Analysis
-
max time kernel
80s -
max time network
84s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 13:02
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/728-66-0x00000000064C0000-0x0000000006860000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 4 IoCs
pid Process 1556 voiceadequovl.exe 728 voiceadequovl.exe 1248 voiceadequovl.exe 1652 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1556 voiceadequovl.exe 1556 voiceadequovl.exe 1556 voiceadequovl.exe 1556 voiceadequovl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 728 set thread context of 1652 728 voiceadequovl.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 940 powershell.exe 728 voiceadequovl.exe 996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 728 voiceadequovl.exe Token: SeDebugPrivilege 940 powershell.exe Token: SeDebugPrivilege 996 powershell.exe Token: SeIncreaseQuotaPrivilege 1096 wmic.exe Token: SeSecurityPrivilege 1096 wmic.exe Token: SeTakeOwnershipPrivilege 1096 wmic.exe Token: SeLoadDriverPrivilege 1096 wmic.exe Token: SeSystemProfilePrivilege 1096 wmic.exe Token: SeSystemtimePrivilege 1096 wmic.exe Token: SeProfSingleProcessPrivilege 1096 wmic.exe Token: SeIncBasePriorityPrivilege 1096 wmic.exe Token: SeCreatePagefilePrivilege 1096 wmic.exe Token: SeBackupPrivilege 1096 wmic.exe Token: SeRestorePrivilege 1096 wmic.exe Token: SeShutdownPrivilege 1096 wmic.exe Token: SeDebugPrivilege 1096 wmic.exe Token: SeSystemEnvironmentPrivilege 1096 wmic.exe Token: SeRemoteShutdownPrivilege 1096 wmic.exe Token: SeUndockPrivilege 1096 wmic.exe Token: SeManageVolumePrivilege 1096 wmic.exe Token: 33 1096 wmic.exe Token: 34 1096 wmic.exe Token: 35 1096 wmic.exe Token: SeIncreaseQuotaPrivilege 1096 wmic.exe Token: SeSecurityPrivilege 1096 wmic.exe Token: SeTakeOwnershipPrivilege 1096 wmic.exe Token: SeLoadDriverPrivilege 1096 wmic.exe Token: SeSystemProfilePrivilege 1096 wmic.exe Token: SeSystemtimePrivilege 1096 wmic.exe Token: SeProfSingleProcessPrivilege 1096 wmic.exe Token: SeIncBasePriorityPrivilege 1096 wmic.exe Token: SeCreatePagefilePrivilege 1096 wmic.exe Token: SeBackupPrivilege 1096 wmic.exe Token: SeRestorePrivilege 1096 wmic.exe Token: SeShutdownPrivilege 1096 wmic.exe Token: SeDebugPrivilege 1096 wmic.exe Token: SeSystemEnvironmentPrivilege 1096 wmic.exe Token: SeRemoteShutdownPrivilege 1096 wmic.exe Token: SeUndockPrivilege 1096 wmic.exe Token: SeManageVolumePrivilege 1096 wmic.exe Token: 33 1096 wmic.exe Token: 34 1096 wmic.exe Token: 35 1096 wmic.exe Token: SeIncreaseQuotaPrivilege 1324 WMIC.exe Token: SeSecurityPrivilege 1324 WMIC.exe Token: SeTakeOwnershipPrivilege 1324 WMIC.exe Token: SeLoadDriverPrivilege 1324 WMIC.exe Token: SeSystemProfilePrivilege 1324 WMIC.exe Token: SeSystemtimePrivilege 1324 WMIC.exe Token: SeProfSingleProcessPrivilege 1324 WMIC.exe Token: SeIncBasePriorityPrivilege 1324 WMIC.exe Token: SeCreatePagefilePrivilege 1324 WMIC.exe Token: SeBackupPrivilege 1324 WMIC.exe Token: SeRestorePrivilege 1324 WMIC.exe Token: SeShutdownPrivilege 1324 WMIC.exe Token: SeDebugPrivilege 1324 WMIC.exe Token: SeSystemEnvironmentPrivilege 1324 WMIC.exe Token: SeRemoteShutdownPrivilege 1324 WMIC.exe Token: SeUndockPrivilege 1324 WMIC.exe Token: SeManageVolumePrivilege 1324 WMIC.exe Token: 33 1324 WMIC.exe Token: 34 1324 WMIC.exe Token: 35 1324 WMIC.exe Token: SeIncreaseQuotaPrivilege 1324 WMIC.