Analysis
-
max time kernel
127s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 12:59
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1920-66-0x00000000064C0000-0x0000000006860000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 3 IoCs
pid Process 1812 voiceadequovl.exe 1920 voiceadequovl.exe 1580 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1812 voiceadequovl.exe 1812 voiceadequovl.exe 1812 voiceadequovl.exe 1812 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 556 powershell.exe 1920 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1920 voiceadequovl.exe Token: SeDebugPrivilege 556 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 888 wrote to memory of 1812 888 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 888 wrote to memory of 1812 888 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 888 wrote to memory of 1812 888 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 888 wrote to memory of 1812 888 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1812 wrote to memory of 1920 1812 voiceadequovl.exe 29 PID 1812 wrote to memory of 1920 1812 voiceadequovl.exe 29 PID 1812 wrote to memory of 1920 1812 voiceadequovl.exe 29 PID 1812 wrote to memory of 1920 1812 voiceadequovl.exe 29 PID 1920 wrote to memory of 556 1920 voiceadequovl.exe 30 PID 1920 wrote to memory of 556 1920 voiceadequovl.exe 30 PID 1920 wrote to memory of 556 1920 voiceadequovl.exe 30 PID 1920 wrote to memory of 556 1920 voiceadequovl.exe 30 PID 1920 wrote to memory of 992 1920 voiceadequovl.exe 32 PID 1920 wrote to memory of 992 1920 voiceadequovl.exe 32 PID 1920 wrote to memory of 992 1920 voiceadequovl.exe 32 PID 1920 wrote to memory of 992 1920 voiceadequovl.exe 32 PID 1920 wrote to memory of 1580 1920 voiceadequovl.exe 34 PID 1920 wrote to memory of 1580 1920 voiceadequovl.exe 34 PID 1920 wrote to memory of 1580 1920 voiceadequovl.exe 34 PID 1920 wrote to memory of 1580 1920 voiceadequovl.exe 34 PID 1920 wrote to memory of 304 1920 voiceadequovl.exe 36 PID 1920 wrote to memory of 304 1920 voiceadequovl.exe 36 PID 1920 wrote to memory of 304 1920 voiceadequovl.exe 36 PID 1920 wrote to memory of 304 1920 voiceadequovl.exe 36 PID 1920 wrote to memory of 304 1920 voiceadequovl.exe 36 PID 992 wrote to memory of 1888 992 cmd.exe 35 PID 992 wrote to memory of 1888 992 cmd.exe 35 PID 992 wrote to memory of 1888 992 cmd.exe 35 PID 992 wrote to memory of 1888 992 cmd.exe 35 PID 1920 wrote to memory of 304 1920 voiceadequovl.exe 36 PID 1920 wrote to memory of 304 1920 voiceadequovl.exe 36 PID 1920 wrote to memory of 304 1920 voiceadequovl.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:1888
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1580
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵PID:304
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵PID:364
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵PID:1592
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵PID:1256
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e95cfbc45adf17baadad1021bf061191
SHA112222bc6c6046c2d3fe3cdae6d294a2593c2852e
SHA2563cc47b1ab074adfcf4951c25d940d58ba73293d9ff888a59a1ffc6c079dbec39
SHA512b98f55f77a8b9fecf5211f616c394d2db1efaea05c2723bbdb5109423f86f3a2ca8e143ab5ec925bfbbf63d001bee07af79be60d0e8f3bb92cd23e51ec961a95
-
Filesize
237.0MB
MD5182c4a25b76fd7ea25783d1a0983ca27
SHA1550e8ab8695d22665232251dc001835d2aeddb57
SHA2560983e511e522ffffc81fcbc3570b21fa77a8fa7e4647bbf93ecdec4248396d52
SHA5129f64c42ef459cbdb1f9ffa510e62afdce759ff4055a914a8eee4af85cfd8a2d33550562184d37eaaab62a8956b179e2ca667ad1a58ddf4804b81c604bca97b48
-
Filesize
231.7MB
MD54fc0c614f4e9db69f3ac464982a7787d
SHA159b8241b2c17823191dd44015110f0c3ae359c00
SHA256fe7a23a7aa5fc3cda8f29754181088e58b0eeb69f76c52a057edc659a8f8eac4
SHA512b3c1287eb4057398389a7d79ecd408d8224175a9fc7b932e8cc3850f4c7f98e82d2555b0f50215801cad857c6ea519b4e5f0f93951807f13e53ad14272b40ed5
-
Filesize
40.2MB
MD5cda530dd9ee54096cc7a645b65cc519d
SHA16ab5b135970b18706b8882f0e1e42dcebd7776a6
SHA2565a3021a85a80618c8bfe4dc700f9d2606ed598a64d70e544cfb6bb76e7a96e44
SHA512215cdd9f7e173d67c7274b580d9c9a51de72470333a315bdbd653a11d8a8f14c0a446ab8f3f6852d447497e3c5bcf135a66130dfe270804bdb8cb7d1c9ddc7b9
-
Filesize
32.4MB
MD5c3e68902a37167e762f5de48552b709d
SHA15dc44f096179cbfc1e1b38305525d1f48047bbdc
SHA256fd8e24b7fa52b0b92f7d8ac501aacea1c10d7e81b5547564ca6fc21e692461b8
SHA5122926a4ba839f1fe508f9d953b84cd5a1016a6995c744bb7a3774f2535656c07af6f417019e1898b291a71b5622f551b7213ab7c9e7c8c9850ffe41d546a91601
-
Filesize
217.9MB
MD5f0249ecd7d3fae39a17ed9eda55ae8c4
SHA147f6fd344d1c30c9836c18ffe3021e6f903d40bc
SHA25650005026ec51f2b7647b900245a7f28d92faa0771cad46a8984a9cdbff66f5e3
SHA512bc37f8923eba466af59064c72c2746adec47fb96e7587c2de8d416b987cbb7d89e8d77c52b57e6fc90dd04feee8bb5c15b3622eaf5e714651005f108d2f733c2
-
Filesize
229.9MB
MD54a7cf0ebc2c1afe7f6771c1dd97c806c
SHA1c47cfb8f5c208f632a6e4cdf0822c7496cd86884
SHA2568a5590f449a76b512e00b7e41daac726d3467d4ccc777a43e91b95562d555018
SHA512b5ba93a110c23d4947e349a7299e19ae70e487985da158968466fb76d35e765f4bd5df692527e5a604781c02dff145f9a89b2e8648106d21cad7ad00fa7f872f
-
Filesize
233.4MB
MD5dd0b0f5b091a7a037c025e5dc9b8a0e7
SHA11f523995e692914a42a29169a5c4c7afac564f9f
SHA2566febc2b3139495eee5565c1967cc95783988cf8c0241c170c998db0f8b2e3cc0
SHA5123778821ce4a28a3a4d351b84026ccedad342e3cf626e2a240c99658de91afadbe6f31f3534bf11707710b9dd3555c84c395679885828a47680e1fd6cca1b8d95
-
Filesize
221.9MB
MD576c2d1a975d9a3244ef9459a755e5dd3
SHA151ce92296ab0869b6ac1588a2fee77bdb71704b4
SHA256a17600867d995d7fe9300122f7b661a3dd02995a2729101224560cfd5f8b5f84
SHA51227b908fa89920d0862161b028e038b5b66f9cd5cd0932a632886a28ce4aaa540d036f07961c335230e6c70065add343fcaddd378714e85a6fceeb843d543f806