Analysis
-
max time kernel
53s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2023 01:26
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation voiceadequovl.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation voiceadequovl.exe -
Executes dropped EXE 4 IoCs
pid Process 4028 voiceadequovl.exe 2436 voiceadequovl.exe 656 voiceadequovl.exe 3460 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2436 set thread context of 3460 2436 voiceadequovl.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2608 powershell.exe 2608 powershell.exe 2436 voiceadequovl.exe 2436 voiceadequovl.exe 2476 powershell.exe 2476 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2436 voiceadequovl.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeIncreaseQuotaPrivilege 488 wmic.exe Token: SeSecurityPrivilege 488 wmic.exe Token: SeTakeOwnershipPrivilege 488 wmic.exe Token: SeLoadDriverPrivilege 488 wmic.exe Token: SeSystemProfilePrivilege 488 wmic.exe Token: SeSystemtimePrivilege 488 wmic.exe Token: SeProfSingleProcessPrivilege 488 wmic.exe Token: SeIncBasePriorityPrivilege 488 wmic.exe Token: SeCreatePagefilePrivilege 488 wmic.exe Token: SeBackupPrivilege 488 wmic.exe Token: SeRestorePrivilege 488 wmic.exe Token: SeShutdownPrivilege 488 wmic.exe Token: SeDebugPrivilege 488 wmic.exe Token: SeSystemEnvironmentPrivilege 488 wmic.exe Token: SeRemoteShutdownPrivilege 488 wmic.exe Token: SeUndockPrivilege 488 wmic.exe Token: SeManageVolumePrivilege 488 wmic.exe Token: 33 488 wmic.exe Token: 34 488 wmic.exe Token: 35 488 wmic.exe Token: 36 488 wmic.exe Token: SeIncreaseQuotaPrivilege 488 wmic.exe Token: SeSecurityPrivilege 488 wmic.exe Token: SeTakeOwnershipPrivilege 488 wmic.exe Token: SeLoadDriverPrivilege 488 wmic.exe Token: SeSystemProfilePrivilege 488 wmic.exe Token: SeSystemtimePrivilege 488 wmic.exe Token: SeProfSingleProcessPrivilege 488 wmic.exe Token: SeIncBasePriorityPrivilege 488 wmic.exe Token: SeCreatePagefilePrivilege 488 wmic.exe Token: SeBackupPrivilege 488 wmic.exe Token: SeRestorePrivilege 488 wmic.exe Token: SeShutdownPrivilege 488 wmic.exe Token: SeDebugPrivilege 488 wmic.exe Token: SeSystemEnvironmentPrivilege 488 wmic.exe Token: SeRemoteShutdownPrivilege 488 wmic.exe Token: SeUndockPrivilege 488 wmic.exe Token: SeManageVolumePrivilege 488 wmic.exe Token: 33 488 wmic.exe Token: 34 488 wmic.exe Token: 35 488 wmic.exe Token: 36 488 wmic.exe Token: SeIncreaseQuotaPrivilege 1844 WMIC.exe Token: SeSecurityPrivilege 1844 WMIC.exe Token: SeTakeOwnershipPrivilege 1844 WMIC.exe Token: SeLoadDriverPrivilege 1844 WMIC.exe Token: SeSystemProfilePrivilege 1844 WMIC.exe Token: SeSystemtimePrivilege 1844 WMIC.exe Token: SeProfSingleProcessPrivilege 1844 WMIC.exe Token: SeIncBasePriorityPrivilege 1844 WMIC.exe Token: SeCreatePagefilePrivilege 1844 WMIC.exe Token: SeBackupPrivilege 1844 WMIC.exe Token: SeRestorePrivilege 1844 WMIC.exe Token: SeShutdownPrivilege 1844 WMIC.exe Token: SeDebugPrivilege 1844 WMIC.exe Token: SeSystemEnvironmentPrivilege 1844 WMIC.exe Token: SeRemoteShutdownPrivilege 1844 WMIC.exe Token: SeUndockPrivilege 1844 WMIC.exe Token: SeManageVolumePrivilege 1844 WMIC.exe Token: 33 1844 WMIC.exe Token: 34 1844 WMIC.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3664 wrote to memory of 4028 3664 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 81 PID 3664 wrote to memory of 4028 3664 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 81 PID 3664 wrote to memory of 4028 3664 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 81 PID 4028 wrote to memory of 2436 4028 voiceadequovl.exe 82 PID 4028 wrote to memory of 2436 4028 voiceadequovl.exe 82 PID 4028 wrote to memory of 2436 4028 voiceadequovl.exe 82 PID 2436 wrote to memory of 2608 2436 voiceadequovl.exe 84 PID 2436 wrote to memory of 2608 2436 voiceadequovl.exe 84 PID 2436 wrote to memory of 2608 2436 voiceadequovl.exe 84 PID 2436 wrote to memory of 4800 2436 voiceadequovl.exe 93 PID 2436 wrote to memory of 