Analysis
-
max time kernel
91s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 13:37
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1736-66-0x00000000064A0000-0x0000000006840000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
pid Process 1280 voiceadequovl.exe 1736 voiceadequovl.exe 1660 voiceadequovl.exe 1624 voiceadequovl.exe 648 voiceadequovl.exe 1800 voiceadequovl.exe 1568 voiceadequovl.exe 1220 voiceadequovl.exe 1096 voiceadequovl.exe 1920 voiceadequovl.exe 1816 voiceadequovl.exe 1060 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 1280 voiceadequovl.exe 1280 voiceadequovl.exe 1280 voiceadequovl.exe 1280 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1068 powershell.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1736 voiceadequovl.exe 1872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1736 voiceadequovl.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1288 wrote to memory of 1280 1288 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1288 wrote to memory of 1280 1288 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1288 wrote to memory of 1280 1288 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1288 wrote to memory of 1280 1288 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 1280 wrote to memory of 1736 1280 voiceadequovl.exe 28 PID 1280 wrote to memory of 1736 1280 voiceadequovl.exe 28 PID 1280 wrote to memory of 1736 1280 voiceadequovl.exe 28 PID 1280 wrote to memory of 1736 1280 voiceadequovl.exe 28 PID 1736 wrote to memory of 1068 1736 voiceadequovl.exe 29 PID 1736 wrote to memory of 1068 1736 voiceadequovl.exe 29 PID 1736 wrote to memory of 1068 1736 voiceadequovl.exe 29 PID 1736 wrote to memory of 1068 1736 voiceadequovl.exe 29 PID 1736 wrote to memory of 1104 1736 voiceadequovl.exe 31 PID 1736 wrote to memory of 1104 1736 voiceadequovl.exe 31 PID 1736 wrote to memory of 1104 1736 voiceadequovl.exe 31 PID 1736 wrote to memory of 1104 1736 voiceadequovl.exe 31 PID 1104 wrote to memory of 1872 1104 cmd.exe 33 PID 1104 wrote to memory of 1872 1104 cmd.exe 33 PID 1104 wrote to memory of 1872 1104 cmd.exe 33 PID 1104 wrote to memory of 1872 1104 cmd.exe 33 PID 1736 wrote to memory of 1660 1736 voiceadequovl.exe 34 PID 1736 wrote to memory of 1660 1736 voiceadequovl.exe 34 PID 1736 wrote to memory of 1660 1736 voiceadequovl.exe 34 PID 1736 wrote to memory of 1660 1736 voiceadequovl.exe 34 PID 1736 wrote to memory of 1624 1736 voiceadequovl.exe 40 PID 1736 wrote to memory of 1624 1736 voiceadequovl.exe 40 PID 1736 wrote to memory of 1624 1736 voiceadequovl.exe 40 PID 1736 wrote to memory of 1624 1736 voiceadequovl.exe 40 PID 1736 wrote to memory of 648 1736 voiceadequovl.exe 39 PID 1736 wrote to memory of 648 1736 voiceadequovl.exe 39 PID 1736 wrote to memory of 648 1736 voiceadequovl.exe 39 PID 1736 wrote to memory of 648 1736 voiceadequovl.exe 39 PID 1736 wrote to memory of 1800 1736 voiceadequovl.exe 38 PID 1736 wrote to memory of 1800 1736 voiceadequovl.exe 38 PID 1736 wrote to memory of 1800 1736 voiceadequovl.exe 38 PID 1736 wrote to memory of 1800 1736 voiceadequovl.exe 38 PID 1736 wrote to memory of 1568 1736 voiceadequovl.exe 37 PID 1736 wrote to memory of 1568 1736 voiceadequovl.exe 37 PID 1736 wrote to memory of 1568 1736 voiceadequovl.exe 37 PID 1736 wrote to memory of 1568 1736 voiceadequovl.exe 37 PID 1736 wrote to memory of 1220 1736 voiceadequovl.exe 36 PID 1736 wrote to memory of 1220 1736 voiceadequovl.exe 36 PID 1736 wrote to memory of 1220 1736 voiceadequovl.exe 36 PID 1736 wrote to memory of 1220 1736 voiceadequovl.exe 36 PID 1736 wrote to memory of 1096 1736 voiceadequovl.exe 35 PID 1736 wrote to memory