Analysis
-
max time kernel
143s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 06:52
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/704-66-0x00000000063D0000-0x0000000006770000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
pid Process 1792 voiceadequovl.exe 704 voiceadequovl.exe 1964 voiceadequovl.exe 1520 voiceadequovl.exe 1172 voiceadequovl.exe 1168 voiceadequovl.exe 1936 voiceadequovl.exe 1764 voiceadequovl.exe 816 voiceadequovl.exe 748 voiceadequovl.exe 1184 voiceadequovl.exe 1876 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1792 voiceadequovl.exe 1792 voiceadequovl.exe 1792 voiceadequovl.exe 1792 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1732 powershell.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe 704 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 704 voiceadequovl.exe Token: SeDebugPrivilege 1732 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1352 wrote to memory of 1792 1352 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1352 wrote to memory of 1792 1352 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1352 wrote to memory of 1792 1352 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1352 wrote to memory of 1792 1352 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1792 wrote to memory of 704 1792 voiceadequovl.exe 29 PID 1792 wrote to memory of 704 1792 voiceadequovl.exe 29 PID 1792 wrote to memory of 704 1792 voiceadequovl.exe 29 PID 1792 wrote to memory of 704 1792 voiceadequovl.exe 29 PID 704 wrote to memory of 1732 704 voiceadequovl.exe 30 PID 704 wrote to memory of 1732 704 voiceadequovl.exe 30 PID 704 wrote to memory of 1732 704 voiceadequovl.exe 30 PID 704 wrote to memory of 1732 704 voiceadequovl.exe 30 PID 704 wrote to memory of 1976 704 voiceadequovl.exe 32 PID 704 wrote to memory of 1976 704 voiceadequovl.exe 32 PID 704 wrote to memory of 1976 704 voiceadequovl.exe 32 PID 704 wrote to memory of 1976 704 voiceadequovl.exe 32 PID 1976 wrote to memory of 964 1976 cmd.exe 34 PID 1976 wrote to memory of 964 1976 cmd.exe 34 PID 1976 wrote to memory of 964 1976 cmd.exe 34 PID 1976 wrote to memory of 964 1976 cmd.exe 34 PID 704 wrote to memory of 1964 704 voiceadequovl.exe 35 PID 704 wrote to memory of 1964 704 voiceadequovl.exe 35 PID 704 wrote to memory of 1964 704 voiceadequovl.exe 35 PID 704 wrote to memory of 1964 704 voiceadequovl.exe 35 PID 704 wrote to memory of 1520 704 voiceadequovl.exe 44 PID 704 wrote to memory of 1520 704 voiceadequovl.exe 44 PID 704 wrote to memory of 1520 704 voiceadequovl.exe 44 PID 704 wrote to memory of 1520 704 voiceadequovl.exe 44 PID 704 wrote to memory of 1172 704 voiceadequovl.exe 43 PID 704 wrote to memory of 1172 704 voiceadequovl.exe 43 PID 704 wrote to memory of 1172 704 voiceadequovl.exe 43 PID 704 wrote to memory of 1172 704 voiceadequovl.exe 43 PID 704 wrote to memory of 1168 704 voiceadequovl.exe 42 PID 704 wrote to memory of 1168 704 voiceadequovl.exe 42 PID 704 wrote to memory of 1168 704 voiceadequovl.exe 42 PID 704 wrote to memory of 1168 704 voiceadequovl.exe 42 PID 704 wrote to memory of 1936 704 voiceadequovl.exe 41 PID 704 wrote to memory of 1936 704 voiceadequovl.exe 41 PID 704 wrote to memory of 1936 704 voiceadequovl.exe 41 PID 704 wrote to memory of 1936 704 voiceadequovl.exe 41 PID 704 wrote to memory of 1764 704 