Analysis
-
max time kernel
63s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2023 06:43
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation voiceadequovl.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation voiceadequovl.exe -
Executes dropped EXE 6 IoCs
pid Process 2524 voiceadequovl.exe 2132 voiceadequovl.exe 4732 voiceadequovl.exe 4276 voiceadequovl.exe 5096 voiceadequovl.exe 4436 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2132 set thread context of 4436 2132 voiceadequovl.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 696 powershell.exe 696 powershell.exe 2132 voiceadequovl.exe 2132 voiceadequovl.exe 2132 voiceadequovl.exe 2132 voiceadequovl.exe 1084 powershell.exe 2132 voiceadequovl.exe 2132 voiceadequovl.exe 1084 powershell.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2132 voiceadequovl.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeIncreaseQuotaPrivilege 3932 wmic.exe Token: SeSecurityPrivilege 3932 wmic.exe Token: SeTakeOwnershipPrivilege 3932 wmic.exe Token: SeLoadDriverPrivilege 3932 wmic.exe Token: SeSystemProfilePrivilege 3932 wmic.exe Token: SeSystemtimePrivilege 3932 wmic.exe Token: SeProfSingleProcessPrivilege 3932 wmic.exe Token: SeIncBasePriorityPrivilege 3932 wmic.exe Token: SeCreatePagefilePrivilege 3932 wmic.exe Token: SeBackupPrivilege 3932 wmic.exe Token: SeRestorePrivilege 3932 wmic.exe Token: SeShutdownPrivilege 3932 wmic.exe Token: SeDebugPrivilege 3932 wmic.exe Token: SeSystemEnvironmentPrivilege 3932 wmic.exe Token: SeRemoteShutdownPrivilege 3932 wmic.exe Token: SeUndockPrivilege 3932 wmic.exe Token: SeManageVolumePrivilege 3932 wmic.exe Token: 33 3932 wmic.exe Token: 34 3932 wmic.exe Token: 35 3932 wmic.exe Token: 36 3932 wmic.exe Token: SeIncreaseQuotaPrivilege 3932 wmic.exe Token: SeSecurityPrivilege 3932 wmic.exe Token: SeTakeOwnershipPrivilege 3932 wmic.exe Token: SeLoadDriverPrivilege 3932 wmic.exe Token: SeSystemProfilePrivilege 3932 wmic.exe Token: SeSystemtimePrivilege 3932 wmic.exe Token: SeProfSingleProcessPrivilege 3932 wmic.exe Token: SeIncBasePriorityPrivilege 3932 wmic.exe Token: SeCreatePagefilePrivilege 3932 wmic.exe Token: SeBackupPrivilege 3932 wmic.exe Token: SeRestorePrivilege 3932 wmic.exe Token: SeShutdownPrivilege 3932 wmic.exe Token: SeDebugPrivilege 3932 wmic.exe Token: SeSystemEnvironmentPrivilege 3932 wmic.exe Token: SeRemoteShutdownPrivilege 3932 wmic.exe Token: SeUndockPrivilege 3932 wmic.exe Token: SeManageVolumePrivilege 3932 wmic.exe Token: 33 3932 wmic.exe Token: 34 3932 wmic.exe Token: 35 3932 wmic.exe Token: 36 3932 wmic.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 5116 wrote to memory of 2524 5116 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 81 PID 5116 wrote to memory of 2524 5116 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 81 PID 5116 wrote to memory of 2524 5116 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 81 PID 2524 wrote to memory of 2132 2524 voiceadequovl.exe 82 PID 2524 wrote to memory of 2132 2524 voiceadequovl.exe 82 PID 2524 wrote to memory of 2132 2524 voiceadequovl.exe 82 PID 2132 wrote to memory of 696 2132 voiceadequovl.exe 84 PID 2132 wrote to memory of 696 2132 voiceadequovl.exe 84 PID 2132 wrote to memory of 696 2132 voiceadequovl.exe 84 PID 2132 wrote to memory of 960 2132 voiceadequovl.exe 93 PID 2132 wrote to memory of 960 2132 voiceadequovl.exe 93 PID 2132 wrote to memory of 960 2132 voiceadequovl.exe 93 PID 960 wrote to memory of 1084 960 cmd.exe 95 PID 960 wrote to memory of 1084 960 cmd.exe 95 PID 960 wrote to memory of 1084 960 cmd.exe 95 PID 2132 wrote to memory of 4732 2132 voiceadequovl.exe 99 PID 2132 wrote to memory of 4732 2132 voiceadequovl.exe 99 PID 2132 wrote to memory of 4732 2132 voiceadequovl.exe 99 PID 2132 wrote to memory of 4276 2132 voiceadequovl.exe 96 PID 2132 wrote to memory of 4276 2132 voiceadequovl.exe 96 PID 2132 wrote