Analysis
-
max time kernel
144s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 07:25
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/268-66-0x0000000006370000-0x0000000006710000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
pid Process 1228 voiceadequovl.exe 268 voiceadequovl.exe 316 voiceadequovl.exe 1688 voiceadequovl.exe 1680 voiceadequovl.exe 772 voiceadequovl.exe 2040 voiceadequovl.exe 1696 voiceadequovl.exe 328 voiceadequovl.exe 844 voiceadequovl.exe 1988 voiceadequovl.exe 980 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1500 powershell.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe 268 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 268 voiceadequovl.exe Token: SeDebugPrivilege 1500 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1924 wrote to memory of 1228 1924 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1924 wrote to memory of 1228 1924 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1924 wrote to memory of 1228 1924 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1924 wrote to memory of 1228 1924 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1228 wrote to memory of 268 1228 voiceadequovl.exe 29 PID 1228 wrote to memory of 268 1228 voiceadequovl.exe 29 PID 1228 wrote to memory of 268 1228 voiceadequovl.exe 29 PID 1228 wrote to memory of 268 1228 voiceadequovl.exe 29 PID 268 wrote to memory of 1500 268 voiceadequovl.exe 30 PID 268 wrote to memory of 1500 268 voiceadequovl.exe 30 PID 268 wrote to memory of 1500 268 voiceadequovl.exe 30 PID 268 wrote to memory of 1500 268 voiceadequovl.exe 30 PID 268 wrote to memory of 868 268 voiceadequovl.exe 32 PID 268 wrote to memory of 868 268 voiceadequovl.exe 32 PID 268 wrote to memory of 868 268 voiceadequovl.exe 32 PID 268 wrote to memory of 868 268 voiceadequovl.exe 32 PID 268 wrote to memory of 1688 268 voiceadequovl.exe 34 PID 268 wrote to memory of 1688 268 voiceadequovl.exe 34 PID 268 wrote to memory of 1688 268 voiceadequovl.exe 34 PID 268 wrote to memory of 1688 268 voiceadequovl.exe 34 PID 268 wrote to memory of 316 268 voiceadequovl.exe 44 PID 268 wrote to memory of 316 268 voiceadequovl.exe 44 PID 268 wrote to memory of 316 268 voiceadequovl.exe 44 PID 268 wrote to memory of 316 268 voiceadequovl.exe 44 PID 268 wrote to memory of 1680 268 voiceadequovl.exe 43 PID 268 wrote to memory of 1680 268 voiceadequovl.exe 43 PID 268 wrote to memory of 1680 268 voiceadequovl.exe 43 PID 268 wrote to memory of 1680 268 voiceadequovl.exe 43 PID 268 wrote to memory of 772 268 voiceadequovl.exe 42 PID 268 wrote to memory of 772 268 voiceadequovl.exe 42 PID 268 wrote to memory of 772 268 voiceadequovl.exe 42 PID 268 wrote to memory of 772 268 voiceadequovl.exe 42 PID 268 wrote to memory of 2040 268 voiceadequovl.exe 41 PID 268 wrote to memory of 2040 268 voiceadequovl.exe 41 PID 268 wrote to memory of 2040 268 voiceadequovl.exe 41 PID 268 wrote to memory of 2040 268 voiceadequovl.exe 41 PID 268 wrote to memory of 1696 268 voiceadequovl.exe 40 PID 268 wrote to memory of 1696 268 voiceadequovl.exe 40 PID 268 wrote to memory of 1696 268 voiceadequovl.exe 40 PID 268 wrote to memory of 1696 268 voiceadequovl.exe 40 PID 268 wrote to memory of 328 268 voiceadequovl.exe 39 PID 268 wrote to memory of 328 268 voiceadequovl.exe 39 PID 268 wrote to memory of 328 268 voiceadequovl.exe 39 PID 268 wrote to memory