Analysis
-
max time kernel
132s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 12:52
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1028-66-0x0000000006460000-0x0000000006800000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 10 IoCs
pid Process 1704 voiceadequovl.exe 1028 voiceadequovl.exe 1932 voiceadequovl.exe 1896 voiceadequovl.exe 1412 voiceadequovl.exe 828 voiceadequovl.exe 2028 voiceadequovl.exe 1736 voiceadequovl.exe 1660 voiceadequovl.exe 1444 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1704 voiceadequovl.exe 1704 voiceadequovl.exe 1704 voiceadequovl.exe 1704 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1944 powershell.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe 1028 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1028 voiceadequovl.exe Token: SeDebugPrivilege 1944 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1148 wrote to memory of 1704 1148 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1148 wrote to memory of 1704 1148 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1148 wrote to memory of 1704 1148 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1148 wrote to memory of 1704 1148 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1704 wrote to memory of 1028 1704 voiceadequovl.exe 29 PID 1704 wrote to memory of 1028 1704 voiceadequovl.exe 29 PID 1704 wrote to memory of 1028 1704 voiceadequovl.exe 29 PID 1704 wrote to memory of 1028 1704 voiceadequovl.exe 29 PID 1028 wrote to memory of 1944 1028 voiceadequovl.exe 30 PID 1028 wrote to memory of 1944 1028 voiceadequovl.exe 30 PID 1028 wrote to memory of 1944 1028 voiceadequovl.exe 30 PID 1028 wrote to memory of 1944 1028 voiceadequovl.exe 30 PID 1028 wrote to memory of 1532 1028 voiceadequovl.exe 32 PID 1028 wrote to memory of 1532 1028 voiceadequovl.exe 32 PID 1028 wrote to memory of 1532 1028 voiceadequovl.exe 32 PID 1028 wrote to memory of 1532 1028 voiceadequovl.exe 32 PID 1028 wrote to memory of 1932 1028 voiceadequovl.exe 34 PID 1028 wrote to memory of 1932 1028 voiceadequovl.exe 34 PID 1028 wrote to memory of 1932 1028 voiceadequovl.exe 34 PID 1028 wrote to memory of 1932 1028 voiceadequovl.exe 34 PID 1532 wrote to memory of 1636 1532 cmd.exe 37 PID 1532 wrote to memory of 1636 1532 cmd.exe 37 PID 1532 wrote to memory of 1636 1532 cmd.exe 37 PID 1532 wrote to memory of 1636 1532 cmd.exe 37 PID 1028 wrote to memory of 1896 1028 voiceadequovl.exe 35 PID 1028 wrote to memory of 1896 1028 voiceadequovl.exe 35 PID 1028 wrote to memory of 1896 1028 voiceadequovl.exe 35 PID 1028 wrote to memory of 1896 1028 voiceadequovl.exe 35 PID 1028 wrote to memory of 828 1028 voiceadequovl.exe 36 PID 1028 wrote to memory of 828 1028 voiceadequovl.exe 36 PID 1028 wrote to memory of 828 1028 voiceadequovl.exe 36 PID 1028 wrote to memory of 828 1028 voiceadequovl.exe 36 PID 1028 wrote to memory of 1412 1028 voiceadequovl.exe 44 PID 1028 wrote to memory of 1412 1028 voiceadequovl.exe 44 PID 1028 wrote to memory of 1412 1028 voiceadequovl.exe 44 PID 1028 wrote to memory of 1412 1028 voiceadequovl.exe 44 PID 1028 wrote to memory of 1736 1028 voiceadequovl.exe 43 PID 1028 wrote to memory of 1736 1028 voiceadequovl.exe 43 PID 1028 wrote to memory of 1736 1028 voiceadequovl.exe 43 PID 1028 wrote to memory of 1736 1028 voiceadequovl.exe 43 PID 1028 wrote to memory of 2028 1028 voiceadequovl.exe 42 PID 1028 wrote to memory of 2028 1028 voiceadequovl.exe 42 PID 1028 wrote to memory of 2028 1028 voiceadequovl.exe 42 PID 1028 wrote to memory of 2028 1028 voiceadequovl.exe 42 PID 1028 wrote to memory of 1660 1028 voiceadequovl.exe 41 PID 1028 wrote to memory of 1660 1028 voiceadequovl.exe 41 PID 