to memory of 4276 2132 voiceadequovl.exe 96 PID 2132 wrote to memory of 5096 2132 voiceadequovl.exe 97 PID 2132 wrote to memory of 5096 2132 voiceadequovl.exe 97 PID 2132 wrote to memory of 5096 2132 voiceadequovl.exe 97 PID 2132 wrote to memory of 4436 2132 voiceadequovl.exe 98 PID 2132 wrote to memory of 4436 2132 voiceadequovl.exe 98 PID 2132 wrote to memory of 4436 2132 voiceadequovl.exe 98 PID 2132 wrote to memory of 4436 2132 voiceadequovl.exe 98 PID 2132 wrote to memory of 4436 2132 voiceadequovl.exe 98 PID 2132 wrote to memory of 4436 2132 voiceadequovl.exe 98 PID 2132 wrote to memory of 4436 2132 voiceadequovl.exe 98 PID 2132 wrote to memory of 4436 2132 voiceadequovl.exe 98 PID 2132 wrote to memory of 4436 2132 voiceadequovl.exe 98 PID 2132 wrote to memory of 4436 2132 voiceadequovl.exe 98 PID 2132 wrote to memory of 4436 2132 voiceadequovl.exe 98 PID 4436 wrote to memory of 3932 4436 voiceadequovl.exe 100 PID 4436 wrote to memory of 3932 4436 voiceadequovl.exe 100 PID 4436 wrote to memory of 3932 4436 voiceadequovl.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:4276
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:5096
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵PID:2252
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵PID:4088
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵PID:3236
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:1684
-
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:4732
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56195a91754effb4df74dbc72cdf4f7a6
SHA1aba262f5726c6d77659fe0d3195e36a85046b427
SHA2563254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5
SHA512ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD55d17cd4016745c621485b70b6bceb220
SHA15350cc417607d5b6dfb289f1225f78ba1cd80c39
SHA2564d515690e1c7f8c4c21c2e82904a0399e252c1e39b95fe9e942e999167a1f6db
SHA512df6c16a825427ff081578f7ad61d69a09d8f1ed88ec2897907d1c46d6492c15ecfe6eedb651691e5f5207853da640ea707392f9faf60cf841dc5b41e532f3f56
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
335.4MB
MD57cf2c658444399ac8d941205e5d8d9fa
SHA138ed65a18bed55dfb52407dbbbb7996c093a77f6
SHA256e1a4121693797589ae9692a36ad272c8014389b87a0c75399f9f0b528c430b1c
SHA512eb8d31d63c3e945727074b3f526f896b49ca88a6539ec1d9d8928dc8bb05d141243becc1edda58c55c9443338d63b94d49dfb71e851992d896aee717b295117e
-
Filesize
292.9MB
MD5c5ffeb61f563d0aa4b1e4331ae802694
SHA13678c339eda1c0911472d09f372dd85e5215ad04
SHA2565b4da4825079080923780f8b4251a36454a780a1d89de8cc46bb8c519abe2ad0
SHA512f8545235f74f65f2eb57236a318d0234e0d24dc6d24b7918aae5c6da00c24caee1b97756c131fb3e1f3df170158fe25219b25281ef6661fd27b3601397540dec
-
Filesize
217.9MB
MD5f0249ecd7d3fae39a17ed9eda55ae8c4
SHA147f6fd344d1c30c9836c18ffe3021e6f903d40bc
SHA25650005026ec51f2b7647b900245a7f28d92faa0771cad46a8984a9cdbff66f5e3
SHA512bc37f8923eba466af59064c72c2746adec47fb96e7587c2de8d416b987cbb7d89e8d77c52b57e6fc90dd04feee8bb5c15b3622eaf5e714651005f108d2f733c2
-
Filesize
234.8MB
MD5d1566014d81dec1e3111d38fee4d2853
SHA1afdb9f89eca600518e4b9283653577a3fda57676
SHA256954bd5f4b4ff75d9427e975a373bf44d7b4487c9d1fc90c59b970ebc0d5c0fe5
SHA512452785418863cb786ef429ae417ac50c4321e10826958b3a0cbf43895f58ba00b377580a455457d24b906dee797fbe3b6c3c6ab164e9b792e50995c95a7b8bbf
-
Filesize
211.8MB
MD59ed9651d012f3848dbdb36caf1be23e7
SHA1940bd78348e453bdf0a56c8fbdb17e3d5365a526
SHA256d09f066049fd3414c578612d7a41c7cba3be38d41ec250eb17644b36043b1d02
SHA512d9e1fb6ca800203c7a53d9a28c146dabcd14d02fad97427d22ac002cc413bd84b487ad6793275567c5427fb5a85fae1211d6e2e7951decb5099d163db3ac1eb5
-
Filesize
231.4MB
MD5e5209db00fddaef1e1f3ecaed07e0e0d
SHA103f93dd969dad06fb6737e30fbae2ed61e6dcc5b
SHA256b7fee327fd5e89191338053d9c6f28593f3a623bf00252c4f5027d62af517674
SHA5129a5ccec56f5e33276cfc76617f232974154694a52d85944e80eade84118144f9e624725051ee3c99bcabcd9504564f59be2327de37777490ae921ce4741cc5a7