Analysis

  • max time kernel
    67s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2023 13:04

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Signatures

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1700
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1208
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1180
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1532
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:632
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1544
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1688
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:452
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1512
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1320
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:856
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1728
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1552

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
    Filesize

    129.3MB

    MD5

    953b26ed03f77537b0d679232a0a073e

    SHA1

    e9d64f52aa3645fa0a7cd1825276c388db7e104d

    SHA256

    a9a8294819515adf184fc3eb33317c3578bb2827bb01fa48ac454fa1724dcb44

    SHA512

    05e954858e42327ff1399be856c7f544e10ad22ec2b6d6ad31273bf75ecc176f221725a8fefd5c91b2f727bcd02f64d467fb224de14a8b919a35bbfce3f93e3c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
    Filesize

    130.0MB

    MD5

    3b97f4577ed2db874416685c3b11f4ae

    SHA1

    24cf0626b9df5f04e5d1172a07f9c2241b5bda61

    SHA256

    85576ead4b193573dedda226ac70822feb4cdefd03dd38366298a1cf59f42ab3

    SHA512

    684e533747d3fd30e619595b316c36b780b0dc9249856396055ba42a6acad00ff94ac620f560d2f8e547c493a99fbfd9c8a9de12c996ff19b1de09a0d6dcf706

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    b85aee80990f4fb6f53a73f244646fa8

    SHA1

    5d8dee5f45f7df328204270c5e8f6a0bbf24bdd4

    SHA256

    51f960249541e657191a434a0926010cb3bb10328a91a226bde8d681f6ad4a5b

    SHA512

    6e12740ac2ca5f0789706d96bdaa2711b81e69b879f88099274c740b56ff081998ca0e5fb6e2558e4a2fe6498ad0b65ffc073c6f76b1c91c81e3e4956e44eb37

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    126.4MB

    MD5

    1c4ae59ec483f22c894fafa909e940a1

    SHA1

    9a024a4c1130110e8804db7c1c6d06c1e54f6564

    SHA256

    93a646ca4e3751c780b08ede25b0295177ca437965d69637368795f5679016bd

    SHA512

    ac13a6768348a0dd3c83c747c579ffc46adc9b668837dd20fc685ab27330af874d71d9f725f918e02d03a812dacd7ad7022f103aae68c9601b6a385fb9ea1d79

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    123.1MB

    MD5

    7370289ecde96e39c9e8f2768a31f4be

    SHA1

    9a260a5c377ebaa9ad40101c304f69527b273bee

    SHA256

    9a3f64b1023701a4c19e6de62cbfcc3f241fce9a5910b3f7d60332692fa60adf

    SHA512

    28bd7d6b16278ea83198ce0db9f50fd7a9b42e435b2f4470c9415e8a105d937187236b6180250138ab589a39ff0325b6c637e6e8a7666c93dc52974fceb0a29f

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    57.4MB

    MD5

    b9b710354c62b81502cc0e8a6bb42ae0

    SHA1

    4380e60c029216d1d1bbed567f3bec3673aae1ab

    SHA256

    62d2c343b799507a9a69412012f560360078677342e466b47a4413124005c049

    SHA512

    ec202b98e91fda022530152f3e96dc4d7b0764967af7e2ae9f36176bd3d85a4c2dbadb8e1226a3b6d32269348e75310c19ae3d9e41b7196477d7235b65286239

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    59.7MB

    MD5

    6d037cd549f40f218eda2c3e334fe3dc

    SHA1

    54a847ea33e0e5f10613a06424c2c368494cca97

    SHA256

    d0e487a400ab855e5694a60e7539f195d2d35f5f97db45728cbd9c9c33de2152

    SHA512

    23ccd388f86512d6090e8252c4ea91e926dee16abb5551c8e9cca1e9e287d728133e294d73e2c2e3decbb61ca93100d582e76b1e7f36cdce175d9a81de2eab96

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    57.6MB

    MD5

    e738e607c2ad7424ed03a325507b23b1

    SHA1

    4815986fc9522282ec682b2eb7f12df3bd5c4c7b

    SHA256

    20b776e9386779aadac10974aaa15784e58f4433659bdfc2ed4b1f7223b190cc

    SHA512

    7ecb44510649892698f573ab52982041793153c37a46c8aff9be543255a503125f25906bf0601df0a46efed30ae5126d9d0cfd4f7c0bb7d241ff35a61eb6cde0

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    57.8MB

    MD5

    dbccc09b073585bcaca5c1061195ff7e

    SHA1

    b5e6fb525ac2636129892f9f1109681986bd4351

    SHA256

    64ab997065096e8f9800988ab57b4b028c00a1f65a79685b6c9b265000b65a5b

    SHA512

    8cef924820d490e59642ecfd6c7bcf54f14d6eabb26fe77c902aedd0480d6bed3f7faec1168a376d740b34cf52dd0fbd5009a0057e36cb2e47e54f52a60c864e

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    57.7MB

    MD5

    1cabae1638ed38dd6fed2c1d36599d86

    SHA1

    2cfa97f1a9eaf499035cbfdc51a8d813b617bb37

    SHA256

    5c59034e16f192cf62cfd8c821d67ab7ac0653b2c83d3bf6060aa305bfe325c8

    SHA512

    a3ad2801ce6c1495abddb8896aa33efb1cbcddbb56bb6e40068fef3dc1d8e0304cdc0bc57c3357d1f9f04ebef2519e5e3a5c7542b9d969f88cf5551d1a120b0a

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    58.1MB

    MD5

    735ee59dda12d68ee8c2debc857e43c2

    SHA1

    79a0447e5c5305840e75a17a4c63ec7e58c7373f

    SHA256

    ac376aafaaa8f0b0c67ab1a8008c1edf113f0cd457801eebfe89f070cb2faa20

    SHA512

    c6711e818218d362810654361eee5e3a6716b8e193bcea9078e990911ffd0edf929e759e629d3e01169d572d9809cf7090fffe087aef78d70a3608963d4ee5d8

