Analysis
-
max time kernel
148s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 12:42
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/748-66-0x00000000063A0000-0x0000000006740000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
pid Process 1100 voiceadequovl.exe 748 voiceadequovl.exe 384 voiceadequovl.exe 1560 voiceadequovl.exe 1640 voiceadequovl.exe 824 voiceadequovl.exe 992 voiceadequovl.exe 1668 voiceadequovl.exe 1892 voiceadequovl.exe 1132 voiceadequovl.exe 1716 voiceadequovl.exe 1072 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1100 voiceadequovl.exe 1100 voiceadequovl.exe 1100 voiceadequovl.exe 1100 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 784 powershell.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe 748 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 748 voiceadequovl.exe Token: SeDebugPrivilege 784 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1100 1728 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1728 wrote to memory of 1100 1728 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1728 wrote to memory of 1100 1728 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1728 wrote to memory of 1100 1728 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 1100 wrote to memory of 748 1100 voiceadequovl.exe 29 PID 1100 wrote to memory of 748 1100 voiceadequovl.exe 29 PID 1100 wrote to memory of 748 1100 voiceadequovl.exe 29 PID 1100 wrote to memory of 748 1100 voiceadequovl.exe 29 PID 748 wrote to memory of 784 748 voiceadequovl.exe 30 PID 748 wrote to memory of 784 748 voiceadequovl.exe 30 PID 748 wrote to memory of 784 748 voiceadequovl.exe 30 PID 748 wrote to memory of 784 748 voiceadequovl.exe 30 PID 748 wrote to memory of 1804 748 voiceadequovl.exe 32 PID 748 wrote to memory of 1804 748 voiceadequovl.exe 32 PID 748 wrote to memory of 1804 748 voiceadequovl.exe 32 PID 748 wrote to memory of 1804 748 voiceadequovl.exe 32 PID 748 wrote to memory of 384 748 voiceadequovl.exe 34 PID 748 wrote to memory of 384 748 voiceadequovl.exe 34 PID 748 wrote to memory of 384 748 voiceadequovl.exe 34 PID 748 wrote to memory of 384 748 voiceadequovl.exe 34 PID 748 wrote to memory of 1560 748 voiceadequovl.exe 44 PID 748 wrote to memory of 1560 748 voiceadequovl.exe 44 PID 748 wrote to memory of 1560 748 voiceadequovl.exe 44 PID 748 wrote to memory of 1560 748 voiceadequovl.exe 44 PID 748 wrote to memory of 1640 748 voiceadequovl.exe 35 PID 748 wrote to memory of 1640 748 voiceadequovl.exe 35 PID 748 wrote to memory of 1640 748 voiceadequovl.exe 35 PID 748 wrote to memory of 1640 748 voiceadequovl.exe 35 PID 748 wrote to memory of 824 748 voiceadequovl.exe 43 PID 748 wrote to memory of 824 748 voiceadequovl.exe 43 PID 748 wrote to memory of 824 748 voiceadequovl.exe 43 PID 748 wrote to memory of 824 748 voiceadequovl.exe 43 PID 1804 wrote to memory of 848 1804 cmd.exe 42 PID 1804 wrote to memory of 848 1804 cmd.exe 42 PID 1804 wrote to memory of 848 1804 cmd.exe 42 PID 1804 wrote to memory of 848 1804 cmd.exe 42 PID 748 wrote to memory of 1668 748 voiceadequovl.exe 36 PID 748 wrote to memory of 1668 748 voiceadequovl.exe 36 PID 748 wrote to memory of 1668 748 voiceadequovl.exe 36 PID 748 wrote to memory of 1668 748 voiceadequovl.exe 36 PID 748 wrote to memory of 992 748 voiceadequovl.exe 41 PID 748 wrote to memory of 992 748 voiceadequovl.exe 41 PID 748 wrote to memory of 992 748 voiceadequovl.exe 41 PID 748 wrote to memory of 992 748 voiceadequovl.exe 41 PID 748 wrote to memory of 1132 748 voiceadequovl.exe 37 PID 748 wrote to memory of 1132 748 voiceadequovl.exe 37 PID 748 wrote to memory of 1132 748 