Analysis
-
max time kernel
85s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 13:36
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1332-66-0x00000000065A0000-0x0000000006940000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 12 IoCs
pid Process 2024 voiceadequovl.exe 1332 voiceadequovl.exe 304 voiceadequovl.exe 1988 voiceadequovl.exe 1980 voiceadequovl.exe 1512 voiceadequovl.exe 1912 voiceadequovl.exe 1916 voiceadequovl.exe 1996 voiceadequovl.exe 1896 voiceadequovl.exe 1824 voiceadequovl.exe 1160 voiceadequovl.exe -
Loads dropped DLL 4 IoCs
pid Process 2024 voiceadequovl.exe 2024 voiceadequovl.exe 2024 voiceadequovl.exe 2024 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1328 powershell.exe 1816 powershell.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe 1332 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1332 voiceadequovl.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2028 wrote to memory of 2024 2028 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 2028 wrote to memory of 2024 2028 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 2028 wrote to memory of 2024 2028 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 2028 wrote to memory of 2024 2028 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 27 PID 2024 wrote to memory of 1332 2024 voiceadequovl.exe 28 PID 2024 wrote to memory of 1332 2024 voiceadequovl.exe 28 PID 2024 wrote to memory of 1332 2024 voiceadequovl.exe 28 PID 2024 wrote to memory of 1332 2024 voiceadequovl.exe 28 PID 1332 wrote to memory of 1328 1332 voiceadequovl.exe 29 PID 1332 wrote to memory of 1328 1332 voiceadequovl.exe 29 PID 1332 wrote to memory of 1328 1332 voiceadequovl.exe 29 PID 1332 wrote to memory of 1328 1332 voiceadequovl.exe 29 PID 1332 wrote to memory of 824 1332 voiceadequovl.exe 31 PID 1332 wrote to memory of 824 1332 voiceadequovl.exe 31 PID 1332 wrote to memory of 824 1332 voiceadequovl.exe 31 PID 1332 wrote to memory of 824 1332 voiceadequovl.exe 31 PID 824 wrote to memory of 1816 824 cmd.exe 33 PID 824 wrote to memory of 1816 824 cmd.exe 33 PID 824 wrote to memory of 1816 824 cmd.exe 33 PID 824 wrote to memory of 1816 824 cmd.exe 33 PID 1332 wrote to memory of 304 1332 voiceadequovl.exe 34 PID 1332 wrote to memory of 304 1332 voiceadequovl.exe 34 PID 1332 wrote to memory of 304 1332 voiceadequovl.exe 34 PID 1332 wrote to memory of 304 1332 voiceadequovl.exe 34 PID 1332 wrote to memory of 1988 1332 voiceadequovl.exe 35 PID 1332 wrote to memory of 1988 1332 voiceadequovl.exe 35 PID 1332 wrote to memory of 1988 1332 voiceadequovl.exe 35 PID 1332 wrote to memory of 1988 1332 voiceadequovl.exe 35 PID 1332 wrote to memory of 1980 1332 voiceadequovl.exe 43 PID 1332 wrote to memory of 1980 1332 voiceadequovl.exe 43 PID 1332 wrote to memory of 1980 1332 voiceadequovl.exe 43 PID 1332 wrote to memory of 1980 1332 voiceadequovl.exe 43 PID 1332 wrote to memory of 1512 1332 voiceadequovl.exe 42 PID 1332 wrote to memory of 1512 1332 voiceadequovl.exe 42 PID 1332 wrote to memory of 1512 1332 voiceadequovl.exe 42 PID 1332 wrote to memory of 1512 1332 voiceadequovl.exe 42 PID 1332 wrote to memory of 1912 1332 voiceadequovl.exe 41 PID 1332 wrote to memory of 1912 1332 voiceadequovl.exe 41 PID 1332 wrote to memory of 1912 1332 voiceadequovl.exe 41 PID 1332 wrote to memory of 1912 1332 voiceadequovl.exe 41 PID 1332 wrote to memory of 1916 1332 voiceadequovl.exe 40 PID 1332 wrote to memory of 1916 1332 voiceadequovl.exe 40 PID 1332 wrote to memory of 1916 1332 voiceadequovl.exe 40 PID 1332 wrote to memory of 1916 1332 voiceadequovl.exe 40 PID 1332 wrote to memory of 1996 1332 voiceadequovl.exe 39 PID 1332 wrote to