of 328 268 voiceadequovl.exe 39 PID 868 wrote to memory of 1280 868 cmd.exe 38 PID 868 wrote to memory of 1280 868 cmd.exe 38 PID 868 wrote to memory of 1280 868 cmd.exe 38 PID 868 wrote to memory of 1280 868 cmd.exe 38 PID 268 wrote to memory of 844 268 voiceadequovl.exe 37 PID 268 wrote to memory of 844 268 voiceadequovl.exe 37 PID 268 wrote to memory of 844 268 voiceadequovl.exe 37 PID 268 wrote to memory of 844 268 voiceadequovl.exe 37 PID 268 wrote to memory of 1988 268 voiceadequovl.exe 36 PID 268 wrote to memory of 1988 268 voiceadequovl.exe 36 PID 268 wrote to memory of 1988 268 voiceadequovl.exe 36 PID 268 wrote to memory of 1988 268 voiceadequovl.exe 36 PID 268 wrote to memory of 980 268 voiceadequovl.exe 35 PID 268 wrote to memory of 980 268 voiceadequovl.exe 35 PID 268 wrote to memory of 980 268 voiceadequovl.exe 35 PID 268 wrote to memory of 980 268 voiceadequovl.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:1280
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1688
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:980
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1988
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:844
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:328
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1696
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:2040
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:772
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1680
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:316
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b080cad1b7c024eefcd8d2c0e13d61b2
SHA1687338cb9963af72ed6157106c6979291b60495e
SHA2568d2703ca815f9745a03577b40085f4012cc65fa1bae27c58e23e026c7c7168ad
SHA512a5e4a448262ac1a0818ea438bd48193b01decec1c24578b79e180fb67eb4aea30d171f6d4b8c808e2db28b4b01600e62902177888ee26a1fbbb30259de3c8568
-
Filesize
212.1MB
MD5d405ef9bed4d8bd6f36ead525a94de2e
SHA126ae4e72ac0f6152953d461fee4ffb5568285c26
SHA256b45edd10838730c2e5b13d399ff5601be9df8d7dd00395806dbdb03741b0367a
SHA5122dff42741d99595a9c46ef27d8565a0a96dbaa71cadbb489a503ebf9ff72e0fd7d55563854331cb76f8c2e9403ca51bf5e34661310510b839c4a439320528e35
-
Filesize
214.5MB
MD5569f2c569e3b1608fd6b776534f8f0e1
SHA1e0054a91dfbad93dccd368aa46cf70ab8412838a
SHA2561a4b05323a87c92fe9f05d22cffb2ed4683b83c23b5eb407fb92b290fcadfc9d
SHA5123c77a8bbd25873d6a515cda5ccfdcff90c748d3cc841bd412c991d82f3ff5c106268b99f43a0ecd6038519de0f3b3ccd1c8c78c8d80b0e2ea934d27060ffd53b
-
Filesize
14.7MB
MD527b402ac3b1973d6d1686622aa72335f
SHA1a203105186f310936b4d4d01acdd563ea1270a9d
SHA25670d17914d3c328aaf1ad52def13dbc874cc233c5c125df9fbe9db33dcdea9b56
SHA5122882b107406ba765588c17e94acaf98cec70072adb218beb58759bdf5940676ae4bb2c2b8abd6c58281bac1d52b557a221278b2defad9b1bf65f42aa605f9166
-
Filesize
4.1MB
MD58694ea1ae37eb4aa7cfbe44395110df1
SHA1a2bafd96829fe3b79ff844356e45d0639cd81e86
SHA2562d147f7063f4122703e9d4aedf1b5baa248e3420570c22fe09ebd66135830034
SHA512c2b8b63f2cc81ff99839ff797551fffa3ce2aa2f4b0526d1129b90fee20fb84ab578c973c029636341414e414b087ef1a1210aa27b5e721a2139487c6afef560
-
Filesize
14.4MB
MD5fcf1eee366a0e065fef748cb48cff0e9
SHA13328c0707b85a803a5e856c857bcad52e67aab50
SHA2562448ae7c1f88fd9b44bbcb92651a63d263a97ef11c81377c2b66c2687e54afab
SHA512adc14cf0967e5ebbe6d79629de8164c1c74c8a5b880cd2418acac22c0a19ee2859e6edb4216ab510a2b1ef0c23097131775569c63381fb29c7af5411a885e62a
