Analysis
-
max time kernel
80s -
max time network
84s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 06:53
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1168-66-0x0000000006600000-0x00000000069A0000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 3 IoCs
pid Process 1368 voiceadequovl.exe 1168 voiceadequovl.exe 1336 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1368 voiceadequovl.exe 1368 voiceadequovl.exe 1368 voiceadequovl.exe 1368 voiceadequovl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1168 set thread context of 1336 1168 voiceadequovl.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1232 powershell.exe 1400 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1168 voiceadequovl.exe Token: SeDebugPrivilege 1232 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeIncreaseQuotaPrivilege 704 wmic.exe Token: SeSecurityPrivilege 704 wmic.exe Token: SeTakeOwnershipPrivilege 704 wmic.exe Token: SeLoadDriverPrivilege 704 wmic.exe Token: SeSystemProfilePrivilege 704 wmic.exe Token: SeSystemtimePrivilege 704 wmic.exe Token: SeProfSingleProcessPrivilege 704 wmic.exe Token: SeIncBasePriorityPrivilege 704 wmic.exe Token: SeCreatePagefilePrivilege 704 wmic.exe Token: SeBackupPrivilege 704 wmic.exe Token: SeRestorePrivilege 704 wmic.exe Token: SeShutdownPrivilege 704 wmic.exe Token: SeDebugPrivilege 704 wmic.exe Token: SeSystemEnvironmentPrivilege 704 wmic.exe Token: SeRemoteShutdownPrivilege 704 wmic.exe Token: SeUndockPrivilege 704 wmic.exe Token: SeManageVolumePrivilege 704 wmic.exe Token: 33 704 wmic.exe Token: 34 704 wmic.exe Token: 35 704 wmic.exe Token: SeIncreaseQuotaPrivilege 704 wmic.exe Token: SeSecurityPrivilege 704 wmic.exe Token: SeTakeOwnershipPrivilege 704 wmic.exe Token: SeLoadDriverPrivilege 704 wmic.exe Token: SeSystemProfilePrivilege 704 wmic.exe Token: SeSystemtimePrivilege 704 wmic.exe Token: SeProfSingleProcessPrivilege 704 wmic.exe Token: SeIncBasePriorityPrivilege 704 wmic.exe Token: SeCreatePagefilePrivilege 704 wmic.exe Token: SeBackupPrivilege 704 wmic.exe Token: SeRestorePrivilege 704 wmic.exe Token: SeShutdownPrivilege 704 wmic.exe Token: SeDebugPrivilege 704 wmic.exe Token: SeSystemEnvironmentPrivilege 704 wmic.exe Token: SeRemoteShutdownPrivilege 704 wmic.exe Token: SeUndockPrivilege 704 wmic.exe Token: SeManageVolumePrivilege 704 wmic.exe Token: 33 704 wmic.exe Token: 34 704 wmic.exe Token: 35 704 wmic.exe Token: SeIncreaseQuotaPrivilege 1408 WMIC.exe Token: SeSecurityPrivilege 1408 WMIC.exe Token: SeTakeOwnershipPrivilege 1408 WMIC.exe Token: SeLoadDriverPrivilege 1408 WMIC.exe Token: SeSystemProfilePrivilege 1408 WMIC.exe Token: SeSystemtimePrivilege 1408 WMIC.exe Token: SeProfSingleProcessPrivilege 1408 WMIC.exe Token: SeIncBasePriorityPrivilege 1408 WMIC.exe Token: SeCreatePagefilePrivilege 1408 WMIC.exe Token: SeBackupPrivilege 1408 WMIC.exe Token: SeRestorePrivilege 1408 WMIC.exe Token: SeShutdownPrivilege 1408 WMIC.exe Token: SeDebugPrivilege 1408 WMIC.exe Token: SeSystemEnvironmentPrivilege 1408 WMIC.exe Token: SeRemoteShutdownPrivilege 1408 WMIC.exe Token: SeUndockPrivilege 1408 WMIC.exe Token: SeManageVolumePrivilege 1408 WMIC.exe Token: 33 1408 WMIC.exe Token: 34 1408 WMIC.exe Token: 35 1408 WMIC.exe Token: SeIncreaseQuotaPrivilege 1408 WMIC.