Analysis

  • max time kernel
    60s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2023 13:25

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Signatures

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1716
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:540
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:848
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1268
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1948
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:816
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1148
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1944
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1956
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:632
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1060
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:288
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1388

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
    Filesize

    159.1MB

    MD5

    b16645eba125598b5ccd3d2f374c0e58

    SHA1

    d83f019f32c5061f2a6cfe0191cf2b1033d35ba9

    SHA256

    afbde4bc1a55956a07fe46dbd46232a6d7b24cddf3c305463b8300b2443d113c

    SHA512

    7d64eda1068f971319605adafba4941c15e313c808b01fdddb340e1d17aa8f22b57eed879b874e61f954115e22292341c7a71981e199a214dfbb132b57b872ae

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
    Filesize

    159.8MB

    MD5

    6b76a01acb3153e8ba6992946c57304d

    SHA1

    fcc3c1e9b59a45c3257ff955ffc8c9866155bcca

    SHA256

    c20e834704e463b44106ca5719c719ca357d54723ca0cada70d9a0119f88a022

    SHA512

    58e8d64fbbbede50a7f8f486bb49106f355727c90cc7d125b117ad2f28990855a6caf7811669726f7ab6496725d921fb8c4dd3f3b8cbc75e7c9f17865e7a0588

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    84cba196aa2390decef7e30e3244776c

    SHA1

    546a950bd6baa70959791694f6401c899851e3f1

    SHA256

    632824d55f08324898b1dd4ebc95257934e664049e2d7ced3b9f4041d6bf29c8

    SHA512

    33f32b8319ef588e58b01e2801df4c4557e1ae587715c84cd6b513a86849be0961a3f23ac6406b12bc62709b83070cde0c525ccf6ec2805d8e218384b7d433ce

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    147.7MB

    MD5

    ae86db5593b9c6d25b511f3007c377b4

    SHA1

    30e8a45c9a675a1a0cbac31b4589d849aa80df33

    SHA256

    95d60f16554990bc97a65a0028923e789d93068b7e0c489e36abda27d12e6cd5

    SHA512

    f2e4adca7bb878ccec98b01cfcd12584baeb3181ba37aad159130e14f0b402093366c73231660439ee41af06aa25089668c592f55077d825c85a42e76e79857f

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    151.2MB

    MD5

    e77c54b046c2dc2963cb5aa45296bcb2

    SHA1

    3818b1964eadb0ae24f5f1b0d4cc31b9c1cfa0df

    SHA256

    766fee60cc01cb387de311cea626330219a0a32155878ad2b4a80748e5cfc320

    SHA512

    a62b4e5c41beba4fa7b21f3a97bd0d9032cce44b3549df30c376eb79bc461fa7a966d556c3aa2b867943663bc81e1bc2b0678eaf703c6f712901478f2b78cc33

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    78.7MB

    MD5

    c7cfe8e7457fe1585df89dff161644e3

    SHA1

    288e31e94acc00f9742fddde7a129fed3554d373

    SHA256

    c4e557569782a0ff7f0583dda93a1d24e9586df73d2b3ab0151c2a8ee38d4ce4

    SHA512

    6ea4c513b4275014feb64ab4c54f7fba3097047859bbe725ff0fcedda188c8abf10c6eb3a73c6730beebee8f1a9bde2a54f92f2bbd8ee991506e8bcff86c5c1d

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    72.6MB

    MD5

    b4ec84d2759775241aef95abaddb3c2c

    SHA1

    0da959a69787b26aabb4f0b2fbe2219d24f8a9f5

    SHA256

    55ccee3d0b67fba5171e9a42b76fe3107f5e3cf30ae8a0a0290aea14e7864b8a

    SHA512

    5ce70e3c8bfb09b90a07240e322c9ce530c98db4ae08ceb0b7c6fb90b68b9a13b47c99317969396e1bc90451b13d206d0870c828a117a4b532bd157e357811be