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    58.6MB

    MD5

    22a94a7edce3bbeb6036bb50337e40fd

    SHA1

    03063111d670344d8ecb0279cbd79f7f5c9fe37e

    SHA256

    e1c97071bd316a71a3382ce358f9c1ff77dc3d0338f9813b5f933e7dab4ba3cc

    SHA512

    aa065f6f91d0c39bd56bcf89ef5c4d4566e46c2d5b4af41c6e1f50bd46f6a5cdc2869bf8a1ab0436d1b168e5e327f622669a8b5442b3365e9bfc6ae0a126fac0

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    59.1MB

    MD5

    a4cb8f3e36e2a2818c208a09601083e4

    SHA1

    79f167f2b618864e1ecdcd057f41e6ac3b1fa123

    SHA256

    9d6a4c90227700fd39c54de0792742c75d6f45bc917b76c51ff185591a30d194

    SHA512

    b142ed898a3d92939f912820b446a0f891e721b991a0e23aa67a3bcb8415ee2a7e77d444dde310aec84ae609742f68a67d9edf59f79580b3703dabd12a993d7c

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    56.2MB

    MD5

    45e6dca8656584f8351e85614fe75110

    SHA1

    f9973d1c2169c0e86b26dffa8503786878c8eb6e

    SHA256

    b78dbf9e695a7a229782f2a3e8332716424090097cd3d69f75574d73afc43bb8

    SHA512

    58baaf89b5a33edfc231bbc40f6e08bd089ff98d1ad63e13ea391738e5071e1b5b1d09e95fb79cba5d51ac79ef29796fd7e0f2d52b81b46aebf8e93451380bb2

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    56.1MB

    MD5

    427216b782a84987a83952fbb20a3d14

    SHA1

    12016d9c7e002aa94436a367bd0384ae933a7c6a

    SHA256

    d2a839f7bd687574e42972c8fa19b041e941737d6e1aba183b30e7ee1014325f

    SHA512

    9e10ada3f0cbda8662c28433476fe5624066b3c5d62e960d8cb095028663f3f9fb2b3b34c555db4be3400e887c9ade6821a7c10d7024317a599307bbbea1f1d8

  • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    125.4MB

    MD5

    412d22a63c478656bc22432fa9df1b85

    SHA1

    7855dc036a90b4d076c90ae3a3cd2e8d10f0b831

    SHA256

    121f72a84c310f22455c8d96324b142ffcaec73eb0ff84d2b5e5658fec826f30

    SHA512

    3e8818f5f69be49369f25af6b822f05b0d3c492e880828a76ffb69a91ad010fbcf993f4edfe4720d7bc60aa633e8138f367b1db57636d59f0b301c7fdc1452eb

  • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    127.4MB

    MD5

    b3c295b34aebaeb079aa9c541ed4f1e2

    SHA1

    fbcfe62b334ad0ebd87151de480b1def2f407d1e

    SHA256

    71c73015f5545519a3cfc0c5f1b9b3b594b90573f16948e2170a62d4e2d789d6

    SHA512

    5be0bc50036a69e738a42284300a891496c48ee9c5aa779b4ada64aeae45cba5816d76f5667810dba5f51f7afe1fe61ebddd62bf1371c9a02b647b205df6e0d8

  • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    126.6MB

    MD5

    779b84675211e4c64e080db80cd57ece

    SHA1

    56a950885bdf5337aba45cd2dfbf266fbdb3d2a7

    SHA256

    9c63b139fb312be4fd081e058f97bc4eba2ca82d9bb1e6314025b26783935a97

    SHA512

    5a38bd84762ae1a5cdba4f91f6e0ec3f7abbf44a4491f66c751c940cbc2276dcc057e5af9baa7c44256a3c967b8fdc510e6a04ce3e4b5062f31c3b6770eeae33

  • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    127.2MB

    MD5

    807c03800abfd94633d2cc010f6c749f

    SHA1

    ccab44027436d478ced8131bd46eb5abd69c4710

    SHA256

    79622ad7d21226d541bafab67666678b7cca9bc81d79aa38586324b31e38d741

    SHA512

    f17cb96d3e058c096a172ebde138a2705e407cea41d06ed2cc5cbf2582ba9a2b69f9a0fc5593b819d57bc8b199e7291bc54e571b4b1011c623deb4cd0944daa1

  • memory/1112-62-0x0000000000000000-mapping.dmp
  • memory/1112-73-0x0000000005320000-0x0000000005492000-memory.dmp
    Filesize

    1.4MB

  • memory/1112-66-0x0000000006450000-0x00000000067F0000-memory.dmp
    Filesize

    3.6MB

  • memory/1112-65-0x00000000002A0000-0x0000000000A14000-memory.dmp
    Filesize

    7.5MB

  • memory/1180-74-0x0000000000000000-mapping.dmp
  • memory/1180-88-0x000000006FCC0000-0x000000007026B000-memory.dmp
    Filesize

    5.7MB

  • memory/1180-87-0x000000006FCC0000-0x000000007026B000-memory.dmp
    Filesize

    5.7MB

  • memory/1208-72-0x0000000000000000-mapping.dmp
  • memory/1476-54-0x0000000000000000-mapping.dmp
  • memory/1476-56-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1700-71-0x000000006FD00000-0x00000000702AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1700-67-0x0000000000000000-mapping.dmp
  • memory/1700-69-0x000000006FD00000-0x00000000702AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1700-70-0x000000006FD00000-0x00000000702AB000-memory.dmp
    Filesize

    5.7MB