Analysis
-
max time kernel
69s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 07:03
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/616-66-0x0000000006420000-0x00000000067C0000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
pid Process 1172 voiceadequovl.exe 616 voiceadequovl.exe 752 voiceadequovl.exe 1696 voiceadequovl.exe 1532 voiceadequovl.exe 1956 voiceadequovl.exe 1952 voiceadequovl.exe 1464 voiceadequovl.exe 1972 voiceadequovl.exe 1788 voiceadequovl.exe 1728 voiceadequovl.exe 1716 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1172 voiceadequovl.exe 1172 voiceadequovl.exe 1172 voiceadequovl.exe 1172 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1432 powershell.exe 596 powershell.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe 616 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 616 voiceadequovl.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 596 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1704 wrote to memory of 1172 1704 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1704 wrote to memory of 1172 1704 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1704 wrote to memory of 1172 1704 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1704 wrote to memory of 1172 1704 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1172 wrote to memory of 616 1172 voiceadequovl.exe 27 PID 1172 wrote to memory of 616 1172 voiceadequovl.exe 27 PID 1172 wrote to memory of 616 1172 voiceadequovl.exe 27 PID 1172 wrote to memory of 616 1172 voiceadequovl.exe 27 PID 616 wrote to memory of 1432 616 voiceadequovl.exe 28 PID 616 wrote to memory of 1432 616 voiceadequovl.exe 28 PID 616 wrote to memory of 1432 616 voiceadequovl.exe 28 PID 616 wrote to memory of 1432 616 voiceadequovl.exe 28 PID 616 wrote to memory of 1544 616 voiceadequovl.exe 30 PID 616 wrote to memory of 1544 616 voiceadequovl.exe 30 PID 616 wrote to memory of 1544 616 voiceadequovl.exe 30 PID 616 wrote to memory of 1544 616 voiceadequovl.exe 30 PID 1544 wrote to memory of 596 1544 cmd.exe 32 PID 1544 wrote to memory of 596 1544 cmd.exe 32 PID 1544 wrote to memory of 596 1544 cmd.exe 32 PID 1544 wrote to memory of 596 1544 cmd.exe 32 PID 616 wrote to memory of 752 616 voiceadequovl.exe 33 PID 616 wrote to memory of 752 616 voiceadequovl.exe 33 PID 616 wrote to memory of 752 616 voiceadequovl.exe 33 PID 616 wrote to memory of 752 616 voiceadequovl.exe 33 PID 616 wrote to memory of 1696 616 voiceadequovl.exe 34 PID 616 wrote to memory of 1696 616 voiceadequovl.exe 34 PID 616 wrote to memory of 1696 616 voiceadequovl.exe 34 PID 616 wrote to memory of 1696 616 voiceadequovl.exe 34 PID 616 wrote to memory of 1532 616 voiceadequovl.exe 39 PID 616 wrote to memory of 1532 616 voiceadequovl.exe 39 PID 616 wrote to memory of 1532 616 voiceadequovl.exe 39 PID 616 wrote to memory of 1532 616 voiceadequovl.exe 39 PID 616 wrote to memory of 1956 616 voiceadequovl.exe 38 PID 616 wrote to memory of 1956 616 voiceadequovl.exe 38 PID 616 wrote to memory of 1956 616 voiceadequovl.exe 38 PID 616 wrote to memory of 1956 616 voiceadequovl.exe 38 PID 616 wrote to memory of 1952 616 voiceadequovl.exe 37 PID 616 wrote to memory of 1952 616 voiceadequovl.exe 37 PID 616 wrote to memory of 1952 616 voiceadequovl.exe 37 PID 616 wrote to memory of 1952 616 voiceadequovl.exe 37 PID 616 wrote to memory of 1464 616 voiceadequovl.exe 36 PID 616 wrote to memory of 1464 616 voiceadequovl.exe 36 PID 616 wrote to memory of 1464 616 voiceadequovl.exe 36 PID 616 wrote to memory of 1464 616 voiceadequovl.exe 36 PID 616 wrote to memory of 1972 616 voiceadequovl.exe 35 PID 616 wrote to memory of 