of 1096 1736 voiceadequovl.exe 35 PID 1736 wrote to memory of 1096 1736 voiceadequovl.exe 35 PID 1736 wrote to memory of 1096 1736 voiceadequovl.exe 35 PID 1736 wrote to memory of 1920 1736 voiceadequovl.exe 43 PID 1736 wrote to memory of 1920 1736 voiceadequovl.exe 43 PID 1736 wrote to memory of 1920 1736 voiceadequovl.exe 43 PID 1736 wrote to memory of 1920 1736 voiceadequovl.exe 43 PID 1736 wrote to memory of 1816 1736 voiceadequovl.exe 42 PID 1736 wrote to memory of 1816 1736 voiceadequovl.exe 42 PID 1736 wrote to memory of 1816 1736 voiceadequovl.exe 42 PID 1736 wrote to memory of 1816 1736 voiceadequovl.exe 42 PID 1736 wrote to memory of 1060 1736 voiceadequovl.exe 41 PID 1736 wrote to memory of 1060 1736 voiceadequovl.exe 41 PID 1736 wrote to memory of 1060 1736 voiceadequovl.exe 41 PID 1736 wrote to memory of 1060 1736 voiceadequovl.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1660
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1096
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1220
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1568
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1800
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:648
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1624
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1060
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1816
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1920
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
320.1MB
MD56beb8a3521d42c8beb6f6a762780fbd8
SHA198839d0503a2a772cfe3a84046fa1948040f5dac
SHA25688f8fb7d596afd14c206da369ef92549be1f2afe9e3e090f527834a532ce10a8
SHA51237a1910df19bf5b44358e26132f70c50b7dd7cf2fdb95979b52c08ee756e88defe496a22d3242316570d8fcbe09fbee021cd77c1f44a38371a3872fcc0952dbb
-
Filesize
310.4MB
MD51ade2ffb0cb99195001374eb9291869f
SHA1136f8615094920c993f88e0e17a7e7e3a37ade8e
SHA2563d6d4d770fd2611dafe3e6b2c00e86b167180a8429a065d0283a432f6c4f18de
SHA512d7b054e8dbc713d82a427b5556fa3ae48309dddde8d678c80a5dfdfc1125dc61d8c53f205a9dfe6e4d4a184f4c1df0b121afc19acb3260c01549829769161698
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD545022d9c99bc520b38a26ff9078e46be
SHA1b326e8b4e221ef93159043671395d635c7967d01
SHA2569c804d7c3806186b2638218a27d926e9e0c624910428bee12daf2cd482709128
SHA512d2bf0aef6271e4c2b2a1240b367f40561fcfc21b0588c91e37f63d50662845333de6f57af81d35687a3a5ee09b1ac874e58c548c3b2bec892e43c8db72f3feae
-
Filesize
126.2MB
MD5b17da03ddd2274ee483d704fc8b46f15
SHA1ff707f4902bb5bccbcae5a258d10264894a9acdb
SHA256711aa5c4d56489c41457a07b1e4c4003e030cd709822d0a351f22be4a05f6db5
SHA5124429322dbc8fcb6e49df9412f49a1bf82a385a91c15b48c0d60360d1edd44ccd710dedcb7f20e355a96f109e346d8db9fbf44c5edb7a6eee36ed9ecb7ed1b97d
-
Filesize
121.1MB
MD50f89683cd243fde623430fd6351b8069
SHA1673dba0d57175d904bf012615c748de3a79988ce
SHA256df8274a6f1e5252bb7f4a4bcd3706367b03d857c62d1e14556e192aeda689d7f
SHA512d04188113380f66f084a94bb0213edba99e3f02e168dc99cbd531d76348a7311a838031a4f1e101e6735b70f4932d72a4dbe1e1fbe2021b721be3335be423937
-
Filesize
60.4MB
MD55ac8b18822f868443c4115c89340396a
SHA1a568a9cb518796d5d4cc36dfcbeda74b5cc32077
SHA256e4dc0df4595a843cba9e988883b2328130da400978d76b38bf4701951a1a411c
SHA5126b06fc89f3eabc44eb240f379b47896189ca1201f70dfd9f1b6523b272b2f70d5e0923f603822187ef6dc16bdadb039baac9b488242b8d331d159d7641a3a571
-
Filesize
64.6MB
MD5e8d4cc4e6b5546ce9b43d7a979d89697
SHA1cb20e061fada675881729e6feaa945ac4a05d0ad
SHA256edef89087834afb9753aaded4b85bb4ba25a7a6b2f702325d67ab0b511384cc9
SHA5123385cf1a731f164a8f52753a9a59fde9694a216ef88fc87339a6455349bf4b7642275333291a92168f6cf32d8ca829329603d2f4649b127e4dca0b63187366b7
-
