Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
67s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
05/02/2023, 06:47
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220901-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/936-66-0x00000000063F0000-0x0000000006790000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 3 IoCs
pid Process 1104 voiceadequovl.exe 936 voiceadequovl.exe 1936 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1104 voiceadequovl.exe 1104 voiceadequovl.exe 1104 voiceadequovl.exe 1104 voiceadequovl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 936 set thread context of 1936 936 voiceadequovl.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1716 powershell.exe 1992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 936 voiceadequovl.exe Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeIncreaseQuotaPrivilege 2036 wmic.exe Token: SeSecurityPrivilege 2036 wmic.exe Token: SeTakeOwnershipPrivilege 2036 wmic.exe Token: SeLoadDriverPrivilege 2036 wmic.exe Token: SeSystemProfilePrivilege 2036 wmic.exe Token: SeSystemtimePrivilege 2036 wmic.exe Token: SeProfSingleProcessPrivilege 2036 wmic.exe Token: SeIncBasePriorityPrivilege 2036 wmic.exe Token: SeCreatePagefilePrivilege 2036 wmic.exe Token: SeBackupPrivilege 2036 wmic.exe Token: SeRestorePrivilege 2036 wmic.exe Token: SeShutdownPrivilege 2036 wmic.exe Token: SeDebugPrivilege 2036 wmic.exe Token: SeSystemEnvironmentPrivilege 2036 wmic.exe Token: SeRemoteShutdownPrivilege 2036 wmic.exe Token: SeUndockPrivilege 2036 wmic.exe Token: SeManageVolumePrivilege 2036 wmic.exe Token: 33 2036 wmic.exe Token: 34 2036 wmic.exe Token: 35 2036 wmic.exe Token: SeIncreaseQuotaPrivilege 2036 wmic.exe Token: SeSecurityPrivilege 2036 wmic.exe Token: SeTakeOwnershipPrivilege 2036 wmic.exe Token: SeLoadDriverPrivilege 2036 wmic.exe Token: SeSystemProfilePrivilege 2036 wmic.exe Token: SeSystemtimePrivilege 2036 wmic.exe Token: SeProfSingleProcessPrivilege 2036 wmic.exe Token: SeIncBasePriorityPrivilege 2036 wmic.exe Token: SeCreatePagefilePrivilege 2036 wmic.exe Token: SeBackupPrivilege 2036 wmic.exe Token: SeRestorePrivilege 2036 wmic.exe Token: SeShutdownPrivilege 2036 wmic.exe Token: SeDebugPrivilege 2036 wmic.exe Token: SeSystemEnvironmentPrivilege 2036 wmic.exe Token: SeRemoteShutdownPrivilege 2036 wmic.exe Token: SeUndockPrivilege 2036 wmic.exe Token: SeManageVolumePrivilege 2036 wmic.exe Token: 33 2036 wmic.exe Token: 34 2036 wmic.exe Token: 35 2036 wmic.exe Token: SeIncreaseQuotaPrivilege 1592 WMIC.exe Token: SeSecurityPrivilege 1592 WMIC.exe Token: SeTakeOwnershipPrivilege 1592 WMIC.exe Token: SeLoadDriverPrivilege 1592 WMIC.exe Token: SeSystemProfilePrivilege 1592 WMIC.exe Token: SeSystemtimePrivilege 1592 WMIC.exe Token: SeProfSingleProcessPrivilege 1592 WMIC.exe Token: SeIncBasePriorityPrivilege 1592 WMIC.exe Token: SeCreatePagefilePrivilege 1592 WMIC.exe Token: SeBackupPrivilege 1592 WMIC.exe Token: SeRestorePrivilege 1592 WMIC.exe Token: SeShutdownPrivilege 1592 WMIC.exe Token: SeDebugPrivilege 1592 WMIC.exe Token: SeSystemEnvironmentPrivilege 1592 WMIC.exe Token: SeRemoteShutdownPrivilege 1592 WMIC.exe Token: SeUndockPrivilege 1592 WMIC.exe Token: SeManageVolumePrivilege 1592 WMIC.exe Token: 33 1592 WMIC.exe Token: 34 1592 WMIC.exe Token: 35 1592 WMIC.exe Token: SeIncreaseQuotaPrivilege 1592 WMIC.