Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
81s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05/02/2023, 06:51
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1596-66-0x0000000006400000-0x00000000067A0000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
pid Process 1784 voiceadequovl.exe 1596 voiceadequovl.exe 700 voiceadequovl.exe 1740 voiceadequovl.exe 1960 voiceadequovl.exe 1940 voiceadequovl.exe 1780 voiceadequovl.exe 564 voiceadequovl.exe 1764 voiceadequovl.exe 624 voiceadequovl.exe 428 voiceadequovl.exe 1556 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1784 voiceadequovl.exe 1784 voiceadequovl.exe 1784 voiceadequovl.exe 1784 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1752 powershell.exe 1568 powershell.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe 1596 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1596 voiceadequovl.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 1568 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1956 wrote to memory of 1784 1956 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1956 wrote to memory of 1784 1956 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1956 wrote to memory of 1784 1956 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1956 wrote to memory of 1784 1956 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1784 wrote to memory of 1596 1784 voiceadequovl.exe 27 PID 1784 wrote to memory of 1596 1784 voiceadequovl.exe 27 PID 1784 wrote to memory of 1596 1784 voiceadequovl.exe 27 PID 1784 wrote to memory of 1596 1784 voiceadequovl.exe 27 PID 1596 wrote to memory of 1752 1596 voiceadequovl.exe 28 PID 1596 wrote to memory of 1752 1596 voiceadequovl.exe 28 PID 1596 wrote to memory of 1752 1596 voiceadequovl.exe 28 PID 1596 wrote to memory of 1752 1596 voiceadequovl.exe 28 PID 1596 wrote to memory of 860 1596 voiceadequovl.exe 30 PID 1596 wrote to memory of 860 1596 voiceadequovl.exe 30 PID 1596 wrote to memory of 860 1596 voiceadequovl.exe 30 PID 1596 wrote to memory of 860 1596 voiceadequovl.exe 30 PID 860 wrote to memory of 1568 860 cmd.exe 32 PID 860 wrote to memory of 1568 860 cmd.exe 32 PID 860 wrote to memory of 1568 860 cmd.exe 32 PID 860 wrote to memory of 1568 860 cmd.exe 32 PID 1596 wrote to memory of 700 1596 voiceadequovl.exe 33 PID 1596 wrote to memory of 700 1596 voiceadequovl.exe 33 PID 1596 wrote to memory of 700 1596 voiceadequovl.exe 33 PID 1596 wrote to memory of 700 1596 voiceadequovl.exe 33 PID 1596 wrote to memory of 1740 1596 voiceadequovl.exe 34 PID 1596 wrote to memory of 1740 1596 voiceadequovl.exe 34 PID 1596 wrote to memory of 1740 1596 voiceadequovl.exe 34 PID 1596 wrote to memory of 1740 1596 voiceadequovl.exe 34 PID 1596 wrote to memory of 1960 1596 voiceadequovl.exe 42 PID 1596 wrote to memory of 1960 1596 voiceadequovl.exe 42 PID 1596 wrote to memory of 1960 1596 voiceadequovl.exe 42 PID 1596 wrote to memory of 1960 1596 voiceadequovl.exe 42 PID 1596 wrote to memory of 1940 1596 voiceadequovl.exe 41 PID 1596 wrote to memory of 1940 1596 voiceadequovl.exe 41 PID 1596 wrote to memory of 1940 1596 voiceadequovl.exe 41 PID 1596 wrote to memory of 1940 1596 voiceadequovl.exe 41 PID 1596 wrote to memory of 1780 1596 voiceadequovl.exe 40 PID 1596 wrote to memory of 1780 1596 voiceadequovl.exe 40 PID 1596 wrote to memory of 1780 1596 voiceadequovl.exe 40 PID 1596 wrote to memory of 1780 1596 voiceadequovl.exe 40 PID 1596 wrote to memory of 564 1596 voiceadequovl.exe 35 PID 1596 wrote to memory of 564 1596 voiceadequovl.exe 35 PID 1596 wrote to memory of 564 1596 voiceadequovl.exe 35 PID 1596 wrote to memory of 564 1596 voiceadequovl.exe 35 PID 1596 wrote to memory of 