voiceadequovl.exe 37 PID 748 wrote to memory of 1132 748 voiceadequovl.exe 37 PID 748 wrote to memory of 1892 748 voiceadequovl.exe 40 PID 748 wrote to memory of 1892 748 voiceadequovl.exe 40 PID 748 wrote to memory of 1892 748 voiceadequovl.exe 40 PID 748 wrote to memory of 1892 748 voiceadequovl.exe 40 PID 748 wrote to memory of 1716 748 voiceadequovl.exe 39 PID 748 wrote to memory of 1716 748 voiceadequovl.exe 39 PID 748 wrote to memory of 1716 748 voiceadequovl.exe 39 PID 748 wrote to memory of 1716 748 voiceadequovl.exe 39 PID 748 wrote to memory of 1072 748 voiceadequovl.exe 38 PID 748 wrote to memory of 1072 748 voiceadequovl.exe 38 PID 748 wrote to memory of 1072 748 voiceadequovl.exe 38 PID 748 wrote to memory of 1072 748 voiceadequovl.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:848
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:384
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1640
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1668
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1132
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1072
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1716
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1892
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:992
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:824
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1560
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
361.2MB
MD5a8d318339445a98499fafdc64d549b7f
SHA169d7f19616212cacdfa1035f0c4d902b0bae2c51
SHA256c65150f836d5b659ed5fadef3a601e6be4ae54325d46babaf31a448cc6d2c7a4
SHA5122cdca1a65dd86b42e31a8b594210a18539193a93e656c42c33a28ff170f483e78b20a349dbc9dd263194f63db414180c10f3fced63465b838001a63a9ae8ee99
-
Filesize
349.5MB
MD5a2807fed080b1cfa79616c7abad39d6d
SHA113c35a301d7a4f6103a4b572111435ed756880fc
SHA256cd3ca32649c24c0d5b1aa539a812ded60b15ceecc84b13c00461d9e316eae0c4
SHA512d53754eb3b45082e2f827290100b75729c5977aedd334e3d7dabaf308bc2c0ef8e02ead6416c6bf9f6e0eff587c1c668f8ee956ef54560116b9a1d300a8a1416
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD590d02003f11adc2f91fe5449b0346b15
SHA1aa8a36f067a79c04113dd9956ce716ba6b3d20aa
SHA2560942a9f8455aa04e7fa84de1df24832ce612ca4ba3875a26beb9347afe19f83e
SHA512130b0f6214e122b0ceca92d64ba5e102688f74e41a7117a196def5dac8c502b2cc1228d61015dd02bff0f9aec17b7270b2863ef420c3965cdf5e14515bf8379a
-
Filesize
184.7MB
MD5f6a5b642de9c3b8c8026a6fb08af11cf
SHA1551a7d2557e9b4720e6bd5e104f2196ae72667da
SHA25644f4c764d597ac6e0966574e4df25ca9d961ccaf08da198251fdc26b51ca7ed2
SHA512251eb83367992798c5dedd6b6014f8f7841bf75cef0aa83984f108da246f96f1a2eea8ed20e2f78f18a0b5ba94fbf617a0a80cc9357d59cdfc88b2e956b23cd0
-
Filesize
186.5MB
MD511b21ae58895f086969acfe943eb8435
SHA12a3b3aa16f791af27f73059399b67042b5264450
SHA2562e955aba7c58b00eafa1e0131e59c307046e873faaa9a2caebb93741b6442af6
SHA5128f6910b91dce720d158dc8c363df2e5c04facc8ad3130795efe394426a2cdff3eda2fdfba6d6978ed70c4a4cc122667aef5af9f40b7850429ee46ddc51b85ac9
-
Filesize
55.8MB
MD58156c7020554c803d81575ee603a74f8
SHA1d7e49c3b103623b9d70550db7bf71448a73510bf
SHA2562521ca919c44dd71ca2b6054ad8cb7683a4c349f6d2655dbf2edbfe345088822
SHA5120850d51fc1b19a72219c9d9ba3a5e3e50af1b2574d122a2df743ced5963cd7b340e34a0112d2017b417bce40051e08cc4e73b6a7770f455367139bf197959dff
-
Filesize
55.8MB
MD51b7f1466b1e158945581f67b04a382b0
SHA1183d2c3e5f7c06bda87cb4d7fe3738c0b9151142
SHA256038614248c0fef3aebde46d5e52bb5e46fae70b9fb2e5fdc860c3877944de1bc
SHA512294db2b73648c327a84e336968aea98180754aeb6fca25b714e7dee791ebf7d9536110b3d4bfe99fb9cb7bf363a3ca83c24ca64fb0a1e960b0e84e4cebdfa077
-
Filesize
55.6MB
