Analysis
-
max time kernel
71s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 06:40
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1228-66-0x0000000006480000-0x0000000006820000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
pid Process 1952 voiceadequovl.exe 1228 voiceadequovl.exe 1392 voiceadequovl.exe 1516 voiceadequovl.exe 520 voiceadequovl.exe 1924 voiceadequovl.exe 2004 voiceadequovl.exe 1932 voiceadequovl.exe 332 voiceadequovl.exe 1560 voiceadequovl.exe 1380 voiceadequovl.exe 1716 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1952 voiceadequovl.exe 1952 voiceadequovl.exe 1952 voiceadequovl.exe 1952 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1740 powershell.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe 1580 powershell.exe 1228 voiceadequovl.exe 1228 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1228 voiceadequovl.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1908 wrote to memory of 1952 1908 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1908 wrote to memory of 1952 1908 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1908 wrote to memory of 1952 1908 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1908 wrote to memory of 1952 1908 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1952 wrote to memory of 1228 1952 voiceadequovl.exe 29 PID 1952 wrote to memory of 1228 1952 voiceadequovl.exe 29 PID 1952 wrote to memory of 1228 1952 voiceadequovl.exe 29 PID 1952 wrote to memory of 1228 1952 voiceadequovl.exe 29 PID 1228 wrote to memory of 1740 1228 voiceadequovl.exe 30 PID 1228 wrote to memory of 1740 1228 voiceadequovl.exe 30 PID 1228 wrote to memory of 1740 1228 voiceadequovl.exe 30 PID 1228 wrote to memory of 1740 1228 voiceadequovl.exe 30 PID 1228 wrote to memory of 768 1228 voiceadequovl.exe 32 PID 1228 wrote to memory of 768 1228 voiceadequovl.exe 32 PID 1228 wrote to memory of 768 1228 voiceadequovl.exe 32 PID 1228 wrote to memory of 768 1228 voiceadequovl.exe 32 PID 768 wrote to memory of 1580 768 cmd.exe 34 PID 768 wrote to memory of 1580 768 cmd.exe 34 PID 768 wrote to memory of 1580 768 cmd.exe 34 PID 768 wrote to memory of 1580 768 cmd.exe 34 PID 1228 wrote to memory of 1392 1228 voiceadequovl.exe 35 PID 1228 wrote to memory of 1392 1228 voiceadequovl.exe 35 PID 1228 wrote to memory of 1392 1228 voiceadequovl.exe 35 PID 1228 wrote to memory of 1392 1228 voiceadequovl.exe 35 PID 1228 wrote to memory of 1516 1228 voiceadequovl.exe 36 PID 1228 wrote to memory of 1516 1228 voiceadequovl.exe 36 PID 1228 wrote to memory of 1516 1228 voiceadequovl.exe 36 PID 1228 wrote to memory of 1516 1228 voiceadequovl.exe 36 PID 1228 wrote to memory of 520 1228 voiceadequovl.exe 38 PID 1228 wrote to memory of 520 1228 voiceadequovl.exe 38 PID 1228 wrote to memory of 520 1228 voiceadequovl.exe 38 PID 1228 wrote to memory of 520 1228 voiceadequovl.exe 38 PID 1228 wrote to memory of 2004 1228 voiceadequovl.exe 37 PID 1228 wrote to memory of 2004 1228 voiceadequovl.exe 37 PID 1228 wrote to memory of 2004 1228 voiceadequovl.exe 37 PID 1228 wrote to memory of 2004 1228 voiceadequovl.exe 37 PID 1228 wrote to memory of 1924 1228 voiceadequovl.exe 42 PID 1228 wrote to memory of 1924 1228 voiceadequovl.exe 42 PID 1228 wrote to memory of 1924 1228 voiceadequovl.exe 42 PID 1228 wrote to memory of 1924 1228 voiceadequovl.exe 42 PID 1228 wrote to memory of 1932 1228 voiceadequovl.exe 39 PID 1228 wrote to memory of 1932 1228 voiceadequovl.exe 39 PID 1228 wrote to memory of 1932 1228 voiceadequovl.exe 39 PID 1228 wrote to memory of 1932 1228 voiceadequovl.exe 39 PID 1228 wrote to memory of 332 1228 voiceadequovl.exe 41 PID 1228 wrote to