Analysis
-
max time kernel
113s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 13:05
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1756-66-0x0000000006480000-0x0000000006820000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 4 IoCs
pid Process 2028 voiceadequovl.exe 1756 voiceadequovl.exe 1584 voiceadequovl.exe 1064 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 2028 voiceadequovl.exe 2028 voiceadequovl.exe 2028 voiceadequovl.exe 2028 voiceadequovl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1756 set thread context of 1064 1756 voiceadequovl.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 960 powershell.exe 1756 voiceadequovl.exe 1756 voiceadequovl.exe 1624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1756 voiceadequovl.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 1624 powershell.exe Token: SeIncreaseQuotaPrivilege 1140 wmic.exe Token: SeSecurityPrivilege 1140 wmic.exe Token: SeTakeOwnershipPrivilege 1140 wmic.exe Token: SeLoadDriverPrivilege 1140 wmic.exe Token: SeSystemProfilePrivilege 1140 wmic.exe Token: SeSystemtimePrivilege 1140 wmic.exe Token: SeProfSingleProcessPrivilege 1140 wmic.exe Token: SeIncBasePriorityPrivilege 1140 wmic.exe Token: SeCreatePagefilePrivilege 1140 wmic.exe Token: SeBackupPrivilege 1140 wmic.exe Token: SeRestorePrivilege 1140 wmic.exe Token: SeShutdownPrivilege 1140 wmic.exe Token: SeDebugPrivilege 1140 wmic.exe Token: SeSystemEnvironmentPrivilege 1140 wmic.exe Token: SeRemoteShutdownPrivilege 1140 wmic.exe Token: SeUndockPrivilege 1140 wmic.exe Token: SeManageVolumePrivilege 1140 wmic.exe Token: 33 1140 wmic.exe Token: 34 1140 wmic.exe Token: 35 1140 wmic.exe Token: SeIncreaseQuotaPrivilege 1140 wmic.exe Token: SeSecurityPrivilege 1140 wmic.exe Token: SeTakeOwnershipPrivilege 1140 wmic.exe Token: SeLoadDriverPrivilege 1140 wmic.exe Token: SeSystemProfilePrivilege 1140 wmic.exe Token: SeSystemtimePrivilege 1140 wmic.exe Token: SeProfSingleProcessPrivilege 1140 wmic.exe Token: SeIncBasePriorityPrivilege 1140 wmic.exe Token: SeCreatePagefilePrivilege 1140 wmic.exe Token: SeBackupPrivilege 1140 wmic.exe Token: SeRestorePrivilege 1140 wmic.exe Token: SeShutdownPrivilege 1140 wmic.exe Token: SeDebugPrivilege 1140 wmic.exe Token: SeSystemEnvironmentPrivilege 1140 wmic.exe Token: SeRemoteShutdownPrivilege 1140 wmic.exe Token: SeUndockPrivilege 1140 wmic.exe Token: SeManageVolumePrivilege 1140 wmic.exe Token: 33 1140 wmic.exe Token: 34 1140 wmic.exe Token: 35 1140 wmic.exe Token: SeIncreaseQuotaPrivilege 1500 WMIC.exe Token: SeSecurityPrivilege 1500 WMIC.exe Token: SeTakeOwnershipPrivilege 1500 WMIC.exe Token: SeLoadDriverPrivilege 1500 WMIC.exe Token: SeSystemProfilePrivilege 1500 WMIC.exe Token: SeSystemtimePrivilege 1500 WMIC.exe Token: SeProfSingleProcessPrivilege 1500 WMIC.exe Token: SeIncBasePriorityPrivilege 1500 WMIC.exe Token: SeCreatePagefilePrivilege 1500 WMIC.exe Token: SeBackupPrivilege 1500 WMIC.exe Token: SeRestorePrivilege 1500 WMIC.exe Token: SeShutdownPrivilege 1500 WMIC.exe Token: SeDebugPrivilege 1500 WMIC.exe Token: SeSystemEnvironmentPrivilege 1500 WMIC.exe Token: SeRemoteShutdownPrivilege 1500 WMIC.exe Token: SeUndockPrivilege 1500 WMIC.exe Token: SeManageVolumePrivilege 1500 WMIC.exe Token: 33 1500 WMIC.exe Token: 34 1500 WMIC.exe Token: 35 1500 WMIC.exe Token: SeIncreaseQuotaPrivilege 1500 WMIC.