MD5f771634a6e14be2a0d0c0a14d26833fc
SHA1c1372c94f1b83e487ed70424fc258fd8b434a76e
SHA256edc9817092a7ed7d502113581a5f4507f99514b7f59aee0909f8675de1b17db5
SHA512a397255b78d4ac11dc6145bf5892a498c5faeda22468f008178522dfd0c54f154929f0f7db8cc5ee1ba74825a4fad04e6acd3b814d93bb3ca9252a4683179248
-
Filesize
55.2MB
MD5c7a5c3f1b52477b9f92b62be5930524d
SHA19b06c2f93d0d263e7f073b77b558986aaa8f99f0
SHA25675d07730a2ac03ac6121b6a64e2d1bd228a431780fc32a7bafdb0e8df72398d3
SHA5120465cc3615d90e85fff26978ec335aef4baf029b821d9a00923760632a36684880678e8698d25a7c6bd39176f2eb4b83cdc984c7ee12941e06ef8eff836adb0c
-
Filesize
55.9MB
MD53997c15c442b796f9fa96502c333bfb0
SHA1afc4efffce94a1d064a869ab358ff32e4407be0a
SHA25627a0e3c8429ebc1c6eb4fe3f65b6e34b06d11aee28c11f22b62ee38a82978e17
SHA512fc006daae3f150c82b2bd63a404fbdbf474ebaf27ab20568dbf83ca100ea0a77d1cc707e09842e015fa9d1563541eebbb05f23c5122fb721fc2f0901313dbc3b
-
Filesize
55.3MB
MD5c5a17458c54d4c86696d749a150a8026
SHA131276bda5ae97f09f1b5eafefddc942bfb5bb463
SHA25614f3f66c43deffede31bdb214e06517c19a48be2711143815428d45fd81fe5b2
SHA51270e129426b1b04e791137a87b88393a7f8e4d794d39511c57573c26eba39d9e79a4d14f40d2f704f2d602d3a982e943f308c6d46090c44164d01896d02226f37
-
Filesize
55.9MB
MD53997c15c442b796f9fa96502c333bfb0
SHA1afc4efffce94a1d064a869ab358ff32e4407be0a
SHA25627a0e3c8429ebc1c6eb4fe3f65b6e34b06d11aee28c11f22b62ee38a82978e17
SHA512fc006daae3f150c82b2bd63a404fbdbf474ebaf27ab20568dbf83ca100ea0a77d1cc707e09842e015fa9d1563541eebbb05f23c5122fb721fc2f0901313dbc3b
-
Filesize
55.1MB
MD522667f02fd5b4b87e7887e73c80a39b8
SHA18400af1b903b319f7b1cd38f85fd08e4ce7d86c7
SHA256dc767146ccbaed1695e78462d9c1ea3aa1fe8ead99c7021052c86312f0efae26
SHA5121be9ef8687d86e508276d96b8e2a3e104a0f69cbb854f804df2e35a6dcf95a86a93b83ff34c90a38fc13b458f65ad0093a4ea1f8bf09bf773f6fe842d54445ac
-
Filesize
55.7MB
MD5938cfc5ba6c322f6d4f1d6c61cfd19ac
SHA13fc750baa039d27e906b45f5d2223ef1ab136be5
SHA256ccdb33f46b1a560b6cee92aa47f32d9a4f572b8689d76cc4af4d82cc8f15502e
SHA512282cc662c71d2a9e66dcdbb438fffbfea02322cc999ab48bac74231bd40582497705ec70fef8a10cb009553acbd5eed807ee66027ec4e454abc9ce051473f999
-
Filesize
55.6MB
MD5f771634a6e14be2a0d0c0a14d26833fc
SHA1c1372c94f1b83e487ed70424fc258fd8b434a76e
SHA256edc9817092a7ed7d502113581a5f4507f99514b7f59aee0909f8675de1b17db5
SHA512a397255b78d4ac11dc6145bf5892a498c5faeda22468f008178522dfd0c54f154929f0f7db8cc5ee1ba74825a4fad04e6acd3b814d93bb3ca9252a4683179248
-
Filesize
183.9MB
MD5bbe19b2044cf1fed4f77bb3d81ce6750
SHA13df56f54d4a995de67150cec2dc3c62b610d4188
SHA256f9563e82f79a65b4f3bfffa5fb3c80daf25dbe91330013a61991dfc7c5658c91
SHA512acb6b56feac1e8ab8ee73295fa01367741da58adba44fe764510412f0af3b2f0a1e2de3c0a2164384be06592fc5eff41cce2f820860337b406346594dd73e1a2
-
Filesize
175.7MB
MD5fc7edf9f2a463c9b5de8a2daabe17ac9
SHA12e995818ce3ae1fbd0e0d91cad00c42c3df04703
SHA256460bd8c9afe11f86e933072bfa4d5e0125168c390c11387e27765df82c32bd11
SHA5129989b2fbfa54ef1a0c97f1b42388413462c8b105fa992517b77562f7b60495981df2afb9c281e7b34755dc6e041ccb1eb4cc625c3c0b01a3f2d249e32d99cc0d
-
Filesize
188.7MB
MD54fac6015bdf9861392866c27b9511424
SHA1514cef5d591e7ee83f5f911f67232ccf00009505
SHA2561627904c3273e5d8b204c0a4a74efcce3246d3e3b3d2938f2f2019bea371edc4
SHA5121f6c85f08a9268691ee7340624540f96d72c41e3234678ed913bbcf41cb940428a23d872a90437b4cb81f6cdd2d53fd5e4c80a3d532c39ab7f6781062ba8e82f
-
Filesize
181.1MB
MD56ac903ab79db08a1cad619c7489c06f5
SHA1421c98cc07644b8681c99436a44356c4e98c4188
SHA2569ad57dc79d82762d7cc8bed3e34c76c76fa1df33e66508f877609d1b44370a82
SHA5126933a9ffede375915810addee0d053bc549e6c1b2bf3a9854847bff68e89fd52245f220894ab21fb5165f72da2262314d5a4af90da747cb622ba22bee750865a