Analysis
-
max time kernel
123s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 12:56
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1472-66-0x0000000006510000-0x00000000068B0000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 2 IoCs
pid Process 1756 voiceadequovl.exe 1472 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1756 voiceadequovl.exe 1756 voiceadequovl.exe 1756 voiceadequovl.exe 1756 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 548 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1472 voiceadequovl.exe Token: SeDebugPrivilege 548 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1016 wrote to memory of 1756 1016 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1016 wrote to memory of 1756 1016 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1016 wrote to memory of 1756 1016 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1016 wrote to memory of 1756 1016 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1756 wrote to memory of 1472 1756 voiceadequovl.exe 29 PID 1756 wrote to memory of 1472 1756 voiceadequovl.exe 29 PID 1756 wrote to memory of 1472 1756 voiceadequovl.exe 29 PID 1756 wrote to memory of 1472 1756 voiceadequovl.exe 29 PID 1472 wrote to memory of 548 1472 voiceadequovl.exe 30 PID 1472 wrote to memory of 548 1472 voiceadequovl.exe 30 PID 1472 wrote to memory of 548 1472 voiceadequovl.exe 30 PID 1472 wrote to memory of 548 1472 voiceadequovl.exe 30 PID 1472 wrote to memory of 892 1472 voiceadequovl.exe 32 PID 1472 wrote to memory of 892 1472 voiceadequovl.exe 32 PID 1472 wrote to memory of 892 1472 voiceadequovl.exe 32 PID 1472 wrote to memory of 892 1472 voiceadequovl.exe 32 PID 892 wrote to memory of 1372 892 cmd.exe 34 PID 892 wrote to memory of 1372 892 cmd.exe 34 PID 892 wrote to memory of 1372 892 cmd.exe 34 PID 892 wrote to memory of 1372 892 cmd.exe 34 PID 1472 wrote to memory of 1480 1472 voiceadequovl.exe 35 PID 1472 wrote to memory of 1480 1472 voiceadequovl.exe 35 PID 1472 wrote to memory of 1480 1472 voiceadequovl.exe 35 PID 1472 wrote to memory of 1480 1472 voiceadequovl.exe 35 PID 1472 wrote to memory of 1480 1472 voiceadequovl.exe 35 PID 1472 wrote to memory of 1480 1472 voiceadequovl.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:1372
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵PID:1480
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56a56310124c6560a3a253f40b937da0d
SHA1cd1a4ca316f1f3475b5bc8c9445a2aabba15ce0e
SHA256dc66affc162f3c7895473a8625f2b472f70cdb01e3f8ca25ddf05b27319acfa0
SHA512c9ae5c6d68aaf42e961d5328877a114d1043f00058e8f619426d647f0dff2cc2b09e0c8b1635205905b280eae5150dab6cb63b8c3de0d90d492e682a1e693fc1
-
Filesize
236.1MB
MD50c8a843e6deb413c2412e97c30e2724b
SHA19dbbc200dcb0e139f0b6192d9b624a6631344583
SHA25637a5f7ff127157fee668c7c01dca213963dad7a9b06296cb34e481ee22a0262e
SHA51288c8506af305660e4d8e40bbc17fd676e6e1a9f51093e2ab6cf6ad4522860bc663235655b6a5dff59b6d0b44542018454430033ab430c6637fe20716b55b5207
-
Filesize
232.2MB
MD5ce01d3031e92eaf6ca86082faa14c214
SHA14d4e8c11eb22aae2a33d11aede99195786b30617
SHA256886b2f5ffab239ea71ad16fe4a40e08f04da73617f544eb062e18b0c75ba4800
SHA512d0bc8cb4759eaf2ce9f176a65a15ffe315e05dff13583520b489e5d352928f208aa14561273cc622708811dc20688bb0e4c63c0ef692c6ed662b9363b12923e8
-
Filesize
42.3MB
MD5a6028612632c21299e3913c3a85288c1
SHA1e92deb43bcc4b3698557fa9abab101c819ef5bf4
SHA2561a6f71316596d9d680fb55db9cb1c46e98e4d66808925d9b0f5a8400048bcf5c
SHA512edddcd7da03c836498cb77c5a3ca918dd38761cc0f8435f580c08007fd3b915350f6eab1999ae4dad9b7ba764118226895eb98713ed2739cfb51e49ad5484505
-
Filesize
226.6MB
MD53ec3a45b07514360b27b160fef9b87f0
SHA190e9c6d7c360044cceb5015bcb99f2b1b8857991
SHA25660308027dfc8211c3276a45b23c3e190a5f0500784dd75f4b765b7051e9ef859
SHA5122143e67819a79723e8549f24344e1d73d1ef5fb01085867d6baf1bc63de1ea7bb0ba8abba7654074385a5fb81971616900e0b76c8cf40dcc7baa8fc32d34700c
-
Filesize
232.8MB
MD56bf8a9b0cf60c6315e4d5cca4e38ce7c
SHA11a4ebafbe09af33dc3dab47065ae5f463569dafa
SHA256a0120cea6eca0d89fc4780e0c17c44649487639744b08a8ac939fd69e7e869a7
SHA512cb1720e8501a5d5b15cc08566cad90a48a6f1443da82f4bdad6df1ac03c426cb244dd1e19540e0ad85f5dc42ef1617322657c0d97dd7f0bed5d3ee19c73cf512
-
Filesize
236.6MB
MD558c72bcb621a9a53e1a21b3696c26787
SHA140c4a869baa6b084ce65489f136f073d5219ae7e
SHA256bdb9086f980a7f6d01d1a44ed26730c2ffe073c4fbff712751f6f6be1f5c34a7
SHA5125e70b3b376ea57b812390bf8818e40c7e56fd1287a82e3cf9fe15ead568d1127d7a5ec0bae050a2a4ac9d0ee561d2e30adea46db866882e66577bc53f5f84e4a
-
Filesize
210.8MB
MD533d3ccbaeb9f272e1243e20b7895b165
SHA15c85db99c9ce26a51c3f4fb3c61d03af074ceb11
SHA256c0540fa274b2178d861c4f3fd9be243f94d92d67145f9434fe7d7dc949fe2067
SHA512df6e9e89d93af374b0e6b7837bf8cd3fabc45f9278135de9fdf7dcb28f7222a01fb4785becd499e82ce07e2d54e13055e6ae97fde93d3383ddabe311e483be68