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 1268 wrote to memory of 1556 1268 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1268 wrote to memory of 1556 1268 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1268 wrote to memory of 1556 1268 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1268 wrote to memory of 1556 1268 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 26 PID 1556 wrote to memory of 728 1556 voiceadequovl.exe 27 PID 1556 wrote to memory of 728 1556 voiceadequovl.exe 27 PID 1556 wrote to memory of 728 1556 voiceadequovl.exe 27 PID 1556 wrote to memory of 728 1556 voiceadequovl.exe 27 PID 728 wrote to memory of 940 728 voiceadequovl.exe 29 PID 728 wrote to memory of 940 728 voiceadequovl.exe 29 PID 728 wrote to memory of 940 728 voiceadequovl.exe 29 PID 728 wrote to memory of 940 728 voiceadequovl.exe 29 PID 728 wrote to memory of 1044 728 voiceadequovl.exe 30 PID 728 wrote to memory of 1044 728 voiceadequovl.exe 30 PID 728 wrote to memory of 1044 728 voiceadequovl.exe 30 PID 728 wrote to memory of 1044 728 voiceadequovl.exe 30 PID 1044 wrote to memory of 996 1044 cmd.exe 32 PID 1044 wrote to memory of 996 1044 cmd.exe 32 PID 1044 wrote to memory of 996 1044 cmd.exe 32 PID 1044 wrote to memory of 996 1044 cmd.exe 32 PID 728 wrote to memory of 1248 728 voiceadequovl.exe 33 PID 728 wrote to memory of 1248 728 voiceadequovl.exe 33 PID 728 wrote to memory of 1248 728 voiceadequovl.exe 33 PID 728 wrote to memory of 1248 728 voiceadequovl.exe 33 PID 728 wrote to memory of 1652 728 voiceadequovl.exe 34 PID 728 wrote to memory of 1652 728 voiceadequovl.exe 34 PID 728 wrote to memory of 1652 728 voiceadequovl.exe 34 PID 728 wrote to memory of 1652 728 voiceadequovl.exe 34 PID 728 wrote to memory of 1652 728 voiceadequovl.exe 34 PID 728 wrote to memory of 1652 728 voiceadequovl.exe 34 PID 728 wrote to memory of 1652 728 voiceadequovl.exe 34 PID 728 wrote to memory of 1652 728 voiceadequovl.exe 34 PID 728 wrote to memory of 1652 728 voiceadequovl.exe 34 PID 728 wrote to memory of 1652 728 voiceadequovl.exe 34 PID 728 wrote to memory of 1652 728 voiceadequovl.exe 34 PID 728 wrote to memory of 1652 728 voiceadequovl.exe 34 PID 1652 wrote to memory of 1096 1652 voiceadequovl.exe 35 PID 1652 wrote to memory of 1096 1652 voiceadequovl.exe 35 PID 1652 wrote to memory of 1096 1652 voiceadequovl.exe 35 PID 1652 wrote to memory of 1096 1652 voiceadequovl.exe 35 PID 1652 wrote to memory of 652 1652 voiceadequovl.exe 38 PID 1652 wrote to memory of 652 1652 voiceadequovl.exe 38 PID 1652 wrote to memory of 652 1652 voiceadequovl.exe 38 PID 1652 wrote to memory of 652 1652 voiceadequovl.exe 38 PID 652 wrote to memory of 1324 652 cmd.exe 40 PID 652 wrote to memory of 1324 652 cmd.exe 40 PID 652 wrote to memory of 1324 652 cmd.exe 40 PID 652 wrote to memory of 1324 652 cmd.exe 40 PID 1652 wrote to memory of 1668 1652 voiceadequovl.exe 41 PID 1652 wrote to memory of 1668 1652 voiceadequovl.exe 41 PID 1652 wrote to memory of 1668 1652 voiceadequovl.exe 41 PID 1652 wrote to memory of 1668 1652 voiceadequovl.exe 41 PID 1668 wrote to memory of 1572 1668 cmd.exe 43 PID 1668 wrote to memory of 1572 1668 cmd.exe 43 PID 1668 wrote to memory of 1572 1668 cmd.exe 43 PID 1668 wrote to memory of 1572 1668 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1248
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:1572
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190.0MB