1764 1596 voiceadequovl.exe 39 PID 1596 wrote to memory of 1764 1596 voiceadequovl.exe 39 PID 1596 wrote to memory of 1764 1596 voiceadequovl.exe 39 PID 1596 wrote to memory of 1764 1596 voiceadequovl.exe 39 PID 1596 wrote to memory of 624 1596 voiceadequovl.exe 38 PID 1596 wrote to memory of 624 1596 voiceadequovl.exe 38 PID 1596 wrote to memory of 624 1596 voiceadequovl.exe 38 PID 1596 wrote to memory of 624 1596 voiceadequovl.exe 38 PID 1596 wrote to memory of 428 1596 voiceadequovl.exe 37 PID 1596 wrote to memory of 428 1596 voiceadequovl.exe 37 PID 1596 wrote to memory of 428 1596 voiceadequovl.exe 37 PID 1596 wrote to memory of 428 1596 voiceadequovl.exe 37 PID 1596 wrote to memory of 1556 1596 voiceadequovl.exe 36 PID 1596 wrote to memory of 1556 1596 voiceadequovl.exe 36 PID 1596 wrote to memory of 1556 1596 voiceadequovl.exe 36 PID 1596 wrote to memory of 1556 1596 voiceadequovl.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:700
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1740
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:564
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1556
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:428
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:624
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1764
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1780
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1940
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1960
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
239.5MB
MD573a2c0296776b14c65e8d2c8c835f9f6
SHA10ccf298f5b9c3982f2ff18521b1596870c6a583f
SHA256c22675ca0ecd078516639badddc8953a1f92b22c4e007e7233a4ab27b645e137
SHA512d73efacef560f96127655478ee2fa6ed2d4cd03b040bfef7ed21736ab7904c2949c7b8dc7bef5981f78734e713e3b5906800f4b28bc0d465f182a71e82fca689
-
Filesize
224.6MB
MD5dd72083e4fdf9c4b15193bfbdd3930c6
SHA15bffddf8933d24b396b8f03160214c85aaa75141
SHA256a53e5d20a177d4db6623471861c658cffe7590436d3068621cd57bdf2d6a6d4b
SHA51200b72708f93f521fe47c6230a48670310415a111d03a0edee62962d7182f1c56010fcafd038e859f0033208f1a2dd9473ee7997231989a3ba36d85477ec99e7c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD563c3b6a4c066321e42f2377ed305f2b6
SHA1dfcd20e14fbbd127f299284ef9ce2448cc270aee
SHA2567d0a8ff62f1141f00fa4e9874e1ec503f9378cbe17c6ca0bab940c1187523661
SHA512036398892c4f54da84a4c47ca86f51a105256e13259a72098822a1461dba4b7b5e2f1d32b9d7e6023cf25e79222e9b9fdb87290d3c80a13cc0a28f272ec9a457
-
Filesize
181.3MB
MD5d5810bfa1c89e238f01407895b088f79
SHA12665471bdf4036230dfaa8b73e48d8fa82fa8de8
SHA2561ec45f45d0fa143e2d204177d6ac98bf1ee823160952697ac2a08ef19ac27fba
SHA512675577b42c45c89cb6fb209af4bf81600b93689d7e49b72aec7ed96aa100873428cdec7ec734014be6a672445aa7b755637f73e793c6b5a810e3ba78f2286eef
-
Filesize
170.5MB
MD5b9aa3927c1ce167af7146c540b7da199
SHA132cfbb0fd739c1cdb2159b0047af986b34e2ba10
SHA2565039da8f25b70897612965da98c66baaaabb3f3241399bd66cebdb4bae56addb
SHA51214721d3dd578ff3ea3b9abbff720e5fc7d199cf5f842d36d2fe2e3cfde9a83c413a3d838204bca3580c8fcb3430d4cc9d158489bbe0e60dea057dccba96801f4
-
Filesize
66.2MB
MD5f2b89128c6d86a942c6f1e39848f433f
SHA17483d5e1dfa9ba738f0f10269c07556c5781478b
SHA256a209ad53c917022f16670213affac37c0ff1be71b70adafcb8689aa63e0faa45
SHA512f06b0cf7dd61614a88e247c03965cf3faf96b9f11e56ac546e52cc1c41dec1a48bf9b89a30ff38399722ce52beb97bae142352c0421c1572054fa1fc55c461fe
-
Filesize
62.0MB
MD597d15c9f876f63419b9ed67dae474bca
SHA1810a59e58346c44cddaffd7350d0e85df6796352
SHA25699d303899f44ce5c00fa1ad34511fcc621aaf7629e17ce413623c7a39bc8f5f2
SHA5120d49624e23defcb3a60443420555db87e82c08ccf1ace80155a7e08e5c15698174a88a42791a9ec25443fb47740c2173db31da49e507cb0982d28b3156eb6382