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1492 wrote to memory of 1368 1492 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1492 wrote to memory of 1368 1492 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1492 wrote to memory of 1368 1492 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1492 wrote to memory of 1368 1492 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1368 wrote to memory of 1168 1368 voiceadequovl.exe 27 PID 1368 wrote to memory of 1168 1368 voiceadequovl.exe 27 PID 1368 wrote to memory of 1168 1368 voiceadequovl.exe 27 PID 1368 wrote to memory of 1168 1368 voiceadequovl.exe 27 PID 1168 wrote to memory of 1232 1168 voiceadequovl.exe 28 PID 1168 wrote to memory of 1232 1168 voiceadequovl.exe 28 PID 1168 wrote to memory of 1232 1168 voiceadequovl.exe 28 PID 1168 wrote to memory of 1232 1168 voiceadequovl.exe 28 PID 1168 wrote to memory of 972 1168 voiceadequovl.exe 30 PID 1168 wrote to memory of 972 1168 voiceadequovl.exe 30 PID 1168 wrote to memory of 972 1168 voiceadequovl.exe 30 PID 1168 wrote to memory of 972 1168 voiceadequovl.exe 30 PID 972 wrote to memory of 1400 972 cmd.exe 32 PID 972 wrote to memory of 1400 972 cmd.exe 32 PID 972 wrote to memory of 1400 972 cmd.exe 32 PID 972 wrote to memory of 1400 972 cmd.exe 32 PID 1168 wrote to memory of 1336 1168 voiceadequovl.exe 33 PID 1168 wrote to memory of 1336 1168 voiceadequovl.exe 33 PID 1168 wrote to memory of 1336 1168 voiceadequovl.exe 33 PID 1168 wrote to memory of 1336 1168 voiceadequovl.exe 33 PID 1168 wrote to memory of 1336 1168 voiceadequovl.exe 33 PID 1168 wrote to memory of 1336 1168 voiceadequovl.exe 33 PID 1168 wrote to memory of 1336 1168 voiceadequovl.exe 33 PID 1168 wrote to memory of 1336 1168 voiceadequovl.exe 33 PID 1168 wrote to memory of 1336 1168 voiceadequovl.exe 33 PID 1168 wrote to memory of 1336 1168 voiceadequovl.exe 33 PID 1168 wrote to memory of 1336 1168 voiceadequovl.exe 33 PID 1168 wrote to memory of 1336 1168 voiceadequovl.exe 33 PID 1336 wrote to memory of 704 1336 voiceadequovl.exe 34 PID 1336 wrote to memory of 704 1336 voiceadequovl.exe 34 PID 1336 wrote to memory of 704 1336 voiceadequovl.exe 34 PID 1336 wrote to memory of 704 1336 voiceadequovl.exe 34 PID 1336 wrote to memory of 1404 1336 voiceadequovl.exe 37 PID 1336 wrote to memory of 1404 1336 voiceadequovl.exe 37 PID 1336 wrote to memory of 1404 1336 voiceadequovl.exe 37 PID 1336 wrote to memory of 1404 1336 voiceadequovl.exe 37 PID 1404 wrote to memory of 1408 1404 cmd.exe 39 PID 1404 wrote to memory of 1408 1404 cmd.exe 39 PID 1404 wrote to memory of 1408 1404 cmd.exe 39 PID 1404 wrote to memory of 1408 1404 cmd.exe 39 PID 1336 wrote to memory of 1604 1336 voiceadequovl.exe 40 PID 1336 wrote to memory of 1604 1336 voiceadequovl.exe 40 PID 1336 wrote to memory of 1604 1336 voiceadequovl.exe 40 PID 1336 wrote to memory of 1604 1336 voiceadequovl.exe 40 PID 1604 wrote to memory of 1944 1604 cmd.exe 42 PID 1604 wrote to memory of 1944 1604 cmd.exe 42 PID 1604 wrote to memory of 1944 1604 cmd.exe 42 PID 1604 wrote to memory of 1944 1604 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:1944
