Analysis
-
max time kernel
63s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2023 12:46
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
voiceadequovl.exevoiceadequovl.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation voiceadequovl.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation voiceadequovl.exe -
Executes dropped EXE 7 IoCs
Processes:
voiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exevoiceadequovl.exepid process 2492 voiceadequovl.exe 5104 voiceadequovl.exe 4736 voiceadequovl.exe 400 voiceadequovl.exe 1312 voiceadequovl.exe 4368 voiceadequovl.exe 380 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
voiceadequovl.exedescription pid process target process PID 5104 set thread context of 380 5104 voiceadequovl.exe voiceadequovl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exevoiceadequovl.exepowershell.exepid process 2068 powershell.exe 2068 powershell.exe 5104 voiceadequovl.exe 5104 voiceadequovl.exe 5104 voiceadequovl.exe 5104 voiceadequovl.exe 2660 powershell.exe 5104 voiceadequovl.exe 5104 voiceadequovl.exe 5104 voiceadequovl.exe 5104 voiceadequovl.exe 2660 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
voiceadequovl.exepowershell.exepowershell.exewmic.exeWMIC.exedescription pid process Token: SeDebugPrivilege 5104 voiceadequovl.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeIncreaseQuotaPrivilege 1808 wmic.exe Token: SeSecurityPrivilege 1808 wmic.exe Token: SeTakeOwnershipPrivilege 1808 wmic.exe Token: SeLoadDriverPrivilege 1808 wmic.exe Token: SeSystemProfilePrivilege 1808 wmic.exe Token: SeSystemtimePrivilege 1808 wmic.exe Token: SeProfSingleProcessPrivilege 1808 wmic.exe Token: SeIncBasePriorityPrivilege 1808 wmic.exe Token: SeCreatePagefilePrivilege 1808 wmic.exe Token: SeBackupPrivilege 1808 wmic.exe Token: SeRestorePrivilege 1808 wmic.exe Token: SeShutdownPrivilege 1808 wmic.exe Token: SeDebugPrivilege 1808 wmic.exe Token: SeSystemEnvironmentPrivilege 1808 wmic.exe Token: SeRemoteShutdownPrivilege 1808 wmic.exe Token: SeUndockPrivilege 1808 wmic.exe Token: SeManageVolumePrivilege 1808 wmic.exe Token: 33 1808 wmic.exe Token: 34 1808 wmic.exe Token: 35 1808 wmic.exe Token: 36 1808 wmic.exe Token: SeIncreaseQuotaPrivilege 1808 wmic.exe Token: SeSecurityPrivilege 1808 wmic.exe Token: SeTakeOwnershipPrivilege 1808 wmic.exe Token: SeLoadDriverPrivilege 1808 wmic.exe Token: SeSystemProfilePrivilege 1808 wmic.exe Token: SeSystemtimePrivilege 1808 wmic.exe Token: SeProfSingleProcessPrivilege 1808 wmic.exe Token: SeIncBasePriorityPrivilege 1808 wmic.exe Token: SeCreatePagefilePrivilege 1808 wmic.exe Token: SeBackupPrivilege 1808 wmic.exe Token: SeRestorePrivilege 1808 wmic.exe Token: SeShutdownPrivilege 1808 wmic.exe Token: SeDebugPrivilege 1808 wmic.exe Token: SeSystemEnvironmentPrivilege 1808 wmic.exe Token: SeRemoteShutdownPrivilege 1808 wmic.exe Token: SeUndockPrivilege 1808 wmic.exe Token: SeManageVolumePrivilege 1808 wmic.exe Token: 33 1808 wmic.exe Token: 34 1808 wmic.exe Token: 35 1808 wmic.exe Token: 36 1808 wmic.exe Token: SeIncreaseQuotaPrivilege 5064 WMIC.exe Token: SeSecurityPrivilege 5064 WMIC.exe Token: SeTakeOwnershipPrivilege 5064 WMIC.exe Token: SeLoadDriverPrivilege 5064 WMIC.exe Token: SeSystemProfilePrivilege 5064 WMIC.exe Token: SeSystemtimePrivilege 5064 WMIC.exe Token: SeProfSingleProcessPrivilege 5064 WMIC.exe Token: SeIncBasePriorityPrivilege 5064 WMIC.exe Token: SeCreatePagefilePrivilege 5064 WMIC.exe Token: SeBackupPrivilege 5064 WMIC.exe Token: SeRestorePrivilege 5064 WMIC.exe Token: SeShutdownPrivilege 5064 WMIC.exe Token: SeDebugPrivilege 5064 WMIC.exe Token: SeSystemEnvironmentPrivilege 5064 WMIC.exe Token: SeRemoteShutdownPrivilege 5064 WMIC.exe Token: SeUndockPrivilege 5064 WMIC.exe Token: SeManageVolumePrivilege 5064 WMIC.exe Token: 33 5064 WMIC.exe Token: 34 5064 WMIC.