-
Filesize
11.1MB
MD5f894b154399b5fe6754d80266b1f54ed
SHA167ca3078df4cdb8baf6470df28e11a67bf58cace
SHA256ec4466e854a738fd054704a882bda1b09a0cd0e6b3a736a0cf0fcf3a861c05cc
SHA5121e32e5f7f543c5f4483caa3bf6c1b03515049281487e3f2764b4f8f3938d717160883b06382b19c66f4f11c6963ea0adfe70e9d4ae7baf40270e552d7e9be86a
-
Filesize
14.4MB
MD5d4ba0edcb2c1ac4d8dea97ec6ccb3f4a
SHA17bbd1d55c23a8e8447cfa7befdc95da22c72f7fd
SHA25688b36e3502bdf592fcfd84d9b4ffcee2843b305fb84934c61326a478cdc3748a
SHA5122439141486916ddbf94e931f317723aa42e2ec57b25055ed0d3519b065951c6c44b3fc70c3799193dcc8f492013d33c13e30f7f750c4903aa4067ec0fbcf90bd
-
Filesize
11.0MB
MD5f946719cca14dcc3f0b2a0acb900c765
SHA1feff334e100955030449e88b82286d37f36ee450
SHA2566610b0ecc77fb32e09caa555b389ab4e93f7c0584388ec2d65fadf128acd2647
SHA512cd3f3557c8bf4dd4bb08923962405e6bed4186fc418593ca05b3c1cefee97b7f9116c5633bbf3ec923f53115aedbc632709d559269d768262ae76dda0e6d1aac
-
Filesize
10.9MB
MD543ea2452066183da4f58f663e6d104ff
SHA132c099772196b6a6896f632342a7390972cc22ce
SHA256381ec15ca8134cfe9252f4562f18d369a58bc2be712e65c04109b1a5f5e98064
SHA51207f077f6ba0ce726b5386394f8be882e10129b5c271b949a8a5b4b9d925eab315ba4719c75875e2a2bc46495eb2df5a6b182b5e23ac6bb698f9d4abe5b7b82ee
-
Filesize
14.4MB
MD5d4ba0edcb2c1ac4d8dea97ec6ccb3f4a
SHA17bbd1d55c23a8e8447cfa7befdc95da22c72f7fd
SHA25688b36e3502bdf592fcfd84d9b4ffcee2843b305fb84934c61326a478cdc3748a
SHA5122439141486916ddbf94e931f317723aa42e2ec57b25055ed0d3519b065951c6c44b3fc70c3799193dcc8f492013d33c13e30f7f750c4903aa4067ec0fbcf90bd
-
Filesize
11.2MB
MD570e3106ec982aab7f65d51cb36ae1be4
SHA1334e8bd28ddbffb7b1602b91a70b3297029e4ca9
SHA256bf27acc4a498a242e8a3c152479104fbb56353ad2d9e60a35e4f5abcaa50abdf
SHA512b9c7bcbf8ed0ad8f9b053a6ddf94d2e78f5b241828d8012d51dc4c4a3b81930f44c07c3954be7722670cc64c7b2d53d868b059457e3f2a42e7ba0394f0f93e3a
-
Filesize
11.6MB
MD5f58b6728d09b74e5134199f3cff6d4dc
SHA1d3d442ea12d74eae8f82e9a0a78aef55079e1184
SHA25605793c4b602c35f704504f3c1cf77903705ce690f56eb9321f6c61d8e77c8b52
SHA512d63527101690079a231c54e8e61df5ef658ef887f4bf0363c543450ca88b51c9c8ae1ad49e71b86c976573b4eec4d8d3cf8d8f88780fcc4d1c9e7bc17dd177f6
-
Filesize
241.1MB
MD554c57acbcf27c94e91f1809b8ccf4c3e
SHA1330f57c5eb9262109ee74af213851fbbb0e26bac
SHA2568dbc04a616d8e198280c3e8e7b2965b42201fdb5076a9fd017f036d5cde1b439
SHA512a6b83976d541f14bcab041d7841e80ad125df0205ae69051f73dfdc4c7651cdf7e0fc042e46a540a547c8d009e41763a8772d704335608a90b0140bbb362c123
-
Filesize
210.4MB
MD591d09c984b768b0eb7c7ce48a0501405
SHA1c2ded1e43fca7c963ba3af6e60466631c12d8b3c
SHA256feb4f27d508116a66601a51c4f175b3b2309d7243db6b09b25cfbabb8e6c41d5
SHA5122323ae2719d4dcfaa0f5be3cb56f148f3ebea0acc0140076e93899cc96330ffc14370ec9e5b81286beb903023c38e5d594feafb825005632cfac894489f91839
-
Filesize
227.8MB
MD591e066444b7beb1a9e03c8427c2e292c
SHA1304c4014e651d8527595dac430597ad2367e3230
SHA25693c3038fb266e0dd0351ec7bf1af09b9586334b7a8306a81e82ced9f004b2ddb
SHA5120ffc136d6925ce06adbc78f8f1d6ecc244d36d0ea3351f4d5f8c0ce3a8fa9cfa4810c830ace9242b4571245b9083a76be2e0c2592b82449cee778f6fd00fca94
-
Filesize
227.6MB
MD5d1c6ca7fc7a99a01b889bf35ad3c5d75
SHA14588c4eaeedb4e6663249110483b6e21bd8951e7
SHA256eedc4d6c058c264fddd540a6eac7676beb64dc9f12699bbc4128d497e1ce1cca
SHA512a14c8715402ba4f83532749cd0b1f7dec57b830f21c2342062f7896ac5bb272097b0efac36002b2b788b4745c7a59a7a39eca8509b608a0989e2cabb62282fd4