1972 616 voiceadequovl.exe 35 PID 616 wrote to memory of 1972 616 voiceadequovl.exe 35 PID 616 wrote to memory of 1972 616 voiceadequovl.exe 35 PID 616 wrote to memory of 1788 616 voiceadequovl.exe 42 PID 616 wrote to memory of 1788 616 voiceadequovl.exe 42 PID 616 wrote to memory of 1788 616 voiceadequovl.exe 42 PID 616 wrote to memory of 1788 616 voiceadequovl.exe 42 PID 616 wrote to memory of 1728 616 voiceadequovl.exe 41 PID 616 wrote to memory of 1728 616 voiceadequovl.exe 41 PID 616 wrote to memory of 1728 616 voiceadequovl.exe 41 PID 616 wrote to memory of 1728 616 voiceadequovl.exe 41 PID 616 wrote to memory of 1716 616 voiceadequovl.exe 40 PID 616 wrote to memory of 1716 616 voiceadequovl.exe 40 PID 616 wrote to memory of 1716 616 voiceadequovl.exe 40 PID 616 wrote to memory of 1716 616 voiceadequovl.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:752
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1696
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1972
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1464
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1952
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1956
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1532
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1716
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1728
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1788
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145.2MB
MD5877986a9d0a4f56fb6d22b9f9a8ea66f
SHA151c366423f2da677396dc70654db6e007aef1155
SHA256eae7392fc9ace364f6a7882a57d6d2b184ad2c736c0e9379d565dcea03208c29
SHA5127b727db94ac9166b62a11376c8f8036b4349bce7a402dcb777a51cc5d302efcce780210aa548236f3f153ebf4b733bdddc4cf47b610356f71f2991e93c4d14bd
-
Filesize
144.3MB
MD5b3392287ab358f77632187d26cdf3941
SHA10cf0597fa156906e62f771b4eb82b2176cc8a043
SHA256734e6e549da01ced8bcc9d18b912dbdb06ad8fb6fd159a255a984a18c6297f32
SHA512639f82dd6b3d80b3e4fecca4db201746ded56f85f891bcaa2f3d31d5dc700caf262f55e4a834f4cf7e37c015f857fc23f1458529af714c692feafc9ceeca1ebc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53122890873348a5b2d00561183b4bcbb
SHA1c0379d9ecbe8586078c76581247b7dd75791482f
SHA25639f3cec214d14af5647f23f64ed7ca5200b80d0ca39f6c45f7d27a6b1ccc0a0c
SHA51251bf4ca66658c9ae1eb630dbd9ab45d6549a605800528a7851e3e1e6fd3ca0ae2a374932bd73b0f682adcd7bd87f814d84f0802323fa73bcf50f2955b347a09c
-
Filesize
134.1MB
MD55ec42d34b695604b73bc66ad6f0cc1af
SHA1775ad62deba7cf73da8db6bcde58c54e387f2ce3
SHA256fa2b23ff0523d25b424cd3d94f7543a7284ccf29784a165b571c4626e912c928
SHA5127e6f9d7aaf4862ff015fc9f137d63f9e0b97815daa6feaff2bec4ed2d7a35c3307bf6f83c910063d1e8034e0943ccc35804d17ce506baa9f60649b4c87ae7779
-
Filesize
133.2MB
MD5e39b46d9f4a16b548467fd03ebcd8fd0
SHA12af98d5b235803255886e91870e9fd40c25a6787
SHA2569a889d7554fdfac160920d3e6e6ba864657630fd0a195b64645e75dc36d1b7a4
SHA512e633a56500f733fc0ee5abc7370eb889de34df3eaf1fb05e2e87862e83a8097a34e15d7be5cac97978e37d4247f1cf64f4a1d33d237cb1769c092744b9758ae7
-
Filesize
43.8MB
MD5126d8439c6b9f4b07b59890f9012ed9f
SHA11195618272e1212ca576d1e5305fe0d092e2ad23
SHA2564798cb3a8b7b858a287aa345a054478999b478fc38ef4a54f106002f5032053a
SHA5126450b97c53d219ef4c36d437a5db32353a7a94496bb7bbd53def9e4167907b4c89b1559b551d83605ff7e94da5ad6ca67a6d15f04362162a55ef01d55c11f64e
-
Filesize
45.1MB
MD51a9f8029401e75f7c75fdc37ef975e81
SHA1e23fb7a85def77476469931d1c79e39f62209372
SHA256306596a8f4c467e713848b3c7c7785b76d7597dcfe9360a1b582b98fdbd03dc2
SHA5122680af8fbdb2f77bf95e1da6f2c3eb34ae76960affb87078b0b1bf690c7d1296fe2ec0e5e916e9599cd612630a49ef47d4db54ddfe598f80921bee3afff24847
-
Filesize
46.3MB