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exevoiceadequovl.exevoiceadequovl.execmd.exevoiceadequovl.execmd.exedescription pid process target process PID 4324 wrote to memory of 2492 4324 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 4324 wrote to memory of 2492 4324 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 4324 wrote to memory of 2492 4324 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 2492 wrote to memory of 5104 2492 voiceadequovl.exe voiceadequovl.exe PID 2492 wrote to memory of 5104 2492 voiceadequovl.exe voiceadequovl.exe PID 2492 wrote to memory of 5104 2492 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 2068 5104 voiceadequovl.exe powershell.exe PID 5104 wrote to memory of 2068 5104 voiceadequovl.exe powershell.exe PID 5104 wrote to memory of 2068 5104 voiceadequovl.exe powershell.exe PID 5104 wrote to memory of 3000 5104 voiceadequovl.exe cmd.exe PID 5104 wrote to memory of 3000 5104 voiceadequovl.exe cmd.exe PID 5104 wrote to memory of 3000 5104 voiceadequovl.exe cmd.exe PID 3000 wrote to memory of 2660 3000 cmd.exe powershell.exe PID 3000 wrote to memory of 2660 3000 cmd.exe powershell.exe PID 3000 wrote to memory of 2660 3000 cmd.exe powershell.exe PID 5104 wrote to memory of 4736 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 4736 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 4736 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 400 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 400 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 400 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 1312 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 1312 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 1312 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 4368 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 4368 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 4368 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 380 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 380 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 380 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 380 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 380 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 380 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 380 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 380 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 380 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 380 5104 voiceadequovl.exe voiceadequovl.exe PID 5104 wrote to memory of 380 5104 voiceadequovl.exe voiceadequovl.exe PID 380 wrote to memory of 1808 380 voiceadequovl.exe wmic.exe PID 380 wrote to memory of 1808 380 voiceadequovl.exe wmic.exe PID 380 wrote to memory of 1808 380 voiceadequovl.exe wmic.exe PID 380 wrote to memory of 4588 380 voiceadequovl.exe cmd.exe PID 380 wrote to memory of 4588 380 voiceadequovl.exe cmd.exe PID 380 wrote to memory of 4588 380 voiceadequovl.exe cmd.exe PID 4588 wrote to memory of 5064 4588 cmd.exe WMIC.exe PID 4588 wrote to memory of 5064 4588 cmd.exe WMIC.exe PID 4588 wrote to memory of 5064 4588 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:4736
