Analysis
-
max time kernel
97s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 12:39
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1988-66-0x00000000064C0000-0x0000000006860000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
Processes:
voiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exepid process 896 voiceadequovl.exe 1988 voiceadequovl.exe 1044 voiceadequovl.exe 324 voiceadequovl.exe 1152 voiceadequovl.exe 284 voiceadequovl.exe 1920 voiceadequovl.exe 1940 voiceadequovl.exe 784 voiceadequovl.exe 1696 voiceadequovl.exe 1776 voiceadequovl.exe 1636 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
Processes:
voiceadequovl.exepid process 896 voiceadequovl.exe 896 voiceadequovl.exe 896 voiceadequovl.exe 896 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
powershell.exevoiceadequovl.exepid process 1488 powershell.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe 1988 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
voiceadequovl.exepowershell.exedescription pid process Token: SeDebugPrivilege 1988 voiceadequovl.exe Token: SeDebugPrivilege 1488 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exevoiceadequovl.exevoiceadequovl.execmd.exedescription pid process target process PID 856 wrote to memory of 896 856 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 856 wrote to memory of 896 856 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 856 wrote to memory of 896 856 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 856 wrote to memory of 896 856 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 896 wrote to memory of 1988 896 voiceadequovl.exe voiceadequovl.exe PID 896 wrote to memory of 1988 896 voiceadequovl.exe voiceadequovl.exe PID 896 wrote to memory of 1988 896 voiceadequovl.exe voiceadequovl.exe PID 896 wrote to memory of 1988 896 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1488 1988 voiceadequovl.exe powershell.exe PID 1988 wrote to memory of 1488 1988 voiceadequovl.exe powershell.exe PID 1988 wrote to memory of 1488 1988 voiceadequovl.exe powershell.exe PID 1988 wrote to memory of 1488 1988 voiceadequovl.exe powershell.exe PID 1988 wrote to memory of 1796 1988 voiceadequovl.exe cmd.exe PID 1988 wrote to memory of 1796 1988 voiceadequovl.exe cmd.exe PID 1988 wrote to memory of 1796 1988 voiceadequovl.exe cmd.exe PID 1988 wrote to memory of 1796 1988 voiceadequovl.exe cmd.exe PID 1988 wrote to memory of 1044 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1044 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1044 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1044 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 324 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 324 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 324 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 324 1988 voiceadequovl.exe voiceadequovl.exe PID 1796 wrote to memory of 876 1796 cmd.exe powershell.exe PID 1796 wrote to memory of 876 1796 cmd.exe powershell.exe PID 1796 wrote to memory of 876 1796 cmd.exe powershell.exe PID 1796 wrote to memory of 876 1796 cmd.exe powershell.exe PID 1988 wrote to memory of 1152 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1152 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1152 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1152 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 284 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 284 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 284 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 284 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1940 