Analysis
-
max time kernel
132s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 06:42
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/676-66-0x0000000006380000-0x0000000006720000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 2 IoCs
pid Process 2028 voiceadequovl.exe 676 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 2028 voiceadequovl.exe 2028 voiceadequovl.exe 2028 voiceadequovl.exe 2028 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1656 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 676 voiceadequovl.exe Token: SeDebugPrivilege 1656 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1700 wrote to memory of 2028 1700 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1700 wrote to memory of 2028 1700 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1700 wrote to memory of 2028 1700 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1700 wrote to memory of 2028 1700 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 2028 wrote to memory of 676 2028 voiceadequovl.exe 29 PID 2028 wrote to memory of 676 2028 voiceadequovl.exe 29 PID 2028 wrote to memory of 676 2028 voiceadequovl.exe 29 PID 2028 wrote to memory of 676 2028 voiceadequovl.exe 29 PID 676 wrote to memory of 1656 676 voiceadequovl.exe 30 PID 676 wrote to memory of 1656 676 voiceadequovl.exe 30 PID 676 wrote to memory of 1656 676 voiceadequovl.exe 30 PID 676 wrote to memory of 1656 676 voiceadequovl.exe 30 PID 676 wrote to memory of 1580 676 voiceadequovl.exe 32 PID 676 wrote to memory of 1580 676 voiceadequovl.exe 32 PID 676 wrote to memory of 1580 676 voiceadequovl.exe 32 PID 676 wrote to memory of 1580 676 voiceadequovl.exe 32 PID 1580 wrote to memory of 1616 1580 cmd.exe 34 PID 1580 wrote to memory of 1616 1580 cmd.exe 34 PID 1580 wrote to memory of 1616 1580 cmd.exe 34 PID 1580 wrote to memory of 1616 1580 cmd.exe 34 PID 676 wrote to memory of 1852 676 voiceadequovl.exe 35 PID 676 wrote to memory of 1852 676 voiceadequovl.exe 35 PID 676 wrote to memory of 1852 676 voiceadequovl.exe 35 PID 676 wrote to memory of 1852 676 voiceadequovl.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:1616
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵PID:1852
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵PID:1544
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256.7MB
MD5fe74e8a740c47a65be265ade36ed4024
SHA1e099f578bd94b4629453a83eb2c6ed9787e2122e
SHA256e439e757c397a8b82cca6fbec022877f647aa1d0388cb7d1ed89e8a4451a1312
SHA512a1817c2456daddc9b684907a5c68dd59bf92d83619a6a9fafed5a96bb94cb8bffcbf959e9ffec648585b9765e50fe4a5ba97b36a171cc2ad4cecdfaf134cb9de
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5421b6e0e5423c7fbbe23f4b6139a7a57
SHA1f3d154cab377874643cd6af8df1542de1a4dd850
SHA256593f2432ff73b52d2ceb6de5639342291c8764b1ecd8b040663da8b57262a025
SHA5121e38f844d844f31a5371c3032682f66a1f911158cfc710b4be25aef6fc3f2f07d61fa2f195d9ce842e8cf81f963dad91c2e708d2a25de415442610bb550e2086
-
Filesize
316.4MB
MD549f762797cad6c97ff83e814c1b6300e
SHA17b7833550c200185c44095be416d17183e6b78ba
SHA25637ce718125eee396d75c42253665d07d94f395b1d5e2ad7a9c3c5893bbd0e7f2
SHA51278fb3fe0b3bf68835a09be5e32e8f0cb729ac70c28aa9650711a1adef3938927cad288092efa419c0389e34fd8d07f8ec7e3405bc8d1a89d6ccb4fc3d2d6a8a5
-
Filesize
319.8MB
MD515cf46cd95c4453413e5b64903f2e9f6
SHA19592a5c5596015a1a22ced9c3d810d14ff0da3c3
SHA256a96c74af71710c338064a03064eb83eee2435537aa69521cac9e4c1d097a58da
SHA51222ef6d6f577800982ae10ed66114170d2fb17cc7c172a69110a5816be321c860d432f9018d8836bafc4b13043b6e141b2aace533913633c59bc629b29de96792
-
Filesize
31.2MB
MD50413e4d7480a9d63c5c787761e28157f
SHA128361aec99610dcf72bcaf766f40862470665828
SHA2566efce18268f39ce550a04fbbe05929f0f8612db8787b267d8699e77b9e7d76a2
SHA51265b08ad6df7c931624e584297f39a008189d332122061801327ca3e7de6f1a7844443592a90126f8b76f4368f2ef01cddec5ac5d61a050d6a4c6b83cb7fab13b
-
Filesize
318.6MB
MD52c02263d7006696070bf5ed891ab8178
SHA1042ada3d820aea551f78ea574253991ecfe8d356
SHA256c7d30a06534c5b0a41672837848e639c54d317131083de6c4433bfceddfd036c
SHA512f1f462c3ff1b2a67c080f26497a46c22a1944d916bd2a14efcbe10536ccd7e007953c754d03e618ff761dc6e08df1c128a1f17165413167b22109e7d054ea6ee
-
Filesize
325.5MB
MD5e9275f355b41a80aad8a915756613cd5
SHA1b318b2f418da84ecbbb4e22e13b4ab68f127867f
SHA2569f372e97306f4437e05af113c1285e5b99919162bc99335d04dc5e9c8adeea66
SHA5129bdc836eb4cb1b755d28d3f620072b4c817cc81c7c9e8929bb9e99637c10afd034f5d52395e41720b3d650eb83deb351ffed10c4027e4a75b7d202cc9bb85e64
-
Filesize
317.9MB
MD52aa16aeb8941b91a67fe4c9540e7a050
SHA199b3fa9d77c360ff8fca2f2664a0fc198ab77893
SHA256416678fd848e92439b6a94e275649ff085497cbd4cbe44927faa234792552da5
SHA512e61f739b22aee60cfaf45e6352d91b5c01c64cb71b2dccb19d8b9ba7d427f2a3b9d523cbc65f48d372109cb4162a1fc0409f5231fe3395a714be49eaedfcfd3d
-
Filesize
281.9MB
MD54625217e6d1bbc4f22d1d6355ebcaac2
SHA1b4a0358698fbe6c315a449ad9497d2dd7b47ea6e
SHA2560472bb12a72310a67861ad7b129627f261dc76ccccef7457ea7c872b6e8e33e0
SHA5126313befcdf76d3f9d56f4bb041a7391432f9ada39a41a2730c4042027f0cb373fa91b663ef68340d8dff050cc8ec314b8999a9c99383491d667a2b2544202759