memory of 332 1228 voiceadequovl.exe 41 PID 1228 wrote to memory of 332 1228 voiceadequovl.exe 41 PID 1228 wrote to memory of 332 1228 voiceadequovl.exe 41 PID 1228 wrote to memory of 1560 1228 voiceadequovl.exe 40 PID 1228 wrote to memory of 1560 1228 voiceadequovl.exe 40 PID 1228 wrote to memory of 1560 1228 voiceadequovl.exe 40 PID 1228 wrote to memory of 1560 1228 voiceadequovl.exe 40 PID 1228 wrote to memory of 1380 1228 voiceadequovl.exe 44 PID 1228 wrote to memory of 1380 1228 voiceadequovl.exe 44 PID 1228 wrote to memory of 1380 1228 voiceadequovl.exe 44 PID 1228 wrote to memory of 1380 1228 voiceadequovl.exe 44 PID 1228 wrote to memory of 1716 1228 voiceadequovl.exe 43 PID 1228 wrote to memory of 1716 1228 voiceadequovl.exe 43 PID 1228 wrote to memory of 1716 1228 voiceadequovl.exe 43 PID 1228 wrote to memory of 1716 1228 voiceadequovl.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1392
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1516
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:2004
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:520
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1932
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1560
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:332
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1924
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1716
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1380
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
351.3MB
MD56c1ac0baca39fc34824619a8ef3914e8
SHA1c7996345709cd531f74d4051588028f96536d770
SHA256d406ceefb6fc45bb649c7936aaeca9944561af3ed6860241b075cf0fe115a906
SHA5121463ff022e2822e24791d1582612542043b0e7fffc854ef0c385f029b25c123339fd38aee77cf98b053e8d8fbd889910fc3779de28701a7d5bce4035f9a85ea0
-
Filesize
339.1MB
MD5fcadb73dc20f90a8b5937409f4a2e8b1
SHA1d237869920554647614a560b986fbed2ed498e13
SHA256c20c3aab22bc945c86fc02c6339156aa1f23e7ac2b64e37514a49e354cf5aebb
SHA51254d3a008fb570801af2d73d44c7131e925535e6511a4ab79fb54401d2d87ead8bcc797e3067caf6814f3d1a6312a7c2ba1c41a384eb3a5ef67ef3f21b50ca63e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e8adaa6e33c3ceac0cd066f0c75afc66
SHA1aa91ecac1e33ec441a80221ff238cbc353889569
SHA256c23a107d4ff4c5aeb0d50404c624fad20e08efda5d54f5e8573eb371e7682683
SHA51223fd4fd9a71e35de9fc902447a203ee05bf4976fb42f5d37b8aa7d34aefb67dfb915c97b9691631b050d7f275ec4427f27351c25c718b0523912e10c2f38a4e7
-
Filesize
199.0MB
MD5f5df90775011edfcb71d9a1451d0c0dc
SHA1e9a40a30897a79e67b83671b84124992e2eca315
SHA256bfce254fa86c1991fb0a2a081445f919e1b2369c8219da9b07b6a5d1caf91187
SHA51250a344652fee59973704281a1bd525ad0a9c9ef3fdf279973dab2fe9432e6e7c7cf88753b2405048821454ee9c998d59fb746a6694fcfe63c4161ca7c797c399
-
Filesize
197.5MB
MD5daf6b375e78af08a0947f3fb8092a757
SHA180775802ff222d617784e4c110f07da382eea751
SHA256c4b5f3512caecf523dc288a9110214e3f01f0f22a7520b721f4c139038203d8d
SHA512b955f1a74b961e0a0932a0d5406a02cc70a82afb4d961512423558a14a7f72f8efea97683667be547a53d6fc2776a171aa5257266d54e8ff32e617172aeba918
-
Filesize
96.8MB
MD5d924ee624ac065ef919476bc26d1a170
SHA1563f461d53b0a0b8e7b0ad1228a77a1cc0cb5139
SHA2564acf230670486df861490158a9ff58f8372897a97b4bb0b9dcd5c7f5a5222032
SHA5120a37f0b3aa83948d770b84aa2468c437fd081f316d05fbf3fb11ddfede2b745c4a8a9ab5769233f88e1730a906dae4fc4a1231f08fb4d115613cc41668719ef3
-
Filesize
94.9MB
MD5caefe71bee2c19dc0835b8bd26f1aba1
SHA1aea1aa0f49a8b85b3610a70d40ee85f063151aef
SHA256eaaa5a2d1b2fad96f2a9855664f357a79e4bdff78e242b781874579bf38bebff
SHA512d5b48eb9e3f9c569f09194b4e3a4553ef0d688eb6b587a480bceac0cf118722f81cc3e68b867fe03320118d47d8d218086a7d89014863754da446b68f5e08af7
-