4800 2436 voiceadequovl.exe 93 PID 2436 wrote to memory of 4800 2436 voiceadequovl.exe 93 PID 4800 wrote to memory of 2476 4800 cmd.exe 95 PID 4800 wrote to memory of 2476 4800 cmd.exe 95 PID 4800 wrote to memory of 2476 4800 cmd.exe 95 PID 2436 wrote to memory of 656 2436 voiceadequovl.exe 96 PID 2436 wrote to memory of 656 2436 voiceadequovl.exe 96 PID 2436 wrote to memory of 656 2436 voiceadequovl.exe 96 PID 2436 wrote to memory of 3460 2436 voiceadequovl.exe 97 PID 2436 wrote to memory of 3460 2436 voiceadequovl.exe 97 PID 2436 wrote to memory of 3460 2436 voiceadequovl.exe 97 PID 2436 wrote to memory of 3460 2436 voiceadequovl.exe 97 PID 2436 wrote to memory of 3460 2436 voiceadequovl.exe 97 PID 2436 wrote to memory of 3460 2436 voiceadequovl.exe 97 PID 2436 wrote to memory of 3460 2436 voiceadequovl.exe 97 PID 2436 wrote to memory of 3460 2436 voiceadequovl.exe 97 PID 2436 wrote to memory of 3460 2436 voiceadequovl.exe 97 PID 2436 wrote to memory of 3460 2436 voiceadequovl.exe 97 PID 2436 wrote to memory of 3460 2436 voiceadequovl.exe 97 PID 3460 wrote to memory of 488 3460 voiceadequovl.exe 98 PID 3460 wrote to memory of 488 3460 voiceadequovl.exe 98 PID 3460 wrote to memory of 488 3460 voiceadequovl.exe 98 PID 3460 wrote to memory of 2932 3460 voiceadequovl.exe 101 PID 3460 wrote to memory of 2932 3460 voiceadequovl.exe 101 PID 3460 wrote to memory of 2932 3460 voiceadequovl.exe 101 PID 2932 wrote to memory of 1844 2932 cmd.exe 102 PID 2932 wrote to memory of 1844 2932 cmd.exe 102 PID 2932 wrote to memory of 1844 2932 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:656
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:488
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵PID:4228
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:832
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD52fa4887b148fcf0a096b2fd6325d5b07
SHA1ea0b839559eee756fb229d41a7e910d065f6e550
SHA256e0158fc8f5a61f448fd9876f381577c39efd56caec9acb0888df96f59760218d
SHA5124300655d860c48b64bdf8efa690b2b9e8770edc5aa757b742e914afc2db45f9e98b7735de6e6be2972493152c35135c6e18f10f858d16986c43f6d3eff5d9f99
-
Filesize
175.9MB
MD5484439d76ee8c267ae132084e36aac77
SHA161befb9e3a96a7767b7856a57ec242c6a192ee6f
SHA256fea25c376b159292ba7dc8888d06118760ce30de9ddf05d3f753d955a01e26e2
SHA51269b0c321b7c64bd36fb8cb6a82ed279345579b478ba71baf6c6a1cd5f96ef2dce0f850039eeecc9552924203b1e355b5283f4c0c60f64d46dadf16385f2eadb3
-
Filesize
173.7MB
MD5f73c86c44d1b626e53c484baafd4940a
SHA1a737378698c6bc4a45674c0950565bd871729d85
SHA256c382e769292eed8a0127c2cc22d102f7a60558e36771519c6efff6d6cf760daf
SHA5124bccfac8a447abe8cf118d79b363d06f25a258464e07a88cf3bea40be0f35dbc68a82c4c964ecb880321f72719e3bf154944ca85398a21cd1b1d0fbabb8d117e
-
Filesize
170.8MB
MD51894e5149ba0ecd8840a2c6df73d7566
SHA1cd3942b5c6f3b2bc74145e8db4b56ac34601074a
SHA2561fbb20069114cf94dc755bce66c6d8219ccba067e900895d20c5be9860eb3407
SHA51246ef72e96d40b59f217401aa30d206bbe83d9f31bcda5386d0b806a9292f5fe5f67aa6bc39f6596e53eaaf06e6e78c694eddd2e362127d2f72f758c80ec74acb
-
Filesize
165.5MB
MD531bc3c30b47c0f32f304957fc3c737e6
SHA172e62f264428fe90ea53a013a47f8be676eec42d
SHA2561fe0a68145675cfce92cd8f55c72d71dcf14f3d77f87ec9e33b7287b25ccb75f
SHA512e7ceb2bbb8d2648e3ed9d790062548259762597827295fa60ef96df48be3ffb2896162b2b638575e58eed0d0006cf4ba47847f4659ef5c03bfd74ad654615709
-
Filesize
104.4MB
MD5da81688fde7a9877788455302dec0c56
SHA171a0b146e73fffbcbc96e0f913bfa410a5e346fe
SHA2567c640ec660cbe51a445204b3dc5e9b4a94a63db02448c0684e0a78980507cebe
SHA5126bdfe0f566a9e2d9d3d70060649ff8f3a5c847e0d1ce41007de294ec904aba046c1f99705ea82a00506dca55055d99b1068fa80bf948724392b282ab35374217
-
Filesize
102.4MB
MD5add70628e9dfa72dda4c4b6bdee0f515
SHA1f6656cfdb92c580ae144528ce55c0c258640c5e2
SHA2564bc11f650fd363fa83e84bc5e68c3ca0492cb1b96cc3c0e9829e2b98cc45ccd7
SHA512760f0d97ce4a4b7aa2e9bcbf84868eb44a0f70f2b9da575643211bcb183e50a434997579c03eee421e27ed22e25b4fc73b87ecc3df6cf71782e2066edd707b43