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 980 wrote to memory of 2028 980 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 980 wrote to memory of 2028 980 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 980 wrote to memory of 2028 980 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 980 wrote to memory of 2028 980 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 28 PID 2028 wrote to memory of 1756 2028 voiceadequovl.exe 29 PID 2028 wrote to memory of 1756 2028 voiceadequovl.exe 29 PID 2028 wrote to memory of 1756 2028 voiceadequovl.exe 29 PID 2028 wrote to memory of 1756 2028 voiceadequovl.exe 29 PID 1756 wrote to memory of 960 1756 voiceadequovl.exe 30 PID 1756 wrote to memory of 960 1756 voiceadequovl.exe 30 PID 1756 wrote to memory of 960 1756 voiceadequovl.exe 30 PID 1756 wrote to memory of 960 1756 voiceadequovl.exe 30 PID 1756 wrote to memory of 1676 1756 voiceadequovl.exe 32 PID 1756 wrote to memory of 1676 1756 voiceadequovl.exe 32 PID 1756 wrote to memory of 1676 1756 voiceadequovl.exe 32 PID 1756 wrote to memory of 1676 1756 voiceadequovl.exe 32 PID 1676 wrote to memory of 1624 1676 cmd.exe 34 PID 1676 wrote to memory of 1624 1676 cmd.exe 34 PID 1676 wrote to memory of 1624 1676 cmd.exe 34 PID 1676 wrote to memory of 1624 1676 cmd.exe 34 PID 1756 wrote to memory of 1584 1756 voiceadequovl.exe 35 PID 1756 wrote to memory of 1584 1756 voiceadequovl.exe 35 PID 1756 wrote to memory of 1584 1756 voiceadequovl.exe 35 PID 1756 wrote to memory of 1584 1756 voiceadequovl.exe 35 PID 1756 wrote to memory of 1064 1756 voiceadequovl.exe 36 PID 1756 wrote to memory of 1064 1756 voiceadequovl.exe 36 PID 1756 wrote to memory of 1064 1756 voiceadequovl.exe 36 PID 1756 wrote to memory of 1064 1756 voiceadequovl.exe 36 PID 1756 wrote to memory of 1064 1756 voiceadequovl.exe 36 PID 1756 wrote to memory of 1064 1756 voiceadequovl.exe 36 PID 1756 wrote to memory of 1064 1756 voiceadequovl.exe 36 PID 1756 wrote to memory of 1064 1756 voiceadequovl.exe 36 PID 1756 wrote to memory of 1064 1756 voiceadequovl.exe 36 PID 1756 wrote to memory of 1064 1756 voiceadequovl.exe 36 PID 1756 wrote to memory of 1064 1756 voiceadequovl.exe 36 PID 1756 wrote to memory of 1064 1756 voiceadequovl.exe 36 PID 1064 wrote to memory of 1140 1064 voiceadequovl.exe 37 PID 1064 wrote to memory of 1140 1064 voiceadequovl.exe 37 PID 1064 wrote to memory of 1140 1064 voiceadequovl.exe 37 PID 1064 wrote to memory of 1140 1064 voiceadequovl.exe 37 PID 1064 wrote to memory of 804 1064 voiceadequovl.exe 40 PID 1064 wrote to memory of 804 1064 voiceadequovl.exe 40 PID 1064 wrote to memory of 804 1064 voiceadequovl.exe 40 PID 1064 wrote to memory of 804 1064 voiceadequovl.exe 40 PID 804 wrote to memory of 1500 804 cmd.exe 42 PID 804 wrote to memory of 1500 804 cmd.exe 42 PID 804 wrote to memory of 1500 804 cmd.exe 42 PID 804 wrote to memory of 1500 804 cmd.exe 42 PID 1064 wrote to memory of 1724 1064 voiceadequovl.exe 43 PID 1064 wrote to memory of 1724 1064 voiceadequovl.exe 43 PID 1064 wrote to memory of 1724 1064 voiceadequovl.exe 43 PID 1064 wrote to memory of 1724 1064 voiceadequovl.exe 43 PID 1724 wrote to memory of 1196 1724 cmd.exe 45 PID 1724 wrote to memory of 1196 1724 cmd.exe 45 PID 1724 wrote to memory of 1196 1724 cmd.exe 45 PID 1724 wrote to memory of 1196 1724 cmd.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1584