1028 wrote to memory of 1660 1028 voiceadequovl.exe 41 PID 1028 wrote to memory of 1660 1028 voiceadequovl.exe 41 PID 1028 wrote to memory of 1444 1028 voiceadequovl.exe 40 PID 1028 wrote to memory of 1444 1028 voiceadequovl.exe 40 PID 1028 wrote to memory of 1444 1028 voiceadequovl.exe 40 PID 1028 wrote to memory of 1444 1028 voiceadequovl.exe 40 PID 1028 wrote to memory of 1908 1028 voiceadequovl.exe 38 PID 1028 wrote to memory of 1908 1028 voiceadequovl.exe 38 PID 1028 wrote to memory of 1908 1028 voiceadequovl.exe 38 PID 1028 wrote to memory of 1908 1028 voiceadequovl.exe 38 PID 1028 wrote to memory of 1544 1028 voiceadequovl.exe 39 PID 1028 wrote to memory of 1544 1028 voiceadequovl.exe 39 PID 1028 wrote to memory of 1544 1028 voiceadequovl.exe 39 PID 1028 wrote to memory of 1544 1028 voiceadequovl.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:1636
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1932
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1896
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:828
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵PID:1908
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵PID:1544
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1444
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1660
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:2028
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1736
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1412
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231.2MB
MD511e3bbe9a30672f5da647d9141bef9ad
SHA10d1b49f845dd7d57a260a89f22557e78742c2920
SHA256189c9816bad9e5fa9ec676d5bf44e76dad0c6c975319b0ef99594801e1bcc417
SHA512572b1cc1c8687bf8350b09f5048438efb4fe330cdb0ef236a04477b1aa78de3da660dc8210d6ac4341239a48ce01155f4fcb3a268ed6606575e7b4f0300754e5
-
Filesize
360.4MB
MD57427b90764bc4e4bd644c665a2ca2b45
SHA1d92a54e019614eb83d5f00a3468f7673da5efb70
SHA2568c836f7e7f80067bf0feaa3368145b398b74f8096da8b35d379f1798e093e8f7
SHA51220612f134b4c5de409ae7116b782bd4b1a664fe521f5e14fda782266f428bb7f1db19e8cee009a3f344b8216d48a180f2b86944222c2a3471ca27a15a58de106
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e03baca57819446fd474c67b8f1c2f31
SHA1bb3db1bbceb3387506cba2d49c6743841aee9540
SHA25699846af0714b9d265e5e68ed1c007ec1e3f1ada58c376cb4efbc7ed2c4862fa4
SHA51294d16b5824f982deb31e68bfc7872dfd1f7a7c3ee70ed5cbd543dbe17c4f856646305594f815e5fca14db62a07ab3e66daeac0f26860abc2cc620e065852f1d8
-
Filesize
233.0MB
MD545d6ac8cbc12dc02852251e4fe1a6ccc
SHA14aa02d759d12fc9d57d436e86e60ebf012ce8a02
SHA256b48b3b5eee41369dc624f33c3828cedff52ffd089f5d1819e07b39d6b430c135
SHA5123a03efc7ac43b687c406dc12762968c53503e047329f7fa54293f00e27d92bf5a784aa4a8792843812565ebe8bc8d39334875f38f343234386be755b49d941ac
-
Filesize
234.7MB
MD5bf3c3777f6f29d61182ab7340563d434
SHA1570752e5049864765446c195a2d0374575930ead
SHA256db658af0fb220b4f432c6e2fd23f18a6538d6d43596c8799b0db044b18c989ce
SHA512c3823f29d33dea1d3089540bb53e623f336f76952c6c4939ac320fde93eafa255fd21ed1b6aaf01fcf14c7f42b4f575d37d8d5e238e69cbfac1b697573bfff81
-
Filesize
18.2MB
MD50566c860a22ddb8dea2e85f755c0d6fa
SHA14de8cc3859ecc071b668c5231ea73bb2c424dab2
SHA2565ad40f35670b1eaef068ea357b4d50406830d3ca245261e9f3176f8e3359a3f8
SHA512d832c6d80402c53e7b98b35ce660fa93ce6abe00ffe1e75cfba4f6e4d570661d3f61e9b1a8c63cb095d0d6aaac5b5264f0e3fd54643577fc49bd1e76cb1b8b0a
-
Filesize
16.1MB
MD58a69fcbe59a815ce2a450b92d5f8afdc
SHA1e26ad5f91de2c0496caff22dfc53cd2bf89d828d
SHA2568aa4077701b82972a7a7e798092d004e4183bc3428125f47725309bd99b0554e
SHA512d18e7dcc472ca3eb990a004ad97edd8c1e8fa7165d4339807b46cc3a608146f1530b7cf5c3462d58fe88e5d4741e718147a7efc5b61d39b9d75dba7979ccbd80