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1940 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1940 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1940 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1920 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1920 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1920 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1920 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1696 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1696 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1696 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1696 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 784 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 784 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 784 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 784 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1636 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1636 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1636 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1636 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1776 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1776 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1776 1988 voiceadequovl.exe voiceadequovl.exe PID 1988 wrote to memory of 1776 1988 voiceadequovl.exe voiceadequovl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:876
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1044
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1152
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:324
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:284
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1940
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1920
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1776
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1636
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:784
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1696
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e5b2234e69ef29321966e6610b4b2221
SHA1e25bfc483d0617c365665a074a6fe1cc7a420e86
SHA25629159aef469042dfb9152d3d55a596ae0cc81c7755b312dcafc81ba9114896f4
SHA512d991bbb5f19d71a01b2a6d06e1724a8aac3181f9797a5d7c7593452318965b9565b112e223b41362da276260f2914b127770857c364f20ac341c67e7b90f19fb
-
Filesize
173.6MB
MD50e6c21e1be9f4d0324f14b929d4a9797
SHA11942602c44b91e8ed452722ee0b3ee458f08f92b
SHA2568488fcac3e5416dfd1c763969b40f9f8e4be1d0559210450899bf92a5394a94e
SHA512470e9a4b44ed3495632d547ae32dd38891b8e6ac6ab807220ac1bec427cabe9260de639999c51371b4a48d8aa809879ccc85f11e75c246601d5c0cf6014d09d5
-
Filesize
183.4MB
MD5fca88b64e850c488f1021065a6589eb0
SHA1764d61e4d3d770c8ba17d8b295c21e03dd347b06
SHA2561ae235d99328baeab9250bf7ca4595f3195d4aafd097d3b7e85d4c553624b527
SHA512b441159ab26f93e97768f10d6b82c53e657938d63d656e24489f5ffc951eb4efe26b8d1d6e70d0c071ca1ff3b865ae4c557c3a4059330ed4a70108cd8f71f72e
-
Filesize
49.9MB
MD538970905931dc923783d2364c92f8ff3
SHA1e0fcc748041c75c71ddbc9f6fe172e13e11a28b8
SHA2560bfed466e4c3ec7a48ecb60ba327630fa4b379369c47ad634cff3ccf32544282
SHA5127166a8c2296ebe97a9f1b7542326b697262edcd868bcb7e9fb332ec1295c1204c34448a31002cdb8ea89fc7f3bf430c96e55155bf5edc436b5957e6fdb4fa030
-
Filesize
47.2MB
MD577d1a0cfb4669a45b3bfcc79cba9ff45
SHA1aef93bbee58fd2690ef34df98704eb6841e3c829
SHA256d2c055b028f30c04bc5db7f4f92b987506118a2c353f50c25211bd26d0756353
SHA51252c66c587f513dccd829c51571e278cc164d80895a12df70f946d6b3e1cbbf20f7325b69ba327ea17c1e2c17340c5686550ef740b8a609de9d6d071354ca9b1c
-
Filesize
46.8MB
MD51c707746afae2b26df39a99fe1a85caa
