote to memory of 1768 1744 voiceadequovl.exe 36 PID 1744 wrote to memory of 1768 1744 voiceadequovl.exe 36 PID 1744 wrote to memory of 1768 1744 voiceadequovl.exe 36 PID 1744 wrote to memory of 1768 1744 voiceadequovl.exe 36 PID 1744 wrote to memory of 664 1744 voiceadequovl.exe 40 PID 1744 wrote to memory of 664 1744 voiceadequovl.exe 40 PID 1744 wrote to memory of 664 1744 voiceadequovl.exe 40 PID 1744 wrote to memory of 664 1744 voiceadequovl.exe 40 PID 664 wrote to memory of 1652 664 cmd.exe 41 PID 664 wrote to memory of 1652 664 cmd.exe 41 PID 664 wrote to memory of 1652 664 cmd.exe 41 PID 664 wrote to memory of 1652 664 cmd.exe 41 PID 1744 wrote to memory of 1424 1744 voiceadequovl.exe 42 PID 1744 wrote to memory of 1424 1744 voiceadequovl.exe 42 PID 1744 wrote to memory of 1424 1744 voiceadequovl.exe 42 PID 1744 wrote to memory of 1424 1744 voiceadequovl.exe 42 PID 1424 wrote to memory of 1956 1424 cmd.exe 44 PID 1424 wrote to memory of 1956 1424 cmd.exe 44 PID 1424 wrote to memory of 1956 1424 cmd.exe 44 PID 1424 wrote to memory of 1956 1424 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1548
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213.7MB
MD51f5c4a3b2936dd8c183a75f68830953f
SHA18c399cf8b4b81fda5309771859193ae6d6f669e7
SHA256ac6a5b93813c06b603a232e6583830dfb01cdaf2925c894859c8cde5f8cffc0f
SHA512b0c7847912954cbb1bafb85673755e15918b69ad75925b8852ef10f7972c86653580ef594e9fcd2f6f527182aeb23baa24ef945cabfaace29fa745189a594b22
-
Filesize
207.2MB
MD5b9abaa3438318a40ceed84d2d0a5820d
SHA1b5e2296f7359d4dd12734f8d31d1782ad20f6012
SHA25660c57c5da07ba016d3b70cfaab50ab3bd79ce76b37cc4dc5bb812fba96381cc5
SHA512dcd0eed94dc3456fbe0eeb8c6800d4016dbde9c2e62d86288f5b2c1c1b2b1dff6a604106ea4906dbdbab4580fea933e9d6b352553e2692717f5e884757343ffa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b1d5108d990213b4032df92f4de9b58d
SHA1d3cac288dec9d6c35ac88e926497c54571bb4824
SHA25624286f64a563dd5d9a70bfd2d5c6d0e410d39a03979f36ff4fdef6a607562f25
SHA512c26621aa4344ce351fcbbe0c5980f1378426655a788a3ffe4144fe686119bdaecbd176a0e8bb82145a26fcf80194a61e1927e04d2b6a717ff20501e6ba06ed26
-
Filesize
191.1MB
MD51d73057e21f970300ed5c2ea6f1d77c7
SHA1e1923b4a48f72ba7cefc081e2ccd75d4fc73af21
SHA25650d4c244dda125c5f0bed7e27217dddf72924cb30529fc649a76d7c4ae5c04db
SHA512939d1737f20498dd037c18e5b4bdc4928c2f3dbecd6c977debc306b2f25c992f8685839d8eca546f4fd1f64f0b4d8ad33a62e498974fe3bf43ace53f0b4b00a7
-
Filesize
189.3MB
MD5141a84174a7e0223ab31af62c98d268d
SHA1cb1ca0af102524d10d47c7e5b6fcab43626f9ead
SHA25639b6d661c2929d9229603317fda273ab168477872869de71cb4b1e1c0129bb9a
SHA512ff0e1adb226218d88dc59f9bd93f753afd161371c4239c3d59b6a616c89d4078c5cfb76eb78405cb875148866468e7b9c70ae295dc69aa90325a8e538c374403
-
Filesize
132.6MB
MD532b98b817c4de93797c41e771742035a
SHA15b49c7fd2bcaacbdd2341db11a1c7e473214bf0e
SHA25672e1e469b82af0734711fa71d632ebffa813a14a559520fb5a073e3de0922f5b
SHA512c28fc984c9618bfec1ad757d57b1a67f8d0000fb82f6a1855c16ee5083bbebaa04a2df4b84086a154cf3f0e62f670f98e5da363e21cd2e106c54d9077d4e2f1c
-
Filesize
100.8MB
MD543b92c359ab25fa38dd4ddc6e18fc6e2
SHA12644740ffd04dc0532f83ce264b15588dd692be2
SHA256405c6777493818ceb50e15f300eb5c88ef7b0745360233b9f5d1a110a34e7417
SHA5122753821a0d43745df24956bd3c85f1579a64df6cd61a8da5965ff6563d4eb8816fcb3e7b0c56d8658bf371645028df9fe5020500c989acd260fc3e1dd10252a5
-
Filesize
192.5MB
MD5aac33aecb24503ebf9655e819c6968bd
SHA1643e8f2b86cbdde30e433c2ea548f22dc0d56f8b
SHA256b5367cfec494a5a219538f93a2e1442fb92a45bf09bf7f0529da03add456ba04
SHA512dd4208d20c6638db66b45b879983766bf8f1ac047f646b8321cf91c89208e950598fa399bc7805f853520b50c913e8c65805b65a42d29a39597017dddc098305
-
Filesize
192.9MB
MD5102256131f619c27f292e322e8afe236
SHA1c9bfeaf20522964d8a463d0640a7574db0503b38
SHA25691038e080c83faa926cbc18cb912d8c50862b9b8dff09a4a12f37c052be2244e
SHA512dc966d4aa9966aa39276028b8db3bdc09f810294a08da46cd4a734f06a8f79ea962dd25d4bea54d295d93ccf36944e9b3b82f0d61394be4b694cd1d3709b3bb4
-
Filesize
193.1MB
MD563bf8c5ff17ce2b1e5b98d7c346b4878
SHA1a9d542a0bf9a583e9a08b9a30707dba590d5d65e
SHA256b881a82fa2c1f68ee119c0afe1eadc673c8bb39e00c7ea1db04585688ad5fa42
SHA512dcf6a6cd306198240675dfff9b0a7e945f05ccc53c66cc9ce97371f4f260752f89a49b45a05ac90d2a1b4740a06670a8239ac43b2c1a7d185cc0999a661346ac
-
Filesize
193.6MB
MD593f1cca12b2ca08126a6de2507e1c065
SHA1c04e41a6bcb115b0518431923682ad7f97362ed3
SHA256eac4d3e10140a4218c81a2aab3e707b11c99a2b08e3d18afd9c62f8e4e401477
SHA512c74f4c8023e6331e319e1dd21d4081a5f095db74ee0b10fdb26d182fe4ad14b9a3e7c43847705836097f7cf508bc779da43da6c06be0ad258867feedadeb45fa