Analysis
-
max time kernel
93s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2023 13:23
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
voiceadequovl.exevoiceadequovl.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation voiceadequovl.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation voiceadequovl.exe -
Executes dropped EXE 3 IoCs
Processes:
voiceadequovl.exevoiceadequovl.exevoiceadequovl.exepid process 1364 voiceadequovl.exe 620 voiceadequovl.exe 3348 voiceadequovl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
voiceadequovl.exedescription pid process target process PID 620 set thread context of 3348 620 voiceadequovl.exe voiceadequovl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 4580 powershell.exe 4580 powershell.exe 5020 powershell.exe 5020 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
voiceadequovl.exepowershell.exepowershell.exewmic.exeWMIC.exedescription pid process Token: SeDebugPrivilege 620 voiceadequovl.exe Token: SeDebugPrivilege 4580 powershell.exe Token: SeDebugPrivilege 5020 powershell.exe Token: SeIncreaseQuotaPrivilege 3360 wmic.exe Token: SeSecurityPrivilege 3360 wmic.exe Token: SeTakeOwnershipPrivilege 3360 wmic.exe Token: SeLoadDriverPrivilege 3360 wmic.exe Token: SeSystemProfilePrivilege 3360 wmic.exe Token: SeSystemtimePrivilege 3360 wmic.exe Token: SeProfSingleProcessPrivilege 3360 wmic.exe Token: SeIncBasePriorityPrivilege 3360 wmic.exe Token: SeCreatePagefilePrivilege 3360 wmic.exe Token: SeBackupPrivilege 3360 wmic.exe Token: SeRestorePrivilege 3360 wmic.exe Token: SeShutdownPrivilege 3360 wmic.exe Token: SeDebugPrivilege 3360 wmic.exe Token: SeSystemEnvironmentPrivilege 3360 wmic.exe Token: SeRemoteShutdownPrivilege 3360 wmic.exe Token: SeUndockPrivilege 3360 wmic.exe Token: SeManageVolumePrivilege 3360 wmic.exe Token: 33 3360 wmic.exe Token: 34 3360 wmic.exe Token: 35 3360 wmic.exe Token: 36 3360 wmic.exe Token: SeIncreaseQuotaPrivilege 3360 wmic.exe Token: SeSecurityPrivilege 3360 wmic.exe Token: SeTakeOwnershipPrivilege 3360 wmic.exe Token: SeLoadDriverPrivilege 3360 wmic.exe Token: SeSystemProfilePrivilege 3360 wmic.exe Token: SeSystemtimePrivilege 3360 wmic.exe Token: SeProfSingleProcessPrivilege 3360 wmic.exe Token: SeIncBasePriorityPrivilege 3360 wmic.exe Token: SeCreatePagefilePrivilege 3360 wmic.exe Token: SeBackupPrivilege 3360 wmic.exe Token: SeRestorePrivilege 3360 wmic.exe Token: SeShutdownPrivilege 3360 wmic.exe Token: SeDebugPrivilege 3360 wmic.exe Token: SeSystemEnvironmentPrivilege 3360 wmic.exe Token: SeRemoteShutdownPrivilege 3360 wmic.exe Token: SeUndockPrivilege 3360 wmic.exe Token: SeManageVolumePrivilege 3360 wmic.exe Token: 33 3360 wmic.exe Token: 34 3360 wmic.exe Token: 35 3360 wmic.exe Token: 36 3360 wmic.exe Token: SeIncreaseQuotaPrivilege 3104 WMIC.exe Token: SeSecurityPrivilege 3104 WMIC.exe Token: SeTakeOwnershipPrivilege 3104 WMIC.exe Token: SeLoadDriverPrivilege 3104 WMIC.exe Token: SeSystemProfilePrivilege 3104 WMIC.exe Token: SeSystemtimePrivilege 3104 WMIC.exe Token: SeProfSingleProcessPrivilege 3104 WMIC.exe Token: SeIncBasePriorityPrivilege 3104 WMIC.exe Token: SeCreatePagefilePrivilege 3104 WMIC.exe Token: SeBackupPrivilege 3104 WMIC.exe Token: SeRestorePrivilege 3104 WMIC.exe Token: SeShutdownPrivilege 3104 WMIC.exe Token: SeDebugPrivilege 3104 WMIC.exe Token: SeSystemEnvironmentPrivilege 3104 WMIC.exe Token: SeRemoteShutdownPrivilege 3104 WMIC.exe Token: SeUndockPrivilege 3104 WMIC.exe Token: SeManageVolumePrivilege 3104 WMIC.exe Token: 33 3104 WMIC.exe Token: 34 3104 WMIC.