MD5ab898572ce16296f11796a6ddacd0a2d
SHA1550af916faac3321ccf49172debe410ab38b1b2a
SHA2567832a258081c895c6d567e099a06b6372e574bf379516c1373125f472f2690d0
SHA5129822bb3a4930668e6554c16b9b8e49f4ef0fd198c35e3f5a8dac93331329694dc1c640bf9271aeb3293da83a1d02f9624cfa53d5d9eab7471723fc13cb090e8b
-
Filesize
180.8MB
MD587a377e8985b9b3fa874ce7dbb4c7c92
SHA14e12147ca153716153674d6b4234d19810a6c0ee
SHA256cec9b49e1a64bd33a5f9175476feea6edf5e4dc60f23daa8434bf1669bff7f91
SHA51267146991fc85773dd235b800e3379f30527f0e354a300be0cad5d52cf6158a2bb40a1e58a2987cef122afc1b53008dd27476144f75abf0c31d06d7ce68596066
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e415a7fbb76949d2a06a5f8a354a8c0c
SHA1461ee4456dc15faf10dfc1b97699269825e04bda
SHA256f69b6315e1f0c1379640e82aaa6b774fe39b1d12c82e06b8f4442b4439cc44e3
SHA5128f8ff2647b100f7a7f1476d6411277089bbc42b6d325d60e68dd5a4357ae0bdc834fb8ad979b94d74bc15164fb4da30e56565147dcd85e3f69fa3f1acdab89df
-
Filesize
178.9MB
MD57dcc985b0ea1cc4b5e6ff389ae54ef5d
SHA1cb1bd9ce28fae692dba78eea6abe71a5dfa27c1b
SHA256a29575686537bce5e7da4159165afc58b374e3a72579428d0d4fe0b8d503e350
SHA51255df9f5085656b312c0c5493252250494b96962030234e2f151855bc10bc4e5ad20f9388ba58927dcf5972c68a4b268631e82b06865f2ad11fb8616c6f6446a1
-
Filesize
183.9MB
MD5d3512d3f3743b081789ea7527853ff54
SHA137319cf60e11054dd1d66617fd35bbec136f5318
SHA25662c33e3b8261db1b5e1cf16f21f44594c72c543e41d43619c78a6e784c1cd823
SHA51263daef62a32b37c8230a47f02ebddcd81fb0f3668de111fcba759b6c190caf53b80218a0298ed71bb3d9f29cb9ac1ab7944b204b4c66fd389113a2e0de3bbd03
-
Filesize
92.9MB
MD53179f786d036b34a3c02405c88006546
SHA1afdfe9a6c434dba6ca61c93ddea33a9113a72fcd
SHA256d2f51f4d95bebcdd1c554c379c1768f1798ed3963cd1448e87837039a858bd40
SHA512cd57f16764e63a52d9f11571104dbcbc5fab110bc4ef17a77bdc391d1d383c8dfac95b59d5c6878fdbdbc7c3a88f35a5441b68d9c4bac84b7d0f29270e3bfe32
-
Filesize
92.5MB
MD579d0995dbfe5db9bdb61fb31ff2068d2
SHA1d7aa6e450a5a3630eb019e3f52061df79175040a
SHA256cc73283efdbfe58e0e21736fdd2178a8830a01d740ce9f6bb4ba8b527914e6db
SHA512bfd644215e5d290d8949b3eb4d78895d7154f0301ddbda3afad459b6b30cf46d8c4f25a852832e0e742037877582a39ed634a0b42ec278a6c1f7e9fd81e6d63b
-
Filesize
180.9MB
MD5d496c5f1018835573d7d8c0ef28b79dd
SHA1e8cfd908236bc2818200d7121e3ab7a8913f35e3
SHA25630e7e41618ea36fef38963164fd2f7d417adf906609826ee00a9bc5b0811a02c
SHA512929a8f58ef9cc6506a0a5021a23c8c4f5b7febdb2d8261cb6c040a34cca62a91055d4c22476387f7ec56de4509f6ea804ead1961ab2e7620666e153a1ae2a525
-
Filesize
180.9MB
MD58202ee1503b6b53dbc0bd1fd98849884
SHA13ccac60c75a958a2c6d027de37c0bf41fabdb3eb
SHA2563416191d6df4abc6af577cbe7d8c397484d3e7dba904c53cb4a1f00cfb66d806
SHA5120d90898cad1f1d5c34d7a3ae20a497e7551d8ef1440991bdf4426ed4566afbe52ac60e96a7e32b2bd57764cc93c1c71c16be499040213ece5c71861f97588746
-
Filesize
178.4MB
MD5f9c4cbb9c7d2c74790e0c9b0166f583c
SHA1b7dd3c840d7b6cb7702b72c96a546c8bcdca67d5
SHA256eb56fe1d6dbb3d387312e9e7d9eac251aa2502ad465819a3e51f1b9db60abc18
SHA512d23a74f7681fb196eb76f9285a2b5cfec31e3a5a4ba3bab1a26870f3490f78b0394596f7abca18465166f1c5837aeae7a5172f449437b09c26e3ed7eda392677
-
Filesize
178.2MB
MD58bd78d64da77f8f06d30e9b696c7754b
SHA1856df29d6192f293efd06bdd18b8f79ae12cb0aa
SHA256fff3074c8d638613b9e85509059e62d66ad440276405deb637f97b8be35fe079
SHA512a19e61fc4ed252a484bfcb4d3fafedf2f0e5c70b46e67e878387c4c736b85c3b6ffa5c336862e984416827ad51e67c80988163ed485f8e57d0d4855e9a8f6c81