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2032 wrote to memory of 1104 2032 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 2032 wrote to memory of 1104 2032 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 2032 wrote to memory of 1104 2032 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 2032 wrote to memory of 1104 2032 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1104 wrote to memory of 936 1104 voiceadequovl.exe 27 PID 1104 wrote to memory of 936 1104 voiceadequovl.exe 27 PID 1104 wrote to memory of 936 1104 voiceadequovl.exe 27 PID 1104 wrote to memory of 936 1104 voiceadequovl.exe 27 PID 936 wrote to memory of 1716 936 voiceadequovl.exe 28 PID 936 wrote to memory of 1716 936 voiceadequovl.exe 28 PID 936 wrote to memory of 1716 936 voiceadequovl.exe 28 PID 936 wrote to memory of 1716 936 voiceadequovl.exe 28 PID 936 wrote to memory of 1788 936 voiceadequovl.exe 31 PID 936 wrote to memory of 1788 936 voiceadequovl.exe 31 PID 936 wrote to memory of 1788 936 voiceadequovl.exe 31 PID 936 wrote to memory of 1788 936 voiceadequovl.exe 31 PID 1788 wrote to memory of 1992 1788 cmd.exe 32 PID 1788 wrote to memory of 1992 1788 cmd.exe 32 PID 1788 wrote to memory of 1992 1788 cmd.exe 32 PID 1788 wrote to memory of 1992 1788 cmd.exe 32 PID 936 wrote to memory of 1936 936 voiceadequovl.exe 33 PID 936 wrote to memory of 1936 936 voiceadequovl.exe 33 PID 936 wrote to memory of 1936 936 voiceadequovl.exe 33 PID 936 wrote to memory of 1936 936 voiceadequovl.exe 33 PID 936 wrote to memory of 1936 936 voiceadequovl.exe 33 PID 936 wrote to memory of 1936 936 voiceadequovl.exe 33 PID 936 wrote to memory of 1936 936 voiceadequovl.exe 33 PID 936 wrote to memory of 1936 936 voiceadequovl.exe 33 PID 936 wrote to memory of 1936 936 voiceadequovl.exe 33 PID 936 wrote to memory of 1936 936 voiceadequovl.exe 33 PID 936 wrote to memory of 1936 936 voiceadequovl.exe 33 PID 936 wrote to memory of 1936 936 voiceadequovl.exe 33 PID 1936 wrote to memory of 2036 1936 voiceadequovl.exe 34 PID 1936 wrote to memory of 2036 1936 voiceadequovl.exe 34 PID 1936 wrote to memory of 2036 1936 voiceadequovl.exe 34 PID 1936 wrote to memory of 2036 1936 voiceadequovl.exe 34 PID 1936 wrote to memory of 1656 1936 voiceadequovl.exe 37 PID 1936 wrote to memory of 1656 1936 voiceadequovl.exe 37 PID 1936 wrote to memory of 1656 1936 voiceadequovl.exe 37 PID 1936 wrote to memory of 1656 1936 voiceadequovl.exe 37 PID 1656 wrote to memory of 1592 1656 cmd.exe 39 PID 1656 wrote to memory of 1592 1656 cmd.exe 39 PID 1656 wrote to memory of 1592 1656 cmd.exe 39 PID 1656 wrote to memory of 1592 1656 cmd.exe 39 PID 1936 wrote to memory of 1880 1936 voiceadequovl.exe 41 PID 1936 wrote to memory of 1880 1936 voiceadequovl.exe 41 PID 1936 wrote to memory of 1880 1936 voiceadequovl.exe 41 PID 1936 wrote to memory of 1880 1936 voiceadequovl.exe 41 PID 1880 wrote to memory of 2028 1880 cmd.exe 42 PID 1880 wrote to memory of 2028 1880 cmd.exe 42 PID 1880 wrote to memory of 2028 1880 cmd.exe 42 PID 1880 wrote to memory of 2028 1880 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:2028