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:1196
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b210bfee6f71e2aaf096cc9f224b9244
SHA1840d005ef8c0cb9da67532851f050d9efa3da49e
SHA256ae34a9137be043aaa030b90bc2abe76185182535de28c6b1a7226588720f4b9b
SHA51219982493c6f746fcf2f8694cf58d5393af80a039512f61f3af5bf4477a99c9029fcdc78953985332ebd9f6710f8bcaad3479ef1f0d2816671a9a6e0325914ae5
-
Filesize
247.7MB
MD58cbef15395b9663ce065896498383175
SHA135044875f5b00faa84da2566f606f1edf65b3547
SHA256995dadf0df4ce9e96c8e29fe315c524dd8aedc869e863557890c7d2a8f13ea56
SHA512e758dc0ed4765064ec9f979c4657ec8648d0b0fea8a9a747b95436db31b06ad829ebf698a173f179b593dadae692f42615011fff0c492267e0c7e8d1518b140a
-
Filesize
247.3MB
MD58beddb89eae5adac6dc53748ce12e8ec
SHA1ed530da0d63e1203530eb4c9b95fe2e3687a9724
SHA2561ce9ef1a24dc38703ccbc6aae0e148400ee577f6b089949a17cc6f03951fdfa7
SHA5126648fb834cd12a398a600b1992d35e81464d0d2be08c2fb8731f573dc9a3a92beba1efb5e547f497467834ea7eda2f432d4370a60de70965daeb85e134ca56ef
-
Filesize
104.6MB
MD5db286609e3f35b1d65303eb5f6e49d01
SHA11a2c3e6a16a91b8eda5f5060d142b59b165f4019
SHA256dfc222f92bdaa27e4976ae1c3e7773df7f92975cc0d6f8694ebe4dbb01905be2
SHA512de022660b0a9247318202f0be1efc1ae5e4ba7ecdcf14b94500618a12b590ce54703033051020fc0e3c59e19669f0711189c5652d3e2ae045bb3331c0341cd1d
-
Filesize
100.8MB
MD5b29270e2a1490f08c3dc826817b0bbcb
SHA15dd8e10b30bcce43215910fac5b9c1c7824fc0b1
SHA256dd71f4f9500b8c11e144708f8e0574f8d47dbe63a923679ac775339af23857df
SHA512c0a24f0ed0c092ff147254872ebb07d9d2e79a3a8fab989c7f050bdd3f9fe3d6f9dac23f08123da35320243c384c6462240e216b0fa7da2112adb6f79f33ccfd
-
Filesize
247.9MB
MD57e417c72b25649a7b2ac996641b41ecb
SHA183e3727ce9e8a6af8314bd3567df4d348e5ae16b
SHA2565ff35d82008b6a3d4c75d3ff02afb813e5acae62f76a7a69d62c9eae0286d7a3
SHA512fc4682dd98bd87ce3cad6fe5208c884bdf5a241b9414d6d04a67d639768789e5feec24b6ec0c02a479feda28ff6b73c373280722195e049408e6d9f44df35a01
-
Filesize
244.1MB
MD5c8e544a089e420ae378cfcaa8bc32418
SHA112eaeb10e5f5a1bcb4b6f5d8917bd25dd5643e57
SHA256c91d9a95e1624b98490b61860c221bfdde92006b1eebfbb4d81856b9e55fac93
SHA512487b6898c90f3b2b244c083dc49ff68132f9427444cac07ce2387086a4f1d6809ecacff4198b4bb963f7f8425104df9e8ca1d5ccc7afbee1bbb7f4e6e2ee9485
-
Filesize
249.8MB
MD55bdb70e451f9d3db605a805264091ae9
SHA1be9e70bf3de597b190ab505b95a432d8ca2c2255
SHA25608bc1a6f4a9013defd596f1c54599434d93c2c85055d909e0246b1f5901451d1
SHA512c4ea1b785c2de2bf8c42c6bcb5af83b907c61c449cd34a06ac4b688ed57a449ef655e7188c9e570a2db721eeb22f2e8d111ea88e818bdc3e7d1cc7fde69b31c0
-
Filesize
247.1MB
MD59b3665633e4ed9857a344e63a17467f7
SHA13b3def4fc12347c55a61cf9ce75b13b76b9d7a57
SHA256c1e6f56c8d5cd7b5a73da2411c82c66c0e3402e2d6e5394260c1d1d60c4bd27f
SHA51207631248bda322406305fb5d314b83b4d6ec4e12bf7824513284bfb1175ae398ef166ac91d188551cdd6bbc6e9a7db450dcd3c5b3ca2149a16fadcfaecbd0cad