Filesize
96.0MB
MD5c89f61ef560c79f487730c869873c2df
SHA1fb5340d2345a5b452962db8b24b92e640b8fe227
SHA256028675a284d5f151338d08f03d3fb4f933769daf443895539864a7a7714a977c
SHA512080f42a44da808bed6c86245fc083493d63482f8a184a1a1affd8a1938769c286c697023fa9fee02209f2742c25fabae34b1339240dd25e4becea6ea9eac8892
-
Filesize
96.8MB
MD542bd5286c291abea2a71db696863ba78
SHA1bc7dd96cb791106e491a13903539c4fe407cf9f9
SHA256b3788968abcce0407c8689b1e0c3a63fe4911c447eff2c33de9c1ed9f33d2936
SHA512d26f40261ff42e2420235f8e56ed478d1a8846d609163c43d3d5c011cbb4843369e5e098926dad5c338d30383c0ef0b5cc5b7aa4a5092ff45c6ba234da98b2b1
-
Filesize
97.2MB
MD518ed78b6aaa0c9fc5deba51033bcf3ee
SHA1a42b1a681db3167817dbb532f9f1c9e6465b6f3b
SHA256fe8d355a2afc3d13085ad398598329cdeaeee8429665ab4b763ba3b991a7571b
SHA51204200f857f633c431c794b7832ebef0f5c5983cd1b508b18052659e10cf34bdf1232f15b988d5a9224fbfbcb14ceadae083f89fb4b92cc96ea409c1835f89f01
-
Filesize
98.9MB
MD53e09bbfbf6898a44b119c9f43633ad9b
SHA1fb663cbd7cef51e3fa6ac52904b4dc7b5a4b2d23
SHA2567f54efed265a0c195c560a88b05e4862eb723cb677d8b64ccf1ae0c2b2011462
SHA512f6b2ba8a3022e145c15af13dbfeae102ec1b43f4de688691006c6f81ba6c52aed481d6c0621bcb3911b209c0811923a84a2409fe3309fdc83b97bbde8f28cfed
-
Filesize
96.2MB
MD5b92bd35ad8de1950be1c740331eea18c
SHA12f544f37309d2005ee0fa32bf2cc7695481794fe
SHA256898ba714f3af57b2ae6946cf4af48403da54958fa9cf6d188ed2f4d9ef2eeea0
SHA512344dfc3910e563735b310378dd5609e1b364597e15841cf5ed2844f2b33778b1f855c671ac81a928a64a54f1dea9e049bb1c63735f8923b31da0fae56eee74ea
-
Filesize
82.8MB
MD5e6b0c5619b44df0fa0032a612081d576
SHA1e922d705dedcae8ef34970e09eb6f145212bbbd1
SHA256cee86c0a13709af5f71a310fe0d7116d828b609732cc73b1f3120ae5c9611d4d
SHA51207d80dc55ebf94cc20e33b2b0a0a3bd95b6f21234776d6c2d965b2f37ffc722c29ff2792ed6d26a6c3e3508bc6aa188558a4be3894cfd424ce4dc5120adb045a
-
Filesize
94.8MB
MD50d2ee68aa102867b50b961e56454a919
SHA11878ace5e9cff8d35f1931ea5720b35e3ec06952
SHA2562cbb27d9dd52347645d4c48b30c6a498e360c9ff41387aaabc687e89ef788451
SHA5128e2066b23a04a0fecf551debd28148c999200884ada05d8a608034a9fd290f51690ae20ab80526f6914c5bb624c158473b526af3a2698981ea078b8647aa6d48
-
Filesize
97.4MB
MD55f3052cf42a606a5808c7a7f58984b36
SHA1163a3006bcf1d8a2a4d957b9a4f22865364af009
SHA256a8fe7b2479ed4569828dd29d83f6688e5f70b4c098810a49b575d14512b9dc44
SHA51256dfc3881cc968a2a7300f562661bfb36b26e0421c305b6972d533def97bc3f20e66150e0621e03b3b9f615d60a5c6d4691e3ac6f9f6f92d1b6a436029496866
-
Filesize
198.2MB
MD5ddba5bf882e95dab57c8b390a912afdb
SHA1e843bb49e1ec2cfa47b5e6f0b29b3f082dc535c4
SHA25606c29a99e5e94baa13bd98910a181ffe3250a1c21997ccabe5b034412f045ba1
SHA512eee68556460160a8ac55b27602cb0a431559a79a0f2cb2d8b147a337f8aac33215037084f77c90a19e9e6806fff5a1ebd47d11d2e419f81f13225639a1a78f30
-
Filesize
188.1MB
MD5422543257d3fad82e38d8a6e5aeb9045
SHA11da98e6eb03cbd88ce86939ae3f24c1b0b9d8376
SHA2561c53643537a39d8ac5143c9e8bc2e1cee3489faf8c82bb60c4baf3413a35b00e
SHA51216deedbf02cc3665de6c4d5712ea2efc85c2b3b16b6b4ed3f77a1a7fb11d9342b31ccd12b1e22a6ecb1d464dfb33146e8b007af218e28cc16693f1c584793bfe
-
Filesize
198.3MB
MD532c2711a7a03fb1e6b1bd709a7848e42
SHA167a331b3603f14877c26aeec215a9d20e27a5f0a
SHA25618002db43900d205e9ebc9b0eb8faa3af1905bcde014820cb57f3487b683a28e
SHA512257f11a5f61bb17d9667a6e63ef825ad21079f589b389bed6c9778b2f8658ca4462cc5a7ab411c74da1166611673d8eab7f9c35b1e16235f6d7b321f84d0ee19
-
Filesize
196.4MB
MD550ee3329b32ad96c6e2fae5be7c2cb23
SHA118035b02b84d27e0fa1f6d9a3ffbac974e854bd0
SHA2568af71a870fcd751759c3eb15bd15d9d842c429018a3ed009fbb22fe40039f909
SHA51297ce8ee969b0da326d5ce73c8b9c3969bbed79feb9157fd450fd9c1cfc69e59c9e8b136c176d37f605c6a695380b915429cc798d3dafe469634c5e26ac212e3d