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exevoiceadequovl.exevoiceadequovl.execmd.exevoiceadequovl.execmd.execmd.exedescription pid process target process PID 5048 wrote to memory of 1364 5048 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 5048 wrote to memory of 1364 5048 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 5048 wrote to memory of 1364 5048 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 1364 wrote to memory of 620 1364 voiceadequovl.exe voiceadequovl.exe PID 1364 wrote to memory of 620 1364 voiceadequovl.exe voiceadequovl.exe PID 1364 wrote to memory of 620 1364 voiceadequovl.exe voiceadequovl.exe PID 620 wrote to memory of 4580 620 voiceadequovl.exe powershell.exe PID 620 wrote to memory of 4580 620 voiceadequovl.exe powershell.exe PID 620 wrote to memory of 4580 620 voiceadequovl.exe powershell.exe PID 620 wrote to memory of 2360 620 voiceadequovl.exe cmd.exe PID 620 wrote to memory of 2360 620 voiceadequovl.exe cmd.exe PID 620 wrote to memory of 2360 620 voiceadequovl.exe cmd.exe PID 2360 wrote to memory of 5020 2360 cmd.exe powershell.exe PID 2360 wrote to memory of 5020 2360 cmd.exe powershell.exe PID 2360 wrote to memory of 5020 2360 cmd.exe powershell.exe PID 620 wrote to memory of 3348 620 voiceadequovl.exe voiceadequovl.exe PID 620 wrote to memory of 3348 620 voiceadequovl.exe voiceadequovl.exe PID 620 wrote to memory of 3348 620 voiceadequovl.exe voiceadequovl.exe PID 620 wrote to memory of 3348 620 voiceadequovl.exe voiceadequovl.exe PID 620 wrote to memory of 3348 620 voiceadequovl.exe voiceadequovl.exe PID 620 wrote to memory of 3348 620 voiceadequovl.exe voiceadequovl.exe PID 620 wrote to memory of 3348 620 voiceadequovl.exe voiceadequovl.exe PID 620 wrote to memory of 3348 620 voiceadequovl.exe voiceadequovl.exe PID 620 wrote to memory of 3348 620 voiceadequovl.exe voiceadequovl.exe PID 620 wrote to memory of 3348 620 voiceadequovl.exe voiceadequovl.exe PID 620 wrote to memory of 3348 620 voiceadequovl.exe voiceadequovl.exe PID 3348 wrote to memory of 3360 3348 voiceadequovl.exe wmic.exe PID 3348 wrote to memory of 3360 3348 voiceadequovl.exe wmic.exe PID 3348 wrote to memory of 3360 3348 voiceadequovl.exe wmic.exe PID 3348 wrote to memory of 1864 3348 voiceadequovl.exe cmd.exe PID 3348 wrote to memory of 1864 3348 voiceadequovl.exe cmd.exe PID 3348 wrote to memory of 1864 3348 voiceadequovl.exe cmd.exe PID 1864 wrote to memory of 3104 1864 cmd.exe WMIC.exe PID 1864 wrote to memory of 3104 1864 cmd.exe WMIC.exe PID 1864 wrote to memory of 3104 1864 cmd.exe WMIC.exe PID 3348 wrote to memory of 2900 3348 voiceadequovl.exe cmd.exe PID 3348 wrote to memory of 2900 3348 voiceadequovl.exe cmd.exe PID 3348 wrote to memory of 2900 3348 voiceadequovl.exe cmd.exe PID 2900 wrote to memory of 1184 2900 cmd.exe WMIC.exe PID 2900 wrote to memory of 1184 2900 cmd.exe WMIC.exe PID 2900 wrote to memory of 1184 2900 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3360 -
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3104 -
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:1184
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD581990a6177c169653f6c00cf55d149e7
SHA1126a4d14e3ba241c037798a242470249ffbec30c
SHA2567195f4858c5f303eb3f14186ba6ccd4406d518c1a850c25508b372df1fe6626f
SHA5126314f388fb1025f3cb3ba53cc47613342ead2cad2842a685a52dd0c1b725201d0c7a7a25c6761c1bfb7f02d3ea8eb4aeea804d166289210978d402161069f547
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
369.8MB
MD514a9737eb666769fee7c28a00eb14e82
SHA1ab8f2279f13a546fc32233a4da0855660fb07ec0
SHA256a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a
SHA512973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7
-
Filesize
369.8MB
MD514a9737eb666769fee7c28a00eb14e82
SHA1ab8f2279f13a546fc32233a4da0855660fb07ec0
SHA256a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a
SHA512973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7
-
Filesize
323.7MB
MD5a079cf4f0e16b486ccc043f74d6272e3
SHA1de1f8b989bc5bca3006e1264501409eae50e2e27
SHA25657a72ea2e0cba13176e4a6fa3ef5afa7ccd2223d814c4b1a535c2a75b2a965b3
SHA5122d8a103e21444c358d667e418b0550eb90c739c288e4c26ad3c1fd2ebf9d16d4523e9e5f6d9757a296c67251e72deba442b02dd5a6b664b9aa1b61e36093ba6a