MD59168e56ea171e9e41ad2526a4a702a7d
SHA166554778d35ce2760bb7c88ce508710428db4967
SHA256b1385e0978e3958ec0bf0e2faf198b8f59ab331f042578bf9932d1f24567f562
SHA51245e3804eda57ecc38232c08ee5a5f2ec1382da1df35c1fc6fb0ea4af9b9bb087121eddb6aca9c0e54a2873a4e107348dd6f3dd7ebc2da8ca7608566baff0ac5c
-
Filesize
47.8MB
MD570e5f7b51f9dff28a0583d2b79c75b4c
SHA10a620f42c344a5454fdd652bd5be1202a4d1f168
SHA2563e91dee1f954d28a1ec29b42345ba829abccd5f2fc68b1644add07069ee982b7
SHA51275c635d3947ad072eca3b834aebadcbd111f06647227c96e179891a133271892ad9e6629c90cceab8a54fa783254c708745af109d1587653e8dff5f171ebc75b
-
Filesize
45.1MB
MD5705d06146349a984681c33269d5ee3ae
SHA185846da3cdd82e2863bcc5083dd669e4a1efd25e
SHA2563379a1e4f8e7f4496536efea97cfbf64aad1fba9ac0f2fdd6de9d5b7ece6fc21
SHA5123feeb109d87548b9c329ad38bc112916f4e75e7c03e05b5bab4f2acfd01ff59225fab41d7921bf02c9bd1fbfbc27575ad7fbb75a3f1f56bfa33fe55e51e1f22a
-
Filesize
43.7MB
MD56d020ab2ed5eed9914e4a9f665b04b5f
SHA1969fb65064aa05bfd440fa4b9b51af9370927c6e
SHA25600ba1c60a62444994c2624cc010bc373d928f53fd044e333a508cbaef06e8969
SHA5128f6bdbb17c781e307b84f099ed4094509b5f4148882eb6d175f4efb185c1600529b503b68d51aff3ac8782de9965c86b84da2eedc8ccb8424889da2253f3b083
-
Filesize
45.3MB
MD522e5c5d8c4bd6af96086d4542ab0f3af
SHA1ba4d30ffee6bd7ee34e151d6f0c0b7ed60fe95d0
SHA256d54be34311f640497cc4c585df8ecdc274c9f469d2fb48a3b3a185a3f09b6531
SHA512f3d83a3503c62f774a3710ee7d9c60a1269ab3c0be4aad9a4d1de66eedc5b15c3a64b574d8cac5a8edeeea91e79006f05f831ac626f8c4e159dd23e63707f1d6
-
Filesize
45.2MB
MD514f2787a4bc808e06cbcf4f162cf6e07
SHA1477c1578efb16b53f2ae5921d6a61fbce521c86a
SHA256de95397728d0c319d300ece4a91093a5e87f139abad1c4e298e31d1b7358fd6d
SHA51201db633601d4831f43a924458e7dbe37278caaebef89be156f00abb9b46713b3c8506d44b64d87da4b87fc6278b685924727387beac3a9b138e0c2c9bf2976e6
-
Filesize
44.1MB
MD50dde02c68e1022c237f31c46aaeb7bed
SHA11f200f064c62a201babb766606cac58503dc12a4
SHA2562bccba07ab89d4b89f035ef6c2f00cce905fad115f35832abc55eac8e61bdb9d
SHA512ad5df449d9c0449779c4a6b77c6ecef7ab04871a67f25e9b6b31e1062191cbe5bbe9edd54de06f2ed9e2b1f15df1dc5b7984c8d33fa79ec072364b05231122d4
-
Filesize
47.4MB
MD5769ec3cff666c6086759db2f18d52b9a
SHA11cf3715574446fb1429dcdeaf4b0f5c173b971cf
SHA2568430c3974547778bdfce413521cfc6605648a3fa1d1d1aede7e73e45b8662287
SHA5121772b4cc301de5deb6b1da4fa9e955543ef38c699c6dfd121490949c8f074a2b3c4fffd674352a8b70a7ab4ebf3caea87b2685dddb8d233577e741b3597d401c
-
Filesize
134.1MB
MD5a2a05583eb3658a853776d5c7ebcff2c
SHA183beaebc55252e791f46a2204f2c023b842c5f6b
SHA256a53ac9847e0e581f329c7662032c40114ce41d3ffcf2698d6a11a0e20d4dc8b1
SHA512c5020e72ec9bac70d77d89a9768c4b8c5a95c3bc819dca64a653999066c1e74fc5706edb1d81ed417393ebe2c0f1aa24d9c6947f7d84634069b360a6545d52be
-
Filesize
135.5MB
MD58ba6cd2d890fae753bea3a34cbb6ab12
SHA113b020cfee3501794cdd041973e218d381650a79
SHA2565e5650b038d763451a492e06b7c17e9c3cb56e22c543f814872ae400269cd28b
SHA512a977d52106e7b891e65a1aef1a40f136469f55df1551bcc43cfc800e28a46300390241b8f6d9cab2b5f289d0bb271c5bd55417f2bb1226858d45405a00c84400
-
Filesize
136.1MB
MD5dc6badc9cddb5318a2cda435619ce3c5
SHA1b2fbf3e6e26455b3517884c571c70f714284e62f
SHA256fe4342764be072fe00cab2ccdbbe0df102f0bb3784398c7bb2f7b978a993947e
SHA512f4a02052e16988a4dd78d49a234ed5ef5cd79fc40448d3dbb15fdbde2bfface9dbacdbd72fac9cc95a185425bdade578a4b6c0d8667303e3688c67a0902b1405
-
Filesize
136.9MB
MD53e25dc891207d1ec3ac284e006be6802
SHA143cd63ccf66a72572b39cecc411056b91b35cff3
SHA2561767fc940c9096a9eef1ed6ef1fbcfab8c0acc5db3eed346fb1bec47dd184b1a
SHA512dfe5fb277fa06ea1934e8529abe73b64cf0e4bedaa41c13d46882d7e761a66b67eca41c2f86c447ccb367854a34bd9d0294c125157d56aca12c10129123bc56e