voiceadequovl.exe 40 PID 704 wrote to memory of 1764 704 voiceadequovl.exe 40 PID 704 wrote to memory of 1764 704 voiceadequovl.exe 40 PID 704 wrote to memory of 1764 704 voiceadequovl.exe 40 PID 704 wrote to memory of 816 704 voiceadequovl.exe 39 PID 704 wrote to memory of 816 704 voiceadequovl.exe 39 PID 704 wrote to memory of 816 704 voiceadequovl.exe 39 PID 704 wrote to memory of 816 704 voiceadequovl.exe 39 PID 704 wrote to memory of 748 704 voiceadequovl.exe 38 PID 704 wrote to memory of 748 704 voiceadequovl.exe 38 PID 704 wrote to memory of 748 704 voiceadequovl.exe 38 PID 704 wrote to memory of 748 704 voiceadequovl.exe 38 PID 704 wrote to memory of 1184 704 voiceadequovl.exe 37 PID 704 wrote to memory of 1184 704 voiceadequovl.exe 37 PID 704 wrote to memory of 1184 704 voiceadequovl.exe 37 PID 704 wrote to memory of 1184 704 voiceadequovl.exe 37 PID 704 wrote to memory of 1876 704 voiceadequovl.exe 36 PID 704 wrote to memory of 1876 704 voiceadequovl.exe 36 PID 704 wrote to memory of 1876 704 voiceadequovl.exe 36 PID 704 wrote to memory of 1876 704 voiceadequovl.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:964
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1964
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1876
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1184
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:748
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:816
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1764
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1936
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1168
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1172
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1520
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
206.2MB
MD5274fca6db13c6707efbab1768df7f77f
SHA10c5534fd391cb2d7f01f1bafa34ba6faa6a9ccb9
SHA256ff294d55c12dd7b57228588ab4c115cb9c71eaf93089868f9dec85c93e0e13e6
SHA5124691e680473c6a9780f23fd31c2e9960d6f1c3d272ab2cb70f9a368769d1ead68ecef5fc4a637aaa25b9874786902e6e447be63230ae2889522cc4acfdc60e3c
-
Filesize
198.8MB
MD56433a3393fc374dbb94803b8ec6e1525
SHA11231821e67d5224d0697bb8d9e20e4e42515a249
SHA2560545c30f26bbbd07e0ac6184a54a1f29baa23131034f16df2860b62ef2904f52
SHA5124d5018ba5d44ad8cb80c874a6b1c1c920c27ffa580bc7491145c8b9e9baceeeac46c6093fb61903785ce3d1500c6228263a067859795ecbb4fc5b307781d2425
-
Filesize
21.9MB
MD57127a148e82dffd246c1e2ae3d1ef33e
SHA1463fffbafd17f6e519f38f0fc60e505e5b86d39d
SHA2568a636920346c98e00717edff8b902f62ac83ae137f3a71151a2d870b76ee4106
SHA512e663b0b8d4cb46916ae76da00773fd1c230a6d681e34d577c58a1031c115576d07e24fc75bb3570b1a39d5b218f590ba256d59a297d89b67f72590c648c195dd
-
Filesize
21.9MB
MD57127a148e82dffd246c1e2ae3d1ef33e
SHA1463fffbafd17f6e519f38f0fc60e505e5b86d39d
SHA2568a636920346c98e00717edff8b902f62ac83ae137f3a71151a2d870b76ee4106
SHA512e663b0b8d4cb46916ae76da00773fd1c230a6d681e34d577c58a1031c115576d07e24fc75bb3570b1a39d5b218f590ba256d59a297d89b67f72590c648c195dd
-
Filesize
21.6MB
MD50f0f1a7e7ce8094d2fc0a05ab9a1db3b
SHA1f836e2feb640d755c77913836d50f9e32dac7ad7
SHA256325e95c37503e45f426b39014fece042eb924274edf287bca15c22887520939c
SHA5128cbfebe5d89563429df2a9985044ef9a1be453b55a5704bcf242d3e89abec4896d9495d99c1c5b9fc235200d904f59c193ddb8f11650affb27e426b53c7419ec
-
Filesize
21.8MB
