Analysis
-
max time kernel
136s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2023 12:45
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation voiceadequovl.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation voiceadequovl.exe -
Executes dropped EXE 4 IoCs
pid Process 3352 voiceadequovl.exe 2096 voiceadequovl.exe 4204 voiceadequovl.exe 4088 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2096 set thread context of 4088 2096 voiceadequovl.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4620 powershell.exe 4620 powershell.exe 2096 voiceadequovl.exe 2096 voiceadequovl.exe 3100 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2096 voiceadequovl.exe Token: SeDebugPrivilege 4620 powershell.exe Token: SeDebugPrivilege 3100 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3768 wrote to memory of 3352 3768 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 81 PID 3768 wrote to memory of 3352 3768 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 81 PID 3768 wrote to memory of 3352 3768 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 81 PID 3352 wrote to memory of 2096 3352 voiceadequovl.exe 87 PID 3352 wrote to memory of 2096 3352 voiceadequovl.exe 87 PID 3352 wrote to memory of 2096 3352 voiceadequovl.exe 87 PID 2096 wrote to memory of 4620 2096 voiceadequovl.exe 92 PID 2096 wrote to memory of 4620 2096 voiceadequovl.exe 92 PID 2096 wrote to memory of 4620 2096 voiceadequovl.exe 92 PID 2096 wrote to memory of 1632 2096 voiceadequovl.exe 94 PID 2096 wrote to memory of 1632 2096 voiceadequovl.exe 94 PID 2096 wrote to memory of 1632 2096 voiceadequovl.exe 94 PID 1632 wrote to memory of 3100 1632 cmd.exe 96 PID 1632 wrote to memory of 3100 1632 cmd.exe 96 PID 1632 wrote to memory of 3100 1632 cmd.exe 96 PID 2096 wrote to memory of 4204 2096 voiceadequovl.exe 97 PID 2096 wrote to memory of 4204 2096 voiceadequovl.exe 97 PID 2096 wrote to memory of 4204 2096 voiceadequovl.exe 97 PID 2096 wrote to memory of 4088 2096 voiceadequovl.exe 98 PID 2096 wrote to memory of 4088 2096 voiceadequovl.exe 98 PID 2096 wrote to memory of 4088 2096 voiceadequovl.exe 98 PID 2096 wrote to memory of 4088 2096 voiceadequovl.exe 98 PID 2096 wrote to memory of 4088 2096 voiceadequovl.exe 98 PID 2096 wrote to memory of 4088 2096 voiceadequovl.exe 98 PID 2096 wrote to memory of 4088 2096 voiceadequovl.exe 98 PID 2096 wrote to memory of 4088 2096 voiceadequovl.exe 98 PID 2096 wrote to memory of 4088 2096 voiceadequovl.exe 98 PID 2096 wrote to memory of 4088 2096 voiceadequovl.exe 98 PID 2096 wrote to memory of 4088 2096 voiceadequovl.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:4204
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:4088 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵PID:3736
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵PID:4800
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵PID:4028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵PID:1640
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:1900
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD565430f22ee684cb1ec0981f883aa3a37
SHA141a9ea822346e7ae85bf00cc349dd7aa1286a905
SHA256f81a3fe2c1d9b4aa94d580745829499c89a4afd6ced93f627ed1ad209576d4e3
SHA512781c4e93e8b77bcfb139ce50497fb2cec8d5db0daba1fc2a820304055f610ba0bc10050fb44469027dcce2bc9e4f283087a9fb5aeae4b9cdc2f447b0ef59210f
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
369.8MB
MD514a9737eb666769fee7c28a00eb14e82
SHA1ab8f2279f13a546fc32233a4da0855660fb07ec0
SHA256a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a
SHA512973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7
-
Filesize
369.8MB
MD514a9737eb666769fee7c28a00eb14e82
SHA1ab8f2279f13a546fc32233a4da0855660fb07ec0
SHA256a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a
SHA512973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7
-
Filesize
116.1MB
MD5571d090418f784561611c7aef0c36a6e
SHA137aee1666d3846c9410a7fa2aec989b3126dc084
SHA256922f5f68767db63c8db29bca0d268b8a7c55f679740d3a33d4c2f442653ff5dd
SHA512120fe29c313ef274830f48dab7df54b38e2fc6ec4b191303833ae97b217bc93788f402a9e8e1878c29880427559d90d47f25c97fcf6b4df38996255007af0bb0
-
Filesize
116.4MB
MD597f668401835c83a558ada85a2acce8a
SHA111b9cba890f4a4b52d875529d1c3cffdd992bbd0
SHA25669a631dc02f7cbf5d762bd422b672f784042fd2c82f8a13c3473bfc28e68ec48
SHA51289c74e2ad0564494452cbe7ce1470334d3024320a4abbd9b9adc13a430563b8b392eb16b71fddce829ff3d0c72698cba53c64db86deb3189798d869272a89581