SHA1df2522f64c9044bffd3d60e059f8ca36e225524c
SHA256ce8c327165dfcfd93c97bd6ebee8796547c0d91ebcfcce5bc6c1dad10725d789
SHA512fd1e8087758d644389331d938b86e5a325d429e12a9ea18057b2c32905caa5480bcbb6d78dc774397ae3d6decd17bce7d7b64f0fab51d246cfe39a57187dd61a
-
Filesize
47.2MB
MD577d1a0cfb4669a45b3bfcc79cba9ff45
SHA1aef93bbee58fd2690ef34df98704eb6841e3c829
SHA256d2c055b028f30c04bc5db7f4f92b987506118a2c353f50c25211bd26d0756353
SHA51252c66c587f513dccd829c51571e278cc164d80895a12df70f946d6b3e1cbbf20f7325b69ba327ea17c1e2c17340c5686550ef740b8a609de9d6d071354ca9b1c
-
Filesize
50.1MB
MD50c283847dcb690df7fd0cfae8779bff6
SHA1eb2db0149740c81372a0ce11a22d33de280d7470
SHA256959935a746f14b75b7f76c174a62892238ba8b0c10b17fd0f49efe9fc70c39ee
SHA512061d3c67162fac46b2796f82376b10ae49e4b5b42331e0a29b02afe432be3d0fc422844da3e5f9559e6e84d6df56c997b4a0abb71eb05e1390f672fcdfea5ae1
-
Filesize
47.9MB
MD52e44587fb5a7bcf349eed0466ec96e1b
SHA1a304da5ec8c68bbeb9543e7caa3bdbf737b5aefb
SHA2562a62744ce37b89bc88ffd074be926978a4cc0562bb95a679c7411b8b31ffd1c7
SHA5124812d9fd839a70e48c729687c2c72b99170afc01fb66623944790b3acfd76d910f3c7806ceb2acd2ee8ab9d8a57194c9926b096e2605ca4a64283f97855be674
-
Filesize
49.6MB
MD5efa99a36b84617e149ca1a7b8410a565
SHA109565072c0341fc2bf16de332e9be5d9f1885ee1
SHA25617c3a40bda18b4cb46dae225ad7c85a29f4d5769c03536b0170d40a089b9f24d
SHA51278fae4747656795e3996130a29a94ac89946845ab6e4d5f6d54592e4bff0fb0063ba48e7ea0eff7a9b1b465fb005074bc72342b1d68cc01f09f246642e60b608
-
Filesize
47.9MB
MD52e44587fb5a7bcf349eed0466ec96e1b
SHA1a304da5ec8c68bbeb9543e7caa3bdbf737b5aefb
SHA2562a62744ce37b89bc88ffd074be926978a4cc0562bb95a679c7411b8b31ffd1c7
SHA5124812d9fd839a70e48c729687c2c72b99170afc01fb66623944790b3acfd76d910f3c7806ceb2acd2ee8ab9d8a57194c9926b096e2605ca4a64283f97855be674
-
Filesize
48.9MB
MD538a8ef52d2641da3479acbdecd075077
SHA150439bb7dcb570e531391e38229d73d0ccb01b63
SHA256ec340a27eba34c5cde8cf0159ef051f9b90c506e8d808a78fffa57918ff96c61
SHA512275e39f171c04bdf163a8ba8a19c4f1457514aa2fe354c985eb5449ec8451dfdf0687c67405d0719e4a6faf5c24056cd1d05185b77eb1c1abbc54a2724d8a070
-
Filesize
50.3MB
MD502002993c771cf33dfb3beeb850801f0
SHA1e5c6046a8273815b48c595595fbffdcc4eaed894
SHA2563cb1d52d2ce804cf6281e20d31bea8218a389283b3593094923fc9dcf5772d99
SHA512262368d60caeeae7ef3eca0e92c60140459b9f90a9c5e35a21765ca93a49512490a4a3fff28659b8b1acaff6eabc53b788b27bac0c7ea8cb32381c2751ba3161
-
Filesize
166.2MB
MD5ff0af8df417d91e96f96c9183f284cf5
SHA1b8bdee611f8deaf670bd3300dd48ca27114f2bac
SHA25662442e44ae2d4cab415971adc18af1edaba771311a147d0542823d3116fa0436
SHA5121f2d1850377f84116e296d9c6a18a787c5e31d9bad0b532f499982d68b1aa714a234275c1ed7660037bbaeeeed1da4de5be10cc14d565f4fe8ba8d37d0fa814f
-
Filesize
185.6MB
MD5b95c0e9dd66f4c5c660ea965fc69b39c
SHA19993b0518bb660e26214c9581ee089817f60440e
SHA256a500cb32a5c24ee7dec4a8796c8c480b71a867fe889afc406b7ba3d12be38619
SHA512f5db3fb3626fa120a2ea245616654cb7ae448dbc7c2b4cff7641a8cd978e25cecb1d391f4e462a847ce046cb5d5caa68ed77577c7d49734f62067ba119b8fe99
-
Filesize
181.0MB
MD5baccf2c8bcd3b65f77941d51a7522c7a
SHA1f713f9614e9fa176ca0b2dee9bb9822c8d8fd8ac
SHA2561c6f8223179128ee06a2dfc64bab6404daa0c7139abd00cfc80011feb11a53a6
SHA512867fcafafee2869b2b0107481236db33afdde2119ee50a2a07f14df13ce97d4e8e639884ec1808343f734d463e37b4835c8f7b27679b823c50996f4ca736a73e
-
Filesize
183.4MB
MD524ef5f2bd6ad8aa5b1866f6c0df89fe4
SHA104959fd7ac0e793bbf40b35263f70ffd19cd106b
SHA25665fcf37fffef7fbc683b67faa7989bd3cca76e6c7f332bcc67dd53978acd0c2a
SHA5128ff370b1f655c135d91c0309ffb0054e6af4e9ee22f6cab0752775064eb783aea3a565458c2bd831eb5e8169d2018f7a73ba53c656a7b339a0f387c14d9d91ac