memory of 1996 1332 voiceadequovl.exe 39 PID 1332 wrote to memory of 1996 1332 voiceadequovl.exe 39 PID 1332 wrote to memory of 1996 1332 voiceadequovl.exe 39 PID 1332 wrote to memory of 1896 1332 voiceadequovl.exe 38 PID 1332 wrote to memory of 1896 1332 voiceadequovl.exe 38 PID 1332 wrote to memory of 1896 1332 voiceadequovl.exe 38 PID 1332 wrote to memory of 1896 1332 voiceadequovl.exe 38 PID 1332 wrote to memory of 1824 1332 voiceadequovl.exe 37 PID 1332 wrote to memory of 1824 1332 voiceadequovl.exe 37 PID 1332 wrote to memory of 1824 1332 voiceadequovl.exe 37 PID 1332 wrote to memory of 1824 1332 voiceadequovl.exe 37 PID 1332 wrote to memory of 1160 1332 voiceadequovl.exe 36 PID 1332 wrote to memory of 1160 1332 voiceadequovl.exe 36 PID 1332 wrote to memory of 1160 1332 voiceadequovl.exe 36 PID 1332 wrote to memory of 1160 1332 voiceadequovl.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:304
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1988
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1160
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1824
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1896
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1996
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1916
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1912
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1512
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1980
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
187.4MB
MD511ed745a8376773d3019ba088a94afbe
SHA122de556630cb1a0885e55f517e9897ae4c0b2a21
SHA25623a5c2cb1814d4699b8f55426a5941c9d93b5a3e1a5a29e1ec59398a7807d534
SHA5128edc38726bb01295d84a2ae6e035f5c23bd01c6a5ed9d2cbc0586bb7ebd58f70d75f7bb92cd85ab694fd0642f824dc060f621cbed0f5fc783dd4c669b05abb65
-
Filesize
143.5MB
MD5b39052b2b2b45e1060212b3b7eeb4151
SHA10087899ec04dcb70922c8e4458a4c6b8ae2caa9c
SHA256b3130c5120c8efc4a5016455832ba6160ed4bf24bfd90c4d39ea2491fee67c72
SHA51260ca700b3f3968d654c848a3ab741b0d99e992edde5138fdf5fd5106a2388d062c5202e2cb2e3c5053152579d58b474482d49a1b636821b79a2e71cfeb2a2c4f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e9f78e23387d4536f809e5ee09f89d08
SHA1330ad77b5a28d425ae12a9ec490ba96568fc91e3
SHA256a79470b0914efdb3a8c341213336f7bb02d6b094f6576cf666641f1be915a01e
SHA51279e8249159f366b685a0b0f82ca72fd6a6567721eca98aa8dc4a7f4c879af87cbb703f288d70826fa888abd5f0a3566343cb54ea9dc60f9e999ead36ee5be751
-
Filesize
150.1MB
MD5c0e1b12d8455caf2eaae4ad48931f210
SHA1f252617799f290afa1a98d74abc886ecb4ba828a
SHA256260701ea6c5d5820694752504b31083a756e184c46071652e31c143fd2311de6
SHA512ed9d18a5f5c47fd67a52fc97b37375aa463ca096bb85164e2d42a6b2fce44e3f276bd051c02768ad4fd24794957ca7061b70e092251be219b9ad174fcbc4f63d
-
Filesize
153.1MB
MD5c1f6454f7bff3d79e58b25794b86e7e1
SHA1edaaf2b40031aad38e2bf2223453b267e7c12089
SHA2560ec4bbc8fb74108431eed5ed7fd706530afb1086e77b99b2ac5003e70668ea89
SHA512014c0e1c1ed062f6616ca14830eb35c3c49ff59a447c023e84b8e4d35351a22f9fadf22928384001fe15824c6a75c02b6ac11446bd5f255d6527a6a2678dc514
-
Filesize
46.1MB
MD5c8d542bbccca9180f4b47e4fe5fecc55
SHA13ab20b3d6f0e59b111b2f4b6b6e6d95746caaf0c
SHA256ccd793c484696bbeb406cd46925d6392ab362b59c33f3c4b6bb8b970afc914c1
SHA512a36da8d209f7afaf288ce77d7dd7c6853dfdf4729a9b611dac1db7701aa34d1accda7bad4e97de1ddf8c26367a93070db5c52325bbeafc2f6532a9330b78ef0c
-
Filesize
47.4MB
MD5769ec3cff666c6086759db2f18d52b9a
SHA11cf3715574446fb1429dcdeaf4b0f5c173b971cf
SHA2568430c3974547778bdfce413521cfc6605648a3fa1d1d1aede7e73e45b8662287
SHA5121772b4cc301de5deb6b1da4fa9e955543ef38c699c6dfd121490949c8f074a2b3c4fffd674352a8b70a7ab4ebf3caea87b2685dddb8d233577e741b3597d401c
-
