Analysis
-
max time kernel
66s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 12:48
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1992-66-0x00000000064E0000-0x0000000006880000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 3 IoCs
Processes:
voiceadequovl.exevoiceadequovl.exevoiceadequovl.exepid process 1900 voiceadequovl.exe 1992 voiceadequovl.exe 1780 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
Processes:
voiceadequovl.exepid process 1900 voiceadequovl.exe 1900 voiceadequovl.exe 1900 voiceadequovl.exe 1900 voiceadequovl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
voiceadequovl.exedescription pid process target process PID 1992 set thread context of 1780 1992 voiceadequovl.exe voiceadequovl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 2044 powershell.exe 1560 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
voiceadequovl.exepowershell.exepowershell.exewmic.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1992 voiceadequovl.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeIncreaseQuotaPrivilege 1804 wmic.exe Token: SeSecurityPrivilege 1804 wmic.exe Token: SeTakeOwnershipPrivilege 1804 wmic.exe Token: SeLoadDriverPrivilege 1804 wmic.exe Token: SeSystemProfilePrivilege 1804 wmic.exe Token: SeSystemtimePrivilege 1804 wmic.exe Token: SeProfSingleProcessPrivilege 1804 wmic.exe Token: SeIncBasePriorityPrivilege 1804 wmic.exe Token: SeCreatePagefilePrivilege 1804 wmic.exe Token: SeBackupPrivilege 1804 wmic.exe Token: SeRestorePrivilege 1804 wmic.exe Token: SeShutdownPrivilege 1804 wmic.exe Token: SeDebugPrivilege 1804 wmic.exe Token: SeSystemEnvironmentPrivilege 1804 wmic.exe Token: SeRemoteShutdownPrivilege 1804 wmic.exe Token: SeUndockPrivilege 1804 wmic.exe Token: SeManageVolumePrivilege 1804 wmic.exe Token: 33 1804 wmic.exe Token: 34 1804 wmic.exe Token: 35 1804 wmic.exe Token: SeIncreaseQuotaPrivilege 1804 wmic.exe Token: SeSecurityPrivilege 1804 wmic.exe Token: SeTakeOwnershipPrivilege 1804 wmic.exe Token: SeLoadDriverPrivilege 1804 wmic.exe Token: SeSystemProfilePrivilege 1804 wmic.exe Token: SeSystemtimePrivilege 1804 wmic.exe Token: SeProfSingleProcessPrivilege 1804 wmic.exe Token: SeIncBasePriorityPrivilege 1804 wmic.exe Token: SeCreatePagefilePrivilege 1804 wmic.exe Token: SeBackupPrivilege 1804 wmic.exe Token: SeRestorePrivilege 1804 wmic.exe Token: SeShutdownPrivilege 1804 wmic.exe Token: SeDebugPrivilege 1804 wmic.exe Token: SeSystemEnvironmentPrivilege 1804 wmic.exe Token: SeRemoteShutdownPrivilege 1804 wmic.exe Token: SeUndockPrivilege 1804 wmic.exe Token: SeManageVolumePrivilege 1804 wmic.exe Token: 33 1804 wmic.exe Token: 34 1804 wmic.exe Token: 35 1804 wmic.exe Token: SeIncreaseQuotaPrivilege 1712 WMIC.exe Token: SeSecurityPrivilege 1712 WMIC.exe Token: SeTakeOwnershipPrivilege 1712 WMIC.exe Token: SeLoadDriverPrivilege 1712 WMIC.exe Token: SeSystemProfilePrivilege 1712 WMIC.exe Token: SeSystemtimePrivilege 1712 WMIC.exe Token: SeProfSingleProcessPrivilege 1712 WMIC.exe Token: SeIncBasePriorityPrivilege 1712 WMIC.exe Token: SeCreatePagefilePrivilege 1712 WMIC.exe Token: SeBackupPrivilege 1712 WMIC.exe Token: SeRestorePrivilege 1712 WMIC.exe Token: SeShutdownPrivilege 1712 WMIC.exe Token: SeDebugPrivilege 1712 WMIC.exe Token: SeSystemEnvironmentPrivilege 1712 WMIC.exe Token: SeRemoteShutdownPrivilege 1712 WMIC.exe Token: SeUndockPrivilege 1712 WMIC.exe Token: SeManageVolumePrivilege 1712 WMIC.exe Token: 33 1712 WMIC.exe Token: 34 1712 WMIC.exe Token: 35 1712 WMIC.exe Token: SeIncreaseQuotaPrivilege 1712 WMIC.