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:400
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1312
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:4368
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵PID:4088
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:3488
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD5b5d99cca661933388c2125c0779e7ded
SHA1d515d681f3a08ea28d15a222eab5c6c9dacf6e72
SHA256157ff2fa365b991819a7d181c173853811c0b93061134cce00b3862da85709bc
SHA512eaba075721d487a01aed5f92ce23e15d28e633fd741b3d99e1f60635ead74c7f084214bd62164878e380f7fe031aa2a7edfbd72c9560a4cf6aa10d7d1a3c322e
-
Filesize
241.8MB
MD550ce4232a1b5bb00fa63022fabc03a97
SHA1ad2ada18cf1a8c1f4d5b46d87dd7efe192dc1d68
SHA25606d9eade2df7becc25f78198aba2366ffc5c75665ba08c3dce6a21910e694e0f
SHA5121b02d8d5e34adecf8e57b920c4368fee6ae346bec433e05ac2ef56421778dc222c9cf231337ec9e172280bc0b9948a2c745a932824edf1a30d3cc885e118b32b
-
Filesize
215.0MB
MD5f1b9d48dbcd6f89fe993611edbd7b8a7
SHA162ab6ff273a4b0995cf72f19f824d052230171bc
SHA2560bdaa9a13d70c07a3984ba1e076fb7303fe7770e0fe109f20c2232767fb549c9
SHA512dc42e506d09b9718a0fd08d35531aec28cb7ef3f41ed364761c83da8c256326f3f866f34934c2a7b6459b93f04bc9c105da233330f593e5ffd1833b918711ca9
-
Filesize
214.9MB
MD57351fb8083cd8ab172786e6d183cb0c9
SHA1d8fd97f7f3a5a4e4394f9c3289179cd25e34a47c
SHA256298f31ed82d82799823e9ed6a7d0108b441aebd3111fb98396bf26219206cabf
SHA5123516b6b1be14ed9ada110392af246a559088495529dc86b444af8b9c1074e1eca5aa6fa1c06afd11873c6850116f299ff54d506509e331994ec2d5611f0f2b3e
-
Filesize
214.2MB
MD56093b4d50d45cee2d806c3155d7686f8
SHA12628945540474969ad1363aef079c0e6123bea70
SHA256133a9c2f08c7f4884c2d136694058e851c63616349054562771c46a5fc4e46f3
SHA51284fbea5c824310fa80f43b840fc04724da079b9fdb94f9f852179fb3fe565c3d25d3973d85636c7747c813594c900e56fbfddc554ba4e26e7936032754a5d85c
-
Filesize
102.9MB
MD5057f2fe447cc13fbced717f8f3cc77fb
SHA149827ed51a94b4c499e99a098956e50928585fc8
SHA25645d3614ee3db64449bea33ec3e3c00701e4c6cd8be0a4a198d7f71c6375fc4a0
SHA512692960ddeb93585b1935e8a35c00d04886b9cc1598054e46f05bf4631c728ffde2079cf7558c25799edc85368e046d3b8344f79bd2da18825894fc621829bbd0
-
Filesize
100.6MB
MD58b112b1d4c33cd31ac7816b6c5fe961a
SHA11f0654b88c6c791be22c176e02fbff0370d7ac97
SHA25629d06a094519feee59aeb3de2169721b338b99ec5fcb9c21949d9439cd9d5cd2
SHA512b99e857154b0418040e1a1f29c6537609b127f4d1648dca313762d4f4691d79f18cf69e5efe0c8a4d363dc97cdbe3ebd9f93f41492cba33635e1c484cdada91b
-
Filesize
102.1MB
MD581525b7565bd23323a746d0c4355017b
SHA1890c1d2ba46696a60b2ab42026db73eee56eddb0
SHA2568f002051aaaf06a531c6c23eb37aadf7af9bbac32c1ea186d5d00cce5ba484cf
SHA5124e5db0ac4a64849e640f4603fba0f63c7a546b1512d432ed52a45974ad7964e266f4cffcfe0e84549e82d4be2b5297a84e2190a9b11aab7515b3d6ef45df0989
-
Filesize
105.1MB
MD5910455590db666e1b25a0aad2168ea30
SHA1ace4b0fc793c4d0021ab959f14741367da64ba09
SHA256c49a07525d9880f56e1356dd64d829683770d8eae5a10c60174a1cbf062428c7
SHA5125c61ca04b71a9bcebc5023ba3b77033a38d1c6fac9b063baf2488539d7347079f4f173349f8bd186230f6079cea6be9b96e961d0fa642b58e99fc07949fdd284
-
Filesize
100.2MB
MD54501f50d6fae5b1f983737f2a97c879f
SHA10dae825f7a570317601f5ce072fc119d31a0520b
SHA256bd369535c9549e80ba40e2151d83348970ad95a796e9770d67fea4e8c30c0e62
SHA5127dae054177f3f1e674b50ca58ad8ef9d6f119d5a1c0d9294a66330bfa6b526b717c9476e3738c64e0ad08e12b9bde3fa3a1cfb5423e810c403ad87737e3fccdb