-
Filesize
64.8MB
MD55bb3714360c25b80651018c798ee2bf4
SHA1bd1b213f29acf1d3b5252ff8da9da4688de1f78d
SHA256f8737b1da17e9c489fb9d7ca38f67b02e7a75cc46ce8953e61f85f6d95df42d5
SHA512115c9d4b73978cc3d749353ef6cc68bf6a6bade27b89d50f63a90cc703b11ebe4bf35da42a063f117f0d8c987bd5ea9ad0960331fab495b2be98e2009755087d
-
Filesize
66.1MB
MD5ce7327249c0230bad37765ed99607d97
SHA1ac8317533d627e4aa610161e90d441c6a274c5f1
SHA256d62922d3b4f69b623c64679bd8b85d80942bb9ada073f8ae0128b6e398fa8287
SHA512a46d146177aa09b638e7b9357cf30fd02221fbe19b97c1348e41b596b3367b76eb4fc03351c764bfc1ae9a8c3712ead47fa4f331e4426dd30f2372a67df44571
-
Filesize
67.2MB
MD5559cbee67d37470da3b1a28ec2110b8e
SHA15a0e6526fb7b9cb7e5ce275f9671f11951a8f8ac
SHA2568c5295efc5e1257a39ce51981a793fc692f282d213ffe4cd216cbdf01a659fa2
SHA512d571c9e76aae2e3db52b51c42a0bf629113bbfdcbfcfeb93afb4382084c13c1cce166d649b37404cf9be88401f57bed6fa3fecd5e5cf1747525683ff621304f0
-
Filesize
66.9MB
MD5a3a04af0e0312de8954bcfe47c1e06b0
SHA1dfa65ee6292f20cbb153fb2e251cd5977ef8b055
SHA2561afc346ba9ba6e23f028012f90f2d993e6c0a9eeb9e7e86032bda68b530ebce1
SHA51205daac181ceb9c8b4f8e28ae24411bd6e30b92f37e2ac23e789f452e27fd32b8739aff8893749e10f881dd45105b6a557dbcc80a608ef219e79127878a4e5b66
-
Filesize
67.4MB
MD5ef19364772c920afbfd6ac7aeedc7dc4
SHA14d7d71638d1cf9f90b4b8ce6204a3fa32fd78564
SHA2562c200be72e5ac24e0b7669d984a9910f49af54572fe8586c59146d8b76f05198
SHA5128db57eab0cc11e9c5729f3eef7333bbb2ae8fac5d312c5b0dbc67ac36fc5c84f7ccc8872d7bc1dc460f1e089102f4cff2b46c9c03cc5b0b1bd434b3f14b8b657
-
Filesize
64.0MB
MD5875f16616a940097dddcf2bdf104e659
SHA13c6f16ae479d2b8497233645bc188dc46fc39ce7
SHA2560529892c0c5f4414687217a5df7f9cd24a28c63e5733479553de6e2267cb1d8c
SHA5128a3ba7cf6c958cb65e29ba52f89fda046898f7bbb4a9f13030e2a491de4bb7494fe480cf2c6cc0e8f392e6a30de20c7eded87811066dd57b8238561e88543c4c
-
Filesize
64.5MB
MD510cca2cdc4c8cc7eb8e19e8dc745cb85
SHA19cf80cdc91dbb35c994b566ad4921178d7eb6154
SHA25682f9bacb2e247023dc1e2027ead3c65890c1034fafd8ec7799d002ecb0cebf32
SHA512186dce491f37383338e986774e9ff3d43cde6acd2ecfd06ee58c63c239739802d492952bc243924c120a9e374afb51bf6c67cec32aa6e05b2b573695f415571c
-
Filesize
64.2MB
MD5959b19b4b885fb56a5494ea5cdc0d717
SHA110ed732974b10f8b4f1db6855338f7ecdf6bb960
SHA256c9bea8c527b007a36da62d9aa132bacd7e96f1a959774c247f999e5bcbcc1393
SHA5121bfb42c15ec966fb31257ee303dab6521a0fc94adc49361d8e92743c863d2fafdc8be9d5e2cf91b3ec9b931fee65ea2b4203fc58967253bdde45c206dd02d2fb
-
Filesize
180.8MB
MD57c4ede3ffc2c1e3e3d9943d7a8b30176
SHA10965186db464860124901cc90df0f52f643bc3a5
SHA256f45032f0d33e1afb8267dda750d7cc409efec211eb07865478cad0cfb0b7f208
SHA5120ed245afb9aea6c434c4369b411194e4753e0899df9cda7164844c1960a767454dbb2924a1f91c25601abaeb5dd35f338d13675bb77ab59870aa4ec4ad01fb8d
-
Filesize
179.2MB
MD52ce51c6372a0077912e4de4fac709e94
SHA187f5fe29d0f9f0834e066fb831cc82223eaa1ab5
SHA25683822b275bb4b1972184848de97c8b1150e3c7f891562c3135ecceb6fb03ce46
SHA5129054dffdbd108d2160b2bf3df922a4fa78e52568ba59d83d32641c78d5cb3ff08eda7445c3ee247a57aa566850ba74c51d7d694bbc7c613e89522b5dd3da49bb
-
Filesize
184.1MB
MD50a422cc5261009b769b74063bb1e79a3
SHA1aa65d64eb229309fd3b318538d31a64842164a16
SHA25640668fe677f25a5a275e61bc23c76f66a5dabbe5a314726093615b60532c075c
SHA512dbdb27b508afa7a16024900694f814c2689aa343bca9214f5ec50ccb054a262d65637644456131874cf83745cfa0dd7290d244764fbd0a230405707c5f80b31b
-
Filesize
182.1MB
MD54f8091493399ad3309ceebf621aa6716
SHA1b968fc414fa2ac70d0fee4aa8e4825747185c254
SHA25640faddf0647994661014df0071289956b3426d1e74977208a36228667d2d81f0
SHA51267bc5dc90685b8f0821364988eea126853b49338e741b8fb815220495163cdd51a13429806b62330a69efd5e612a74c8c353c95da3f1fcb0efb2ae1a21278c37