-
Filesize
17.7MB
MD52e566f10962714456d9ad8be2b3cee32
SHA1011335575eeb9cf9d84b2cb2f11d49bb8cc2917b
SHA256cd4be890014392e7d5248934b47f67dd847ee47d2fa420a63ee900b2bd4093e0
SHA512a736e47189300c9679cdeab72883bc187dc4807b0239a1e510228581c5c32413dc87dc24016df84e2ab41db6cde2a2bc5bdea9364b666c40c8c08bc512928b8b
-
Filesize
16.0MB
MD5fdc8e5684627468a8c2763d7865695be
SHA1c00bab1466791775445f1c48be42b88f81135bed
SHA256560cf372810d313feeabb9a0711e61762993fb56210a6d23d592d4ba22d777c2
SHA512033dc083324c58c8c041974be943144926a37cde9fae0e1e4d981c5327bb0b5e5b2f785ac30b87d1f5c04c3e44fa1e81837d0ab3f3ec2ea5327d2aac9a12b455
-
Filesize
17.7MB
MD52e566f10962714456d9ad8be2b3cee32
SHA1011335575eeb9cf9d84b2cb2f11d49bb8cc2917b
SHA256cd4be890014392e7d5248934b47f67dd847ee47d2fa420a63ee900b2bd4093e0
SHA512a736e47189300c9679cdeab72883bc187dc4807b0239a1e510228581c5c32413dc87dc24016df84e2ab41db6cde2a2bc5bdea9364b666c40c8c08bc512928b8b
-
Filesize
16.1MB
MD5c8b0de3b0a711beac2603b1598b0ab2b
SHA139cb9c09a4c36288dc65d8be3e65ea9d15db0024
SHA256156e49c1867e8f68dd9491cd8bfd2da7108a3dd2978c1d8283590259d9b208f2
SHA51217abbb14b8bfe840d30d2e710527480f4790bf749e1daf617864c081b401f3cb6a7c831db74c3a3b4de29cc5208dad20feca50128fdfc9652366d83aa90db506
-
Filesize
17.6MB
MD54a5c725b6f3e41d1710b3afe5a05fd15
SHA1ad55a8e3277fff1ca0cd4dc944e32b613b5ffaf9
SHA256b4befc19c7d09083e8afd5e3204d3a3fe41749c0a0b90caeaca37dc519ecd210
SHA5126324719176193078f7064bca15dc1ff7acdd843d5a572ac31e2895ef85cc04ac55283e95bcbc004288cbc0dccbcf610d38711df40ea3c72906cc83285cb699bc
-
Filesize
17.4MB
MD50e3624de4211c6ef348ebc6006cb955d
SHA1b37eed05957a0e1aedde88892b5237ca41c8139c
SHA25657a08476df3cccbee9d73e58ce776dac2a5f4f3da1ddb6cfb5782a039f3865ef
SHA512752525fb099aca174ee071736fef4fb26eb537a0fd7f21ab3877ff65ab16cfea68bc1fbdc8dfe0fe9a332fe625edd4ffcc941a8858a95ea9279b2aea5f5548b7
-
Filesize
17.4MB
MD50e3624de4211c6ef348ebc6006cb955d
SHA1b37eed05957a0e1aedde88892b5237ca41c8139c
SHA25657a08476df3cccbee9d73e58ce776dac2a5f4f3da1ddb6cfb5782a039f3865ef
SHA512752525fb099aca174ee071736fef4fb26eb537a0fd7f21ab3877ff65ab16cfea68bc1fbdc8dfe0fe9a332fe625edd4ffcc941a8858a95ea9279b2aea5f5548b7
-
Filesize
17.4MB
MD5f97dda961e782fd024822b979c31f898
SHA14a4cd7086dd97481858f72e3e9eb70690d0d2ab1
SHA25677dca9fef09a57222dc88c41316e451148d4b3fdf1968d2f9db25a4d256dd28a
SHA5127d1572a3d47454747bd8cf8b66e7d5c949c7d68f19f067630b939ec63f3732fc564719f297eeed3356964477a07750010fe01c540d154857080fb80022684eba
-
Filesize
241.5MB
MD5ac6d027c90479e305cc1ea69bc1f1920
SHA1b6234af7dff2e3c2263eeb3f425348f8c2d893f3
SHA25678e3c6352b61c91504424932b26b2ae240244f4c6802123302d104e33ba0c8b4
SHA512dfcdb3757724ac4708daf3173eb09c902ecbea1e1b83aa050025298f9f10c861c075f6885905c4aa814574df84af6fbcffb6a9fa17a84614985d5b160bf3d788
-
Filesize
213.1MB
MD52eaa7f69151a9f40c489d8e0754e96b9
SHA18b476e9b8d7435ea3d737d48f66fa4a020585698
SHA256105d97c18b62cef0f62d6a418a3e0976e09e3770bb8d0d4ac0f56426ff10fefc
SHA51256d494343e72a472153b79e960934335c436c46d35dac148257a6b5364f7a5596671a965c07e92202dd22b1a23c36dcbe612d97439cbab91f2a9fac8d374e2e8
-
Filesize
222.4MB
MD543dba4fad8db9a658963eba80801ffa5
SHA1267e86cf951ef8492dd8398115425b8458db2950
SHA25678793f773dc037607d4df22289681bd238060bdc9f57fded90402662a1bd129a
SHA51202fa14cef9ef36771a311bbe1f9bbc38487ce5e441e7e8ec866c7bf0f5d23496479be8b50a92837d7f98f3e1d2effbe0d65c87e6884a1412d695d42f96c07957
-
Filesize
221.8MB
MD58f00444311c997c842f787f5a48e583e
SHA12ea0074597330de98f1fe1750c3f6f044c4aa427
SHA256cea806a83bda1d57081ad1f254f7d35290e522ead9d3fad5a24c5a1dd9c29e17
SHA512dca2033b533ae1db498bd917b6090b33c75981dbef2e52affe97c2cc830205ed95b8572a5e676128b30bc45196017427b7cf3127dd1af855a3138ff04a40b230