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exevoiceadequovl.exevoiceadequovl.execmd.exevoiceadequovl.execmd.execmd.exedescription pid process target process PID 2004 wrote to memory of 1900 2004 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 2004 wrote to memory of 1900 2004 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 2004 wrote to memory of 1900 2004 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 2004 wrote to memory of 1900 2004 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1900 wrote to memory of 1992 1900 voiceadequovl.exe voiceadequovl.exe PID 1900 wrote to memory of 1992 1900 voiceadequovl.exe voiceadequovl.exe PID 1900 wrote to memory of 1992 1900 voiceadequovl.exe voiceadequovl.exe PID 1900 wrote to memory of 1992 1900 voiceadequovl.exe voiceadequovl.exe PID 1992 wrote to memory of 2044 1992 voiceadequovl.exe powershell.exe PID 1992 wrote to memory of 2044 1992 voiceadequovl.exe powershell.exe PID 1992 wrote to memory of 2044 1992 voiceadequovl.exe powershell.exe PID 1992 wrote to memory of 2044 1992 voiceadequovl.exe powershell.exe PID 1992 wrote to memory of 1540 1992 voiceadequovl.exe cmd.exe PID 1992 wrote to memory of 1540 1992 voiceadequovl.exe cmd.exe PID 1992 wrote to memory of 1540 1992 voiceadequovl.exe cmd.exe PID 1992 wrote to memory of 1540 1992 voiceadequovl.exe cmd.exe PID 1540 wrote to memory of 1560 1540 cmd.exe powershell.exe PID 1540 wrote to memory of 1560 1540 cmd.exe powershell.exe PID 1540 wrote to memory of 1560 1540 cmd.exe powershell.exe PID 1540 wrote to memory of 1560 1540 cmd.exe powershell.exe PID 1992 wrote to memory of 1780 1992 voiceadequovl.exe voiceadequovl.exe PID 1992 wrote to memory of 1780 1992 voiceadequovl.exe voiceadequovl.exe PID 1992 wrote to memory of 1780 1992 voiceadequovl.exe voiceadequovl.exe PID 1992 wrote to memory of 1780 1992 voiceadequovl.exe voiceadequovl.exe PID 1992 wrote to memory of 1780 1992 voiceadequovl.exe voiceadequovl.exe PID 1992 wrote to memory of 1780 1992 voiceadequovl.exe voiceadequovl.exe PID 1992 wrote to memory of 1780 1992 voiceadequovl.exe voiceadequovl.exe PID 1992 wrote to memory of 1780 1992 voiceadequovl.exe voiceadequovl.exe PID 1992 wrote to memory of 1780 1992 voiceadequovl.exe voiceadequovl.exe PID 1992 wrote to memory of 1780 1992 voiceadequovl.exe voiceadequovl.exe PID 1992 wrote to memory of 1780 1992 voiceadequovl.exe voiceadequovl.exe PID 1992 wrote to memory of 1780 1992 voiceadequovl.exe voiceadequovl.exe PID 1780 wrote to memory of 1804 1780 voiceadequovl.exe wmic.exe PID 1780 wrote to memory of 1804 1780 voiceadequovl.exe wmic.exe PID 1780 wrote to memory of 1804 1780 voiceadequovl.exe wmic.exe PID 1780 wrote to memory of 1804 1780 voiceadequovl.exe wmic.exe PID 1780 wrote to memory of 592 1780 voiceadequovl.exe cmd.exe PID 1780 wrote to memory of 592 1780 voiceadequovl.exe cmd.exe PID 1780 wrote to memory of 592 1780 voiceadequovl.exe cmd.exe PID 1780 wrote to memory of 592 1780 voiceadequovl.exe cmd.exe PID 592 wrote to memory of 1712 592 cmd.exe WMIC.exe PID 592 wrote to memory of 1712 592 cmd.exe WMIC.exe PID 592 wrote to memory of 1712 592 cmd.exe WMIC.exe PID 592 wrote to memory of 1712 592 cmd.exe WMIC.exe PID 1780 wrote to memory of 1696 1780 voiceadequovl.exe cmd.exe PID 1780 wrote to memory of 1696 1780 voiceadequovl.exe cmd.exe PID 1780 wrote to memory of 1696 1780 voiceadequovl.exe cmd.exe PID 1780 wrote to memory of 1696 1780 voiceadequovl.exe cmd.exe PID 1696 wrote to memory of 1488 1696 cmd.exe WMIC.exe PID 1696 wrote to memory of 1488 1696 cmd.exe WMIC.exe PID 1696 wrote to memory of 1488 1696 cmd.exe WMIC.exe PID 1696 wrote to memory of 1488 1696 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:1488