Filesize
60.6MB
MD5f51807b8e4976fea474fff83e524c7d2
SHA142dc7ccfe7f06d116c4208c52218a1d6e9da9900
SHA2564d0a0bcbe6abc2776f03f5f0817f9a897a6bf5015a71db5661da2dbb7009b989
SHA512b3e7e45f7a2ef72660ae190b36244cf2ff52bb6a3a0e8d4d19ffad7a85bb97a39892511b3d5df238b33d7f1909533d5ca3aff04a455f7c0328edfea67bf9681c
-
Filesize
63.0MB
MD537f82d88e091ff26f266eebe25aa11b2
SHA190f77ffa04a64e992b1e56c11bb05c492da2114e
SHA25639b7e76f49c90bea30e0d0f69e24755a40555566a9c683b108ce4028088a7613
SHA512cd47fccc89f96ec75bd0ac6a3f0e308d01ec8127afdc8485b607acf918c4cce2d17b462f049bb0d2fc3266c62d9bbd97d7013f58bbe5208619162270691d15ff
-
Filesize
60.9MB
MD546ff12adc736e041b7adc128256734d4
SHA12b3f7800a64adb43356feadd679e0be91971fede
SHA2563536424f26f49f71259efe4698eb7af9b84bcac3f288126564586e84137c31aa
SHA512ee05425034a8a6e4799fe742eb507a346186eb13b8b3fc9285b9713af25bf1b5519758404421fbbe5418903bccb5f2b19248adbb3ecc6d556dff489477a8f687
-
Filesize
63.6MB
MD55a1da2d0b85e6dfa46a0ccc674b3f550
SHA16d3d0aa221aacbb1ec65b216bb22f11fe21ac1e7
SHA256f64fc17ed57562eff792891813c0696f8c076675d2a9d3c893f030a28ec298b1
SHA51272746bf90f68f05f0796d5b3f0edf962b88ecec07895a0505ea969479a43b171b12ac4da33fb66574decff6d6bef8748baa9b188a129ce668c9be08152a1c89c
-
Filesize
62.2MB
MD53cc12ec8f264ea2cf669599ed2c0a392
SHA18bcccb8895d03955244695e86bc7f4603d4a1f5f
SHA256af456192dfc0082b60e09542ab13050b032a0e406e7741c0ea4852d011c9939c
SHA51212b1a575a63568c45fc1077def0e68b7585edb29fd9910c4f7eef2d4c4cecc3c90c7bfaac250f08363d3ff728808d4bc2ee6980c753fdd207da3f82a2dbe3120
-
Filesize
64.8MB
MD55bb3714360c25b80651018c798ee2bf4
SHA1bd1b213f29acf1d3b5252ff8da9da4688de1f78d
SHA256f8737b1da17e9c489fb9d7ca38f67b02e7a75cc46ce8953e61f85f6d95df42d5
SHA512115c9d4b73978cc3d749353ef6cc68bf6a6bade27b89d50f63a90cc703b11ebe4bf35da42a063f117f0d8c987bd5ea9ad0960331fab495b2be98e2009755087d
-
Filesize
63.0MB
MD537f82d88e091ff26f266eebe25aa11b2
SHA190f77ffa04a64e992b1e56c11bb05c492da2114e
SHA25639b7e76f49c90bea30e0d0f69e24755a40555566a9c683b108ce4028088a7613
SHA512cd47fccc89f96ec75bd0ac6a3f0e308d01ec8127afdc8485b607acf918c4cce2d17b462f049bb0d2fc3266c62d9bbd97d7013f58bbe5208619162270691d15ff
-
Filesize
62.2MB
MD53cc12ec8f264ea2cf669599ed2c0a392
SHA18bcccb8895d03955244695e86bc7f4603d4a1f5f
SHA256af456192dfc0082b60e09542ab13050b032a0e406e7741c0ea4852d011c9939c
SHA51212b1a575a63568c45fc1077def0e68b7585edb29fd9910c4f7eef2d4c4cecc3c90c7bfaac250f08363d3ff728808d4bc2ee6980c753fdd207da3f82a2dbe3120
-
Filesize
156.9MB
MD5effb7be7cd75b6362ed732e39e53740a
SHA1434b758102cc35a27aa4836d8cca07374b64f4ee
SHA256cb34917a365e48fbc033108162287c96e43d133a0ee7a2b6b2375a6d8f4b4ffc
SHA512167a973494e96139aa6ffd15d12eaf9fdc70f26cae0b3531979ab54e7aec7701b4fe358c516173a18db0eeeef258171c86ec9bc6e5e903717430c2c26e147d08
-
Filesize
142.8MB
MD55a0aa6da9c83bbc3bb0b0e3f129d9b63
SHA1347aacde3260377cac72ac2ab376df194db49bd7
SHA25673de6d55bb5252a701113265d37d4cee4905f0f7316bbf38cd9745b7ebe99c24
SHA5120adfdd98f72a8c76d3109ad0e535862cbe3b3387174b3480b2f0e75e8699220610ba6013620d9c513de6c36e684b807b91257ef5b850c2c49f668ab4cd7812e3
-
Filesize
136.6MB
MD5e4f67f9abbc0bbd859f79230d61b0579
SHA18fbaee4e938b53526aac6150cef1a5a56e5e5e47
SHA256b46a281d150cd6ea252e2bb513ea9534009df0e453248643c3fd5da9b1a2cb45
SHA512dc54228c61d66d1979e8d4daf5fca6cd319d73595655d84fdd41f4b51202ccb6fa0e67952230db806ce07d2de33459794fdf5ff0628414c5efc21022572361c7
-
Filesize
122.6MB
MD5385383ea7afaff46236860d95629baa5
SHA1426a56190240839927ff876899cad2a7e04723d8
SHA2562ffb9a0d0f716e530b9bd8969cfac6696a4ac918cc075ad401d04cbc0204d1ad
SHA512ac711ee4f86826f5f8b2750545730c452d2e506e84c3e0093bf0d8f1b2e7614165499ba8768996e97068a8aae21d2840ec7184bc92fdf239eb757642e0747417