Analysis
-
max time kernel
128s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 12:46
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
Processes:
resource yara_rule behavioral1/memory/320-66-0x00000000064F0000-0x0000000006890000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 2 IoCs
Processes:
voiceadequovl.exevoiceadequovl.exepid process 1352 voiceadequovl.exe 320 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
Processes:
voiceadequovl.exepid process 1352 voiceadequovl.exe 1352 voiceadequovl.exe 1352 voiceadequovl.exe 1352 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 904 powershell.exe 880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
voiceadequovl.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 320 voiceadequovl.exe Token: SeDebugPrivilege 904 powershell.exe Token: SeDebugPrivilege 880 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exevoiceadequovl.exevoiceadequovl.execmd.exedescription pid process target process PID 1428 wrote to memory of 1352 1428 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1428 wrote to memory of 1352 1428 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1428 wrote to memory of 1352 1428 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1428 wrote to memory of 1352 1428 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1352 wrote to memory of 320 1352 voiceadequovl.exe voiceadequovl.exe PID 1352 wrote to memory of 320 1352 voiceadequovl.exe voiceadequovl.exe PID 1352 wrote to memory of 320 1352 voiceadequovl.exe voiceadequovl.exe PID 1352 wrote to memory of 320 1352 voiceadequovl.exe voiceadequovl.exe PID 320 wrote to memory of 904 320 voiceadequovl.exe powershell.exe PID 320 wrote to memory of 904 320 voiceadequovl.exe powershell.exe PID 320 wrote to memory of 904 320 voiceadequovl.exe powershell.exe PID 320 wrote to memory of 904 320 voiceadequovl.exe powershell.exe PID 320 wrote to memory of 316 320 voiceadequovl.exe cmd.exe PID 320 wrote to memory of 316 320 voiceadequovl.exe cmd.exe PID 320 wrote to memory of 316 320 voiceadequovl.exe cmd.exe PID 320 wrote to memory of 316 320 voiceadequovl.exe cmd.exe PID 320 wrote to memory of 1456 320 voiceadequovl.exe voiceadequovl.exe PID 320 wrote to memory of 1456 320 voiceadequovl.exe voiceadequovl.exe PID 320 wrote to memory of 1456 320 voiceadequovl.exe voiceadequovl.exe PID 320 wrote to memory of 1456 320 voiceadequovl.exe voiceadequovl.exe PID 316 wrote to memory of 880 316 cmd.exe powershell.exe PID 316 wrote to memory of 880 316 cmd.exe powershell.exe PID 316 wrote to memory of 880 316 cmd.exe powershell.exe PID 316 wrote to memory of 880 316 cmd.exe powershell.exe PID 320 wrote to memory of 1456 320 voiceadequovl.exe voiceadequovl.exe PID 320 wrote to memory of 1456 320 voiceadequovl.exe voiceadequovl.exe PID 320 wrote to memory of 1456 320 voiceadequovl.exe voiceadequovl.exe PID 320 wrote to memory of 1456 320 voiceadequovl.exe voiceadequovl.exe PID 320 wrote to memory of 1456 320 voiceadequovl.exe voiceadequovl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵PID:1456
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵PID:1632
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵PID:964
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵PID:540
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339.5MB
MD5084d9cc92cf7f28b4f22d23a4a6b6e8f
SHA141adf1e9d87bb4b3954dbed2dab7995e256adc7f
SHA2569ebffd2212e4a6665ebffbb7d22908ffbec33268cf097cd9776253c0f8ec0777
SHA512724dc674d8ff555abf67f2e2847bf44a82b94983518803f69e48123a7fcdec327c67186177d4ea07c3b20c1327b050f651fd438d69d38397375fed2b99306865
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f65d9dfc13590f1bb9e1dc80a905e7da
SHA1bcc664d9c63ff2ee3f222b827e54f84fe2c31da6
SHA256bee9de93c0da5d08d8704957e53faa5b93fa10e1b5f39cf143a1553b7b050ce7
SHA51237d71f1c8b62a89d6554448f158ec4ece2397bbdfd15e5d37c540cfc38dd05020d4e264db73929f486ff9426cbb200746580b75163fcea02933ffeecf3b0fa85
-
Filesize
260.0MB
MD59297b3e06cdd76953b7ac5998518c801
SHA1425f57913fc56ccc3831f4f2bfd7f566583c0ae0
SHA2560dc9792f10ea254be57cd0306a66b1e2616c53d7845d02b179a863716845fac5
SHA51221d6a5e144386e74d63ebb486e84563cb933a80a1a78eea490ea8ced73509c2a772b6e8432a18cf08763a44102278e3fa593058d4a958a80f8a86406c7d86c5a
-
Filesize
250.7MB
MD59a8a35dd56fd6abfab655cafd2c2d549
SHA17c3ac3e333e1c7939425d550fd52d1da8403709a
SHA256a7c6fc8cb93ce265a2c853da07f11af9314896244b58ff6fb5ff375d17a14ee6
SHA512d7fd07f89bd5ee8d8ed60e3c91b41c16d8e19d4e1328f34ce0644bdc1c157c8a0ad30719af84889da319197ba178076227d1720bddcab90d4e86468add305472
-
Filesize
41.7MB
MD55fe33a3481125450b3e737d1bdad1db5
SHA1045a7c0ef52eb57b98a37cb8bc3a4994f560af8f
SHA2561a8ed0c0c2ed76b782815089a120da6d3381434a169b13e298939f2f73f71ae1
SHA51282e39c90723de402a84db3944978ae41475d7e8024315ed7a299e065965d2ad5f0ede082b57a5b38e5c5a03d437f497c24058d5e06dbe8a14dcbf1cb0bffe37a
-
Filesize
261.8MB
MD543db4dc829660dc66334a370dbfba064
SHA1ffc780bbf01c83c6bdec9df131d0d5b2d757a174
SHA256b2a9adec379ea7027b8534689d089cbec9f022073c932c001a742f2542829de3
SHA512e56409ea9b9c87d899f60e4de930875a94ac059d5d825355244ec94d8e66b1f35b5deb3a87f30ff65efdc35b33d30592f13659e87a204d5a60cf7f839573585b
-
Filesize
261.2MB
MD5dcb9131ebb85c34ca32814f3f44a13b1
SHA1c6640d719629c7956392582e9863c12296f1a997
SHA2568b5de0ff88e779848cfc8470f8dfda1c973156f6b8048e9556ce4679e895f599
SHA5122b53dafc603704bda183822d344f5e43672e9ed4b8e3aa0937d816a451810fb61a6372d498269be6cb66f041ac7f6fd23e351578193115bf3339af7959184d80
-
Filesize
248.0MB
MD54c3ec08601ab208d790de6b1597944fc
SHA16186aad18a22d059534681e102f6c429c39b91e7
SHA256710b607cb8422a77ab97332d10d7426c854fdf389cbdf31d7f358819cd5cf680
SHA512574d2c1751043d7be3bf65591bd86858f4dedcf6d3a4d203556ab128c94c274436b86eb7888905bf84a4cfa29850b2d016d0e8e231fd3d90266550177526feb3
-
Filesize
262.2MB
MD555e90a5f2e656da4e141748f5b3da23e
SHA158c1cd7704adf4d0b1cdd732f82c80a962edf4d3
SHA2563ae29912ed4f64ddf939031cf2ed7ba48eaa2c01f417ff81aedf23e80473d3fb
SHA5128ebe5c63dcbed56d0f29183915af867274a929c6794216a1cc5030d0ab5021727a3ddc1fcc2d1c700c88481aa672eada2c7259b3a7c4df98f3de62d1d504fdf3