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
131.9MB
MD5cca5232ed44a0617773f2c2277d1cb9e
SHA165375a315fdeea82a802ab9ac2215a8242cb2d97
SHA256ad20c392258b81ddcc7f5ca50b00ff1cf9177e8a051d5b563e5f0d410cce61ea
SHA5123fba1b741b233faa9e115681cdf0c941e526c8f074b6923f91b6337d688351b73f548fdb3b14b2ac5eb7216d7cf007d5edd1ef17bbb9265c6ea00d483817be31
-
Filesize
136.8MB
MD5e0fce0016b1fe2278340f0a3d9380b18
SHA1651d9f0e4917ad97889891bfd56211656a3d66b6
SHA256f17f1c3f1578c75005563c60594caded5c215a65e22f17144918b981a1f4f00f
SHA512cc68f6d069316e38c53607d2f02560bbca57fabb67e8f7ded9c3fb6e8894dd43aec0f9353e01643c8f15fa98129e58975ada8e4c45bb87ae044ef44f5f2bc41e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a829c6a5089e8f6c67bff2aaf0b56e9a
SHA16e062b8083aae85c7a5cdc5c9be70d1078848c0a
SHA256c20389ee96f19c33476f5766809653246d74afdb5f1ebcf432f5b55abebe5186
SHA5120a25dfec5280e689c4358495d884f1f9f6b164910726563baecf6093749ae73c30534c3ac379f6e717f8a94f60cae037f85071a71c1db7d9a080dbb59b8b1c3e
-
Filesize
125.2MB
MD56f6bf4f8fa6943c1c76fab78d3c3253e
SHA1b02ec58ff65084495f41f728982550a64f198808
SHA2561083dd83760c847f3184c02f85e9b92a89724fca34e9ab9cdd9fbcd423ee2417
SHA512bc97e37fec8a3b320253573b5c7b6a6e7643fa50aa3b347c9114b89a92fac4b11a011bb7f239c3cd80740df29a2b397868e485896d5bc665aebc51bf9ce11287
-
Filesize
122.2MB
MD59a2aa5148ce4afa6b3e7d8e8799284a5
SHA1f6f22d819a8d33e83a6fe37bee6123a7f284345c
SHA256cd7ceb0abef9bb6726b6c91e2ea45adb762182d5f90398f9ada2e634539c142f
SHA51268ff909012bba366d83da7caa845983293ffaed9bbd90d64ec0b881680e9c5398b5c97ae304cf4587a686be4492ae2f066ca6d70709627d13d00758030346349
-
Filesize
61.3MB
MD51ff52764647ac0c954683e336bbcdf66
SHA1239426ea86fe4ff951913cf0f77e2cf5869ea158
SHA256378d485d037ec9f2d816da09fa48063c815db87621361710e42864d05e22eb1b
SHA5120957db9c655d790922d3273e675e2441771b3b0d2064ef9b36c1836b7559a842ab89ef266f1b08179306cc04c7c61c67bf57d213d1815cc0b2248aa3106e17a6
-
Filesize
123.8MB
MD5580731ff034e277d56b421ba4c15ea48
SHA1e68d09553c49c4e9b5704592b8c6eae274416c7c
SHA256bbec475243e96d82e8bbd07278ad8ea74a25c017afbc8df9537ac47e69f9668b
SHA5123287c20f6695458b8047e7070a84e04e3699881a7b6caa22f76a8c917831f4afaef1335ac60a389462e8706375b62ffc914e26cb467a246a5e44497830ae590c
-
Filesize
122.8MB
MD504cd305422d41393f394276e2e0c4bc2
SHA15318db0705b1d2f456a831227a01b52b690ae23c
SHA25691ce577762759eb40bcafead79da08bb6c9e3f367618504f302c2d4ec4665a59
SHA5127f3d07c21f7ab6d5c8fb64aa66bd0d99f2fc483b8b5ad99e0bbc0b8f9e072b533776f9f48294c0cf522b05102da5871bc11b47e72acc2eba43fa847d5ca28e04
-
Filesize
124.7MB
MD5e4463e48bbe5c9fbd580973809932d7b
SHA112cc01d93441d348ef5167935ace0c987141ae68
SHA256d398c28e782acefd9270c13d0bfdb071e60d839355f10497a06d2d1dd85fd9c0
SHA512619f9c1cfa1c4cd47607e575ab9b7338bc57984f633c07e4da54dcba524781372d197f996724623bbb241e31ac08d18b3f163e72db9a26c2d4eb806ff39efae9
-
Filesize
120.9MB
MD5be79f05e76aed0dbff41bd9648979a3b
SHA118630c910f22c9f5a43d98d1ad3377f73476827c
SHA25666d807d14906648a7dedfab30481b443359c35b257f50665063677393b163570
SHA512333315bcb7942c9e96e8abde3cb3e3444dd6d4ec814f6ae376ddf2354aeb085219f2ef8eb84331bd35f1c8159b4359b6f9214048be606c7936087519e4837c06