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    74.0MB

    MD5

    cfb55e85104ea5d689645e459821a7a4

    SHA1

    8931c526760e7e093b8b70cf957a610cbe99105e

    SHA256

    8495412bebaad03193675f5ed1d55a4f0b0c311810f80e4654db38301350c6c0

    SHA512

    6c3a3b8dc1d4fe0943e149fe0a6809e4648a8237ad0d5f09f9f95511671b37afe8fbc4e9f6f5c4b6a5994c0e6c0ef54a0206eff3c26383108767267d140a6701

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    75.9MB

    MD5

    afa0c5dfa674358fd54986ddf68f4c27

    SHA1

    e23189b003d183d91ec5a7577265125362e5e0ca

    SHA256

    a40c5a1b8afd0142eaa0ca81109d90faad963caa689b9607a755c802eaff4fc4

    SHA512

    472f6b54fe29814426999933461d7a6b147e583f057e3603e840ca0711286ad49611818649a6c1e58405de9ddc6464d66c811f3fdd28fc5cb605ade630ec6443

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    75.0MB

    MD5

    d63e41e3168c5bec1c0a0d2c84889d50

    SHA1

    5b9ab057da06f3b852aae37509d864853e9dfa35

    SHA256

    f17ed2a69d46a3cce81c082943a26512ff87379054e55738002e9ee1c7449abb

    SHA512

    f46674937422f7cb38222d0cfc11b6be38eb47a0935b5211ee1aa87cc8332cd78ff8f29ddb1df22eb1daf00fff03719f60a3ef347ee9f379e1535e513e41bd39

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    76.1MB

    MD5

    405cb7bd5d11f1af3ec3d1b53daee844

    SHA1

    bbe8633c40833c3f9b2882ad1426ccae5cda2804

    SHA256

    cf9025775fd4364b7285e65a5b1a0e26907b3dd783347db5d4a8041e502e9778

    SHA512

    39a6c5512c5a1156ede65e05a55ae579c3bd3c866856906b4b456a6dfaef0ae3d960a19b75350081c4b0a03c63a3b2be48b37610f206a71e2aef17d0fb54fb72

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    73.1MB

    MD5

    9ca5bde451bea6215cf66e8b6ee7a7bc

    SHA1

    767256c2d5643f9552fd63428a02add205427da8

    SHA256

    500441fd89fac0a93401dc1a82f3531c5f84ef7c679ce2bc84d7047e9a5aa2fb

    SHA512

    28ecee26865adf41d0d7ab6d039b27924527771ae70cccb661951f0ecd5b3d24c657552361cd54fd512c19a097a71422be9f325e5cd5697a6e762cebefe4858f

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    75.4MB

    MD5

    5d180673a267cee875af5877df56098d

    SHA1

    8d2f78f49b25d276f52adf20a02663209c533abf

    SHA256

    37e0845c1389262c0139b21b29d309551e9cd5afd72d19dbd67ff578322dcf63

    SHA512

    c8cb71dd5596bd71ce5d868c69739b78b16514078ab4c48df0faa4fd8e35c367271cf003e16f1813b576fa3b590c8731c2e6c6d02ddb5a5e5d70baa92c8e49d6

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    73.8MB

    MD5

    77bbe634f1125f88a016a1fee0a1ac17

    SHA1

    fe01392ee608c80a1d1f3301765c70293de3d9cc

    SHA256

    14e069df8f0de910fdb61b757512689331b4b07a8fe96fccdd2f38e6bea84488

    SHA512

    c2cce851a7fcad4c34e5b57973694e288152cd68a4ba36390d47167ef3533278e7a79dcbf351899f7ee0cbcfbcad2f71fca7b578e54746fabfd8e6f4c955b556