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
177.7MB
MD5d80567ec40d87a9b12545da9625de9af
SHA1a6bf16b8441e84c8f368a3a932da0562e46b9e60
SHA2561aedb2c872e4b261de322f4f3c7891afe5fdfa1638520e28f634c259f46ad4da
SHA51259cfe25687bba558e94456ce2da906f3e8a0e72534749c7bc321927cef7ef89f703c851648532c06dfd284e18f023cb6fce658a07643d41630d4db3d92e25e18
-
Filesize
176.0MB
MD5739b607d7eaa78d0e4e424ef48b447c4
SHA18917ca8a0c06337608e3ca4c4311218c65da4432
SHA256e4cc4cca2af5fb6f5df2215792edc67efc9199f09edf892e9b7a32eb6069d2dd
SHA512590694d885bb0767b67121ed8ef54dc5196c7f03cf3be3e4cf61e6162ca467b7767a0a4aca8b7577d705356735976abd3f489180903602e1239264e620933cce
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f57e3846822abe103ea7c7d059a81414
SHA16c503970349204c98753e4e5556482b3c1bffaae
SHA2568994dee29a58b3035962a286c7f699a0818808554abf1203fdd304a2d8a6e942
SHA5120cc2cdf93d8c1363194bddb1e64d96627f8e86c8178093f337523f22efde834e57f33bcb6742752d0273a2acbd58b9e4e29a628352c2824bb5dbd16e2e071d13
-
Filesize
166.6MB
MD5718bae930a8417f5a27d64ee0e476d7c
SHA1a58fa700c9049f86c91bf64f5206404d1e31b2b8
SHA256f4848827a09381d0bd4ba6a44893c7f2476cfff6dd3d39c72b9ce64c372b354c
SHA51238ee7c3ca2136700a82d26413db62aea16d1bfbe19eb284fd43189b4a7798a37fe749ab1e38aed9cb4894534c37cd3f168c472b9015ef1dac7a13555baa80158
-
Filesize
178.0MB
MD5b925191125108830338f46da06ea2964
SHA1e54ac53dd3e3baa3404d7f614b87905ec6e24cc7
SHA256ffdfdbccd50345abb218934019bf590df2ad38a1d26ff4f0e6478d2fe0a56165
SHA5124b3dfe51d5cfa11cfa8ccfb5356f7b228778a2590675793cbd37b7363062d87e284c482c8138fe1c6b2114cee735f2df429043679104104b4ef4fbec32141bed
-
Filesize
125.6MB
MD5081e43392c195a9b25f1402fb82b89c5
SHA122d70aab99eb8d95d54201eaa0d064ef36044385
SHA25641346c7b40028c173fc51ce22ea99c39d394f3dc94a91b03208bb7607a933988
SHA5121d478416948bd0fa66744d38f68e4d98eb55133c421a8675524fb547ab2b53e29815a06c75cc671e5bb22b23634815a36cc549cbe4695b5b81314a00ddba0e63
-
Filesize
176.8MB
MD5ac18a8832c45a6400fa7960887a7efb6
SHA16a912f8a86c41076b4af1c2e59c2fe6057ba812a
SHA2567d6ee9d2bcddf5a6dc356fa00bf73d04a680cea86102c4bc185d54b9d43b0f91
SHA5123eabf899c2320cde85d0a9246e0981e419aa4fbbb4db7ff5c340956ad17598ea348d8cfa4a367f49d01c559057285e804f0a34604e2c7a6c8556c7b9996b1cd0
-
Filesize
175.9MB
MD57ddbecf7990491367409396d9adef62c
SHA1b966270f8833c41f3c2c278127ac273ff5c3a481
SHA25622475c16d5b1ed24ab0226ee60889175fa5681985256e32aed76847ad6e8a1b4
SHA5124b79fbaeeba881bc57cec6857ad692a213421d4ee2bd02d1f140a269d56fb0708507142ada2c01bbe24c177a9480316496345ec5f1178da9d40866e25b7ab36c
-
Filesize
172.9MB
MD5d83e4d0522f23995a371cd3ffe03bc68
SHA1a337312bb33a6f6b4084a7469d1eae89cc343c97
SHA2568aa641c9e80e65d38916b9d78e4a5849e82f1e3a6f2b99792a670b26219c3cd5
SHA5121fb016c75ffe5ba83341dd097245438558fd5f30b8547ed86ab6c6305d7b80aec2d23107c066b783a47b9ebd1fbbe44c94c8a18be206fc3a7a4aeaa0a9ebb2b7
-
Filesize
175.6MB
MD5fe4ca810c70512cfcdf44a9f22bcdf58
SHA1092fdcf11926dc78f55038cfd5d9eacbabe8843a
SHA2564cf74fb83665cb86ccd461f561e13504c82ef12125547e2bce566c35076e128a
SHA512767e348e6ff3fdb210c8cefb173f7792ad6feda563f5aaf0fd9599a4234aa656ddfe81ef8089ead642dc0534e333ba6c0f866aa7c7a123954f3b35d4a86cb2fd