Filesize
36.1MB
MD52e1684f77dd66ef009dd3a1d356d9fa7
SHA125b33411b57e93cb4038a89966438a6de774a65a
SHA2568753af8dc572d0028879c5900e2ae406220c67dada7dea4fb9d6cbd1e2c7ddcf
SHA5125eb4d9fc9628cb862668e769718b5733d15c79f20a0361967a293c5bb65bdceb3509e69a047b6803909eabc90ede8f2c527eaee245359009a04c13da61c83bfe
-
Filesize
45.4MB
MD5badfaf21155562f80b5baca768cbe7d9
SHA15cb06814694d486965680c7cdfa8a41650cac198
SHA2569e1e094cf3f0e15c88de203422873bd706d0d3ea38449661a224a5a57a208c26
SHA5120e17ebe6d8cae25683a5cb4502be666941ddb5319391bdbeaa2670417c559e8f52a001a3e5192af9940abd166d52f8e0e7d7d8870a7e4df1db29f2553e909516
-
Filesize
34.8MB
MD56437825c33db4c67678260008d0a121c
SHA1d4f8f1460db349325205c828a02b2d05f923af4c
SHA256eb6db04733252b737bb23c797d8bc9aec66ceea8ec76b64a52657982d6685162
SHA51205584a47e59ab14eba197741acb8301059bdd44b32bf5b35d8680a22319763effd48cd92da53c956b8c1d55b70c8c49df036b741f76611fe78e265f33b0196c8
-
Filesize
46.4MB
MD527218f91008e087c20514f04a7249c43
SHA17bf45aec1a2489eaa4ea1d1c9ab37d4cfce53ee3
SHA256f21aa91e922aa796bd88a03a876c07fcee35916d3f7d019a2a6e82fc4e0f96a4
SHA5127d65ebd377e7cbe5c2fbecefc368f77076799cfe60d36570b3a1c666fe00bd7ee4b6084e9e2f7f4c54c1787169ac9875f04d01f03bf57f09af068535ced9d022
-
Filesize
38.1MB
MD5d70507d8e171ddd763ed93b85944f17c
SHA12ea85c12a9b6b41f1d08512fdb156e71e5cf31e2
SHA256a0bdbb6684322f7c4c69ed890bfeda6bc08ded8d50dc03c4ab54ecd0f446a768
SHA512dd4ed28951c6ba713ab7c8e8a0b0307ffd12043ba67c94ccbdcc800ab4fa0fb3d2202b31cb61ec724711515691c2cedb9e103cfe558e21965dbe0a27613ae86a
-
Filesize
46.0MB
MD534636c99e693c57ee74defaa8a8d1df6
SHA14c2686e1d19cd7c731608d2d0155c615ba76dfdd
SHA25611fc8eff24df743299cc8d83e73b13530509eef2418455d401be0a9c6a5494af
SHA51260856dc1b648c3a35090650f6e6186cde71e0460c0f00e0f98a51dc1f4487fb0284f51aa38de545f4be2719c0c4a349125e4e61370fbcd1d174a3beae02d3877
-
Filesize
37.8MB
MD59aa181f5280174b0f70e50fe46268258
SHA129a83b5bd4a66b40f5b30a11918e7d6a354b5826
SHA256211ac3526f52e3411536d077e74df332b526a1c16d218f7132964fce5cfa3739
SHA512aa98b42da82b70fc9441fde3540f09faa6610122084c8498854f096acf0b3b158b9e543dc102095d1b0cefc09f77027bf7700329cc7992eaf0ee1d90c7e023c5
-
Filesize
29.5MB
MD50d8db500c78fa66486664b93ae491604
SHA19909012089ba92be5f971d1b316e36eedf16fbdc
SHA256c0c54b7ed4bb2ed12a4752bf5d9654d9312b8aeb37917b08688485a5ea50abe1
SHA5120ff9de2179893e7d41ee8cd622ac1e683fdcc2a152300cdef6661fb7d35ff3204ea2a4fde80c35fd3b7507d5ca3a8f3553791395238d7c8cb84dc4be49a0c8c9
-
Filesize
153.0MB
MD5f5c5ff6b7bc6ebba28991fbfc96b5b3e
SHA122ff93fa87edd0eecba5b7414f25e256e986c64d
SHA25632e06cfa268a9a21db8dd2749aa916fd05bb524a258c4c864eb06391a6debca1
SHA51225c0f96daa0e5c027307407a9a4404604ea2f2a3a888b0a48388e2e7b3cd0c1539851cf8a4caf8e91ef3392be7d22521bda6b282f92ef4f3381fa53de2386efe
-
Filesize
155.9MB
MD5e85c788e7733fce1c06a900a5b6566db
SHA16a171039ea3dd845a9ac3173d5dcb7e0d31c6e5d
SHA25657b396cb4d4d250fbfa926c03e2acb30aa52bee1fc3f97b33173a664927ec863
SHA5123d3d92a3b9836ca529e32a5a3ab34a8a0159c489783ff3d8abc0160be57daafb961472847ae0ca7895bf0ed9fa303402fae83215f3707077aa9d95d4d2188cf8
-
Filesize
152.2MB
MD5df9103f9f1966e62e346959491e1fe24
SHA1c2c296dabbb0eb23ae7796929b53306025496b4b
SHA256c2f2af837985aa579119184d6babbd50b555e30ef36bb33e762617234167d7b7
SHA512c38766b2951cd6ff0a2f5160983594425b054839caca22d5184fc5c225f4dbb7acb0acaef3cf6813daf315ae6c0fd70d201ab4bed09da610ade5b88f9b58010e
-
Filesize
154.0MB
MD54a6c139dd3f1b1f4353cae69a383c24e
SHA1cd15af48827de96045c64b8690039ebf2441f94a
SHA256202eeee36bfc0f181f4eb7efa8f99ffcd5eb707512f9ecd7475cd40c9664ce57
SHA5128488c718cbef9079a25fd1a5e928a355367401bbc1c2fbd050205ecfbc0db092b1712783ec28d341e17c2d59454e37d703d68ef41f161154bbfc34d86c6bc987