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    75.9MB

    MD5

    f0bcd28e14896b33a8a89471aa4ed8ab

    SHA1

    ad7066f745099a9b3a275d77ea790428f6b765ed

    SHA256

    b76dba635e3e990c2cc7dc40bf8ce05c0d79fd79c3c1c59b550d761aa35e80f6

    SHA512

    7b47026cd86dbf5cbf9e5fc6bc670282c687d729637b95c31994297d43d4e78b16f177ba8d675e6ecc1d4fe91641feaf7fc1c0d45e7dbfa322b6548390901820

  • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    147.7MB

    MD5

    ae86db5593b9c6d25b511f3007c377b4

    SHA1

    30e8a45c9a675a1a0cbac31b4589d849aa80df33

    SHA256

    95d60f16554990bc97a65a0028923e789d93068b7e0c489e36abda27d12e6cd5

    SHA512

    f2e4adca7bb878ccec98b01cfcd12584baeb3181ba37aad159130e14f0b402093366c73231660439ee41af06aa25089668c592f55077d825c85a42e76e79857f

  • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    151.4MB

    MD5

    a1795f4d29094e2d01d383f91a312c11

    SHA1

    a27fdc6c4b6bda3cf9965cab3954d839ab0eba38

    SHA256

    69a4f41b6b599c39c5682dd911be57bd818d51f655922385e636153b171cfa6d

    SHA512

    969c082332b11e3f7bc3a9fa00c9d68f1b0023bdfda4c9e32693051b89ac693549db18b7a0e6ca4a218e450d1f8b591a9c164c445905fc18d4c6b181719ae99c

  • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    151.3MB

    MD5

    9ba580cde6e06b3975d34285681bb19c

    SHA1

    8e1b7a5e89de8f4f7e9605ee8637dbcd24153b62

    SHA256

    380eef61cf2e02636b63915c91a942b683b9500f6f68c39c28dd3129aae6fc97

    SHA512

    08c3ce3258c5a81741abf253e28a5c1cc23befa063a92e3a11d28ccc178631f3233159135f01c7f47f2e9d41eb7287b171eaebcefe80699c6bb71adf2d0a3a76

  • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    147.1MB

    MD5

    c790ebd4743fe791551945446b41934a

    SHA1

    5702636451a716c242b1661da51f79fe75b293b6

    SHA256

    703f44a98bdeb815f349adafaa20178fc4b9477c92298fe400e2351c5721d5a0

    SHA512

    c4a54c43f27a1166812a1281355c013c81d534b3642bdc7b2090f71e3663afcd9a3cc94030029f01b58cf10b8081303417722c9caebb2f651cde3ad64f37baaa

  • memory/540-72-0x0000000000000000-mapping.dmp
  • memory/848-73-0x0000000000000000-mapping.dmp
  • memory/848-88-0x000000006FE70000-0x000000007041B000-memory.dmp
    Filesize

    5.7MB

  • memory/848-87-0x000000006FE70000-0x000000007041B000-memory.dmp
    Filesize

    5.7MB

  • memory/940-65-0x00000000003E0000-0x0000000000B54000-memory.dmp
    Filesize

    7.5MB

  • memory/940-74-0x00000000054C0000-0x0000000005632000-memory.dmp
    Filesize

    1.4MB

  • memory/940-62-0x0000000000000000-mapping.dmp
  • memory/940-66-0x00000000064E0000-0x0000000006880000-memory.dmp
    Filesize

    3.6MB

  • memory/1104-56-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/1104-54-0x0000000000000000-mapping.dmp
  • memory/1716-71-0x000000006FEB0000-0x000000007045B000-memory.dmp
    Filesize

    5.7MB

  • memory/1716-67-0x0000000000000000-mapping.dmp
  • memory/1716-69-0x000000006FEB0000-0x000000007045B000-memory.dmp
    Filesize

    5.7MB

  • memory/1716-70-0x000000006FEB0000-0x000000007045B000-memory.dmp
    Filesize

    5.7MB