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226.0MB
MD574c3abc3a7cdb1ca0addcc9805fcfb96
SHA1afcc00843c5c5a65a261d403f5ed31b6e8fdd8ae
SHA256698f81d675d409551ca3607fd24b22818aef8afae142bd9ee1bde95699abb3c0
SHA5123228be12001eeab7f016ad2ad04c862465a3c14f6dfbe68c12dbb17911685bf1bc5e79023494fdbeef128d81e2567ec200914f603e45c8c1437f89c2ccd7e635
-
Filesize
225.2MB
MD5eba089089fa2d80764cffe96237c6c85
SHA14d7acc939bf4e1ec93c20f2aa105b4e7d70fad76
SHA256a8085555d61607a87312aaa31f43dcc9c4276c2970152da7470c7a8dbc358a75
SHA51235f51ee8da18abf3be6c9b5f08f73a01e07cf3b770e62123d8df0ac9fe6e3c293d4d3bef145202826fe49105e82f28436edde56952c858988a6d4251c769d2a7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53d0ca02cf7e3a9bd1b6b7fd0a29679e9
SHA19650a4e0de064d355bff5040841e6d7114a3f817
SHA25694ddd8c3b21802646054b4139399f7863d75b820bdd0bad5e70287c3ed094504
SHA5125698d68d30e6782064898184ad85cb961808271f19f281f71e90e9e1184f25aeb38813dd6369f6567af5ac662877a6059823f83ae4549512fe37c1f375cb6082
-
Filesize
217.4MB
MD5be14383c72672c5915388519fba1e2ae
SHA1df33391d39491a1bb5cc1baac08795bc84f5effe
SHA256748588461ddc36a74ddd529e03c5973b7b2b2f73917deccf9618597d067a8315
SHA512826be3128d994ed862626fe9be029d63a08bd8194ebc00c544683a9aa039e3903884ccc57b2202add5492fcb672999f74b0235d7ca8bccbefbfcc92967f087f6
-
Filesize
216.6MB
MD573b8d1621f6124137df5e0508494f7c6
SHA12ada1516d6f55c31aa2f54385850c8e723ef0255
SHA256c50d6210ad4387f9ab4389c787c6297773ad66c716146644740de83a70f76601
SHA5127b8eb85e6f3edcbf3824b09fc2b9b25dbaaf0b9860487e96bb907c457fa0aba08b65eadd375bac27c6235a0734a0626d14a855f9025244a5288bb6036d47e612
-
Filesize
142.4MB
MD5f9f6199a19d3fb226e8e1efe7ed7500e
SHA11bf24b25ab69c87bfb5b927f6e6310a319b05d2a
SHA256b65908033626cdeaf66ebcdccde31dd22dd37b33101f14c74bb9b9eba52b7534
SHA5128665c5b8862b024f0d832c21a586d95c5acf681511ce10d6a3200347d424df66195c87d28c9bf2a9a45d9e54e9f90405518b8663b05d704f2b8d538c379ba0f0
-
Filesize
206.2MB
MD542350a3da49c4200f99877457481e172
SHA135df2a0db7e34daeb79af33149880b7f43c3b5b7
SHA256a458c5c49c46e3374519c9e0464c4b6df22bf7672a607f60cdd3b9fe45d38546
SHA5120d6b20e55cbd7d350fc1e0df2eb6dc8958775e6695efcb1f2ffdd708e86f23ca97e1db1bdb59eb917bbf29902c7d13c94375ca8b97bdee21fb4348d091e60d26
-
Filesize
202.6MB
MD56adc918a0a62b60e09792f9facf7c172
SHA1d5f57c496c84c5b84ef25ba5e7de50e86d99a836
SHA25653015a821b43545da7978a76c579fc21397c645aa1b9eb28ac87f02ae29cb353
SHA51281ff3e22ee1959e1bd7434c0d4b2895e2fe007394681910e4cff005e6f7cf24565eae8163ffc99f204a380577557a1b7e2dc76b17840935fc0e647bf30559ade
-
Filesize
216.4MB
MD52c2201a4b156884c1ccf8ed7f9aee162
SHA1579c1fc778838fb580752f6d6395ad1e425e2dbd
SHA256a98ae2ad4ade83e41899e004c4d31fcacd9cde888713644e66660b06a35f7ab7
SHA5129b06e830d66872f032089744145e6c1da0e00f1bbfc3f3dffbce4c22086c7f7766bc6de510fae1d090e4d47ff54f9a9a5a83a776b0616947cd23c5d3bfa2e7d6
-
Filesize
208.6MB
MD517a544826ed5d39ddf9f0a836c84987a
SHA149a601721308b1532b03d3020bdfd721ba45e36c
SHA256f7c699e411f14e99d3cb9ebbaa3b91b2d46fd7d19aef5586a46b8d0635dca357
SHA5129ba2033ff627eb00bd2687a371ef809f06b86f7d4ab0a4c33f8cd3030ecc6c3593f5fb7e7943f6f18168da874142fd939972a1f229b7091164052757d63fe754