MD5d03fe64fcfdf3402137591ea8eb0a1dd
SHA1d2fe02f32b984b240cce617324ea15b4cc3cebac
SHA256a3a0fa10bff861fddc060f0296aa0caa4f74f33ecb027fe78ed0ce3e0c00febc
SHA5128108244b64a3cd7f2a322da8849322b6f292e46eb00d4f5d2d140f02761e3ab0b61b88667126611b6ceb9a06bd70256056417aebcfee5dd7a79a7c6a2ad8bd44
-
Filesize
21.6MB
MD50f0f1a7e7ce8094d2fc0a05ab9a1db3b
SHA1f836e2feb640d755c77913836d50f9e32dac7ad7
SHA256325e95c37503e45f426b39014fece042eb924274edf287bca15c22887520939c
SHA5128cbfebe5d89563429df2a9985044ef9a1be453b55a5704bcf242d3e89abec4896d9495d99c1c5b9fc235200d904f59c193ddb8f11650affb27e426b53c7419ec
-
Filesize
21.6MB
MD50f0f1a7e7ce8094d2fc0a05ab9a1db3b
SHA1f836e2feb640d755c77913836d50f9e32dac7ad7
SHA256325e95c37503e45f426b39014fece042eb924274edf287bca15c22887520939c
SHA5128cbfebe5d89563429df2a9985044ef9a1be453b55a5704bcf242d3e89abec4896d9495d99c1c5b9fc235200d904f59c193ddb8f11650affb27e426b53c7419ec
-
Filesize
21.6MB
MD50f0f1a7e7ce8094d2fc0a05ab9a1db3b
SHA1f836e2feb640d755c77913836d50f9e32dac7ad7
SHA256325e95c37503e45f426b39014fece042eb924274edf287bca15c22887520939c
SHA5128cbfebe5d89563429df2a9985044ef9a1be453b55a5704bcf242d3e89abec4896d9495d99c1c5b9fc235200d904f59c193ddb8f11650affb27e426b53c7419ec
-
Filesize
21.7MB
MD5c50dd8449f27faead42248533d92cce2
SHA1c38d20ae921614c7688cf5491902c02988a221b1
SHA256a56e09a5ad0093d3ec1811c3afecbea307378ce2fac42648e3ced9636a3abc5b
SHA512a01fa5184b937379e83236045f5e0648a89cfd4c569592c73e3113d4236ed183ed1d21de0a993991014c63bd43198d5b55ca9913ec08de5d9ab882fac5b7a2a6
-
Filesize
21.4MB
MD5d34776b7da8982bcedb16ba0d9aefb60
SHA125ba8114fa82c2040611ddc0ed0f2c9651174f39
SHA25687e57c5c3d2b1ebb415eb3203949788b3f0462ee0b594ec21d65bdc00de9e433
SHA512793fd97efdb33cc3eec07e36f7ffa46c9677a930870a8b7ecbac4ccd4029e34d556bceb2763507252273ce140789f25d12d94cff3d30e42d5f320c174cd8352b
-
Filesize
21.6MB
MD5aad2cd076cbb6f74a7536b9694bc0867
SHA1082e8bdfa6b07a3dabd86dd8ec0ff19e5445ecce
SHA25688a22695f55d74621909e52447bd4562cbbda3beaa62acf6651e2f737385e1a9
SHA5128ae5dd6f50cae438c5ebd214dd8bdd13056b120450fba68528fc10dc4262179992fd328f134079efff3406bd344e7f2eb0f1351af45a7e55f7fd3009e7e345d1
-
Filesize
206.0MB
MD58f1de6eca724f1059da4fefd7f1e1bd9
SHA1b207b4d5a95fb5c85cc109eb18d8bb9d08b89261
SHA256e433282661e8d1b466c002a6d4247e003761c15addd112e85a24f2bed30ae0bd
SHA51273e978e894f18a81c66b82ba346f66c5c7158eb8e872128e22df37e4922f10a207214c3485c16f4a9e87f07998cee8c65721a1264c88d9de11eb118e3ddcf801
-
Filesize
217.3MB
MD5a068470ec16d1d8bea0289de793f55f8
SHA1d887799fcd17374a34117e377af05e5074a50f92
SHA2563e6406832eadc44b627828f9d734b57aad164c72e74f02124cd71244b3a3e8be
SHA512bd4c06f36b3294e97023ed9d924e92f916dbe3c22890fa16afdd34e9826af717993143b8a95c2ffe51290a6d0a2feb83fa5726cac95fcc82edf8ebcfa6116ba7
-
Filesize
216.8MB
MD50648de61c9bac1bad8ca928b73d62789
SHA13d8c6768f56d7bfadfcea863981401bdb1290053
SHA256f08abeecf7d599d7b12d449235688b94af254e9fd7459ed65a8ee910d5831560
SHA5120b7c3a007c709ecdc47c141afe5a118d89b895f6c682f9f344acbe6e78b6724965af385cdc4cff418baa91052b14d743a4a9ff7f71bce65b299d3ed987498183
-
Filesize
214.6MB
MD54a235f12e32cd742f4376af5ff8fa4c6
SHA1409a87c679e78a5496f1d9bec6a516b0008b0ca2
SHA25686de43a0da31e63645e3d8a36aa529069a900d69850df1020b898296db743f93
SHA51200acb628fc132d54f6ee4b726634dab0223b76d2c73242b0807dbdbaf9de52c79baf04e048707845abf0623ac05fd7b8baa6d3f32ca2eff0e85e3e5a9a82a119