Analysis
-
max time kernel
133s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2023 13:30
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20221111-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
voiceadequovl.exevoiceadequovl.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation voiceadequovl.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation voiceadequovl.exe -
Executes dropped EXE 3 IoCs
Processes:
voiceadequovl.exevoiceadequovl.exevoiceadequovl.exepid process 4904 voiceadequovl.exe 4232 voiceadequovl.exe 4060 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
voiceadequovl.exedescription pid process target process PID 4232 set thread context of 4060 4232 voiceadequovl.exe voiceadequovl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 440 powershell.exe 440 powershell.exe 1360 powershell.exe 1360 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
voiceadequovl.exepowershell.exepowershell.exewmic.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4232 voiceadequovl.exe Token: SeDebugPrivilege 440 powershell.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeIncreaseQuotaPrivilege 4784 wmic.exe Token: SeSecurityPrivilege 4784 wmic.exe Token: SeTakeOwnershipPrivilege 4784 wmic.exe Token: SeLoadDriverPrivilege 4784 wmic.exe Token: SeSystemProfilePrivilege 4784 wmic.exe Token: SeSystemtimePrivilege 4784 wmic.exe Token: SeProfSingleProcessPrivilege 4784 wmic.exe Token: SeIncBasePriorityPrivilege 4784 wmic.exe Token: SeCreatePagefilePrivilege 4784 wmic.exe Token: SeBackupPrivilege 4784 wmic.exe Token: SeRestorePrivilege 4784 wmic.exe Token: SeShutdownPrivilege 4784 wmic.exe Token: SeDebugPrivilege 4784 wmic.exe Token: SeSystemEnvironmentPrivilege 4784 wmic.exe Token: SeRemoteShutdownPrivilege 4784 wmic.exe Token: SeUndockPrivilege 4784 wmic.exe Token: SeManageVolumePrivilege 4784 wmic.exe Token: 33 4784 wmic.exe Token: 34 4784 wmic.exe Token: 35 4784 wmic.exe Token: 36 4784 wmic.exe Token: SeIncreaseQuotaPrivilege 4784 wmic.exe Token: SeSecurityPrivilege 4784 wmic.exe Token: SeTakeOwnershipPrivilege 4784 wmic.exe Token: SeLoadDriverPrivilege 4784 wmic.exe Token: SeSystemProfilePrivilege 4784 wmic.exe Token: SeSystemtimePrivilege 4784 wmic.exe Token: SeProfSingleProcessPrivilege 4784 wmic.exe Token: SeIncBasePriorityPrivilege 4784 wmic.exe Token: SeCreatePagefilePrivilege 4784 wmic.exe Token: SeBackupPrivilege 4784 wmic.exe Token: SeRestorePrivilege 4784 wmic.exe Token: SeShutdownPrivilege 4784 wmic.exe Token: SeDebugPrivilege 4784 wmic.exe Token: SeSystemEnvironmentPrivilege 4784 wmic.exe Token: SeRemoteShutdownPrivilege 4784 wmic.exe Token: SeUndockPrivilege 4784 wmic.exe Token: SeManageVolumePrivilege 4784 wmic.exe Token: 33 4784 wmic.exe Token: 34 4784 wmic.exe Token: 35 4784 wmic.exe Token: 36 4784 wmic.exe Token: SeIncreaseQuotaPrivilege 4952 WMIC.exe Token: SeSecurityPrivilege 4952 WMIC.exe Token: SeTakeOwnershipPrivilege 4952 WMIC.exe Token: SeLoadDriverPrivilege 4952 WMIC.exe Token: SeSystemProfilePrivilege 4952 WMIC.exe Token: SeSystemtimePrivilege 4952 WMIC.exe Token: SeProfSingleProcessPrivilege 4952 WMIC.exe Token: SeIncBasePriorityPrivilege 4952 WMIC.exe Token: SeCreatePagefilePrivilege 4952 WMIC.exe Token: SeBackupPrivilege 4952 WMIC.exe Token: SeRestorePrivilege 4952 WMIC.exe Token: SeShutdownPrivilege 4952 WMIC.exe Token: SeDebugPrivilege 4952 WMIC.exe Token: SeSystemEnvironmentPrivilege 4952 WMIC.exe Token: SeRemoteShutdownPrivilege 4952 WMIC.exe Token: SeUndockPrivilege 4952 WMIC.exe Token: SeManageVolumePrivilege 4952 WMIC.exe Token: 33 4952 WMIC.exe Token: 34 4952 WMIC.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exevoiceadequovl.exevoiceadequovl.execmd.exevoiceadequovl.execmd.execmd.exedescription pid process target process PID 3416 wrote to memory of 4904 3416 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 3416 wrote to memory of 4904 3416 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 3416 wrote to memory of 4904 3416 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe voiceadequovl.exe PID 4904 wrote to memory of 4232 4904 voiceadequovl.exe voiceadequovl.exe PID 4904 wrote to memory of 4232 4904 voiceadequovl.exe voiceadequovl.exe PID 4904 wrote to memory of 4232 4904 voiceadequovl.exe voiceadequovl.exe PID 4232 wrote to memory of 440 4232 voiceadequovl.exe powershell.exe PID 4232 wrote to memory of 440 4232 voiceadequovl.exe powershell.exe PID 4232 wrote to memory of 440 4232 voiceadequovl.exe powershell.exe PID 4232 wrote to memory of 3136 4232 voiceadequovl.exe cmd.exe PID 4232 wrote to memory of 3136 4232 voiceadequovl.exe cmd.exe PID 4232 wrote to memory of 3136 4232 voiceadequovl.exe cmd.exe PID 3136 wrote to memory of 1360 3136 cmd.exe powershell.exe PID 3136 wrote to memory of 1360 3136 cmd.exe powershell.exe PID 3136 wrote to memory of 1360 3136 cmd.exe powershell.exe PID 4232 wrote to memory of 4060 4232 voiceadequovl.exe voiceadequovl.exe PID 4232 wrote to memory of 4060 4232 voiceadequovl.exe voiceadequovl.exe PID 4232 wrote to memory of 4060 4232 voiceadequovl.exe voiceadequovl.exe PID 4232 wrote to memory of 4060 4232 voiceadequovl.exe voiceadequovl.exe PID 4232 wrote to memory of 4060 4232 voiceadequovl.exe voiceadequovl.exe PID 4232 wrote to memory of 4060 4232 voiceadequovl.exe voiceadequovl.exe PID 4232 wrote to memory of 4060 4232 voiceadequovl.exe voiceadequovl.exe PID 4232 wrote to memory of 4060 4232 voiceadequovl.exe voiceadequovl.exe PID 4232 wrote to memory of 4060 4232 voiceadequovl.exe voiceadequovl.exe PID 4232 wrote to memory of 4060 4232 voiceadequovl.exe voiceadequovl.exe PID 4232 wrote to memory of 4060 4232 voiceadequovl.exe voiceadequovl.exe PID 4060 wrote to memory of 4784 4060 voiceadequovl.exe wmic.exe PID 4060 wrote to memory of 4784 4060 voiceadequovl.exe wmic.exe PID 4060 wrote to memory of 4784 4060 voiceadequovl.exe wmic.exe PID 4060 wrote to memory of 4028 4060 voiceadequovl.exe cmd.exe PID 4060 wrote to memory of 4028 4060 voiceadequovl.exe cmd.exe PID 4060 wrote to memory of 4028 4060 voiceadequovl.exe cmd.exe PID 4028 wrote to memory of 4952 4028 cmd.exe WMIC.exe PID 4028 wrote to memory of 4952 4028 cmd.exe WMIC.exe PID 4028 wrote to memory of 4952 4028 cmd.exe WMIC.exe PID 4060 wrote to memory of 3988 4060 voiceadequovl.exe cmd.exe PID 4060 wrote to memory of 3988 4060 voiceadequovl.exe cmd.exe PID 4060 wrote to memory of 3988 4060 voiceadequovl.exe cmd.exe PID 3988 wrote to memory of 4288 3988 cmd.exe WMIC.exe PID 3988 wrote to memory of 4288 3988 cmd.exe WMIC.exe PID 3988 wrote to memory of 4288 3988 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4784 -
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4952 -
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:4288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD5dfd297889297834010223e53a096df4a
SHA192c629146c88487924c1a089e7a2d4a6d74da931
SHA256ac4bf2125c77050274a2f46e196f730e01bb5993a228122475f296b359db0f55
SHA51223c88b76e02b6bcfc79444ca9f76363bbe12f89406b24104f2d373210289e4e8f2850b3c455266abad0b61dfe1b092d1e09fb9c9b6ed39f5755d77bb3bef559d
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
369.8MB
MD514a9737eb666769fee7c28a00eb14e82
SHA1ab8f2279f13a546fc32233a4da0855660fb07ec0
SHA256a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a
SHA512973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7
-
Filesize
369.8MB
MD514a9737eb666769fee7c28a00eb14e82
SHA1ab8f2279f13a546fc32233a4da0855660fb07ec0
SHA256a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a
SHA512973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7
-
Filesize
277.5MB
MD58ba1071950a004ec5c8a303d84544d26
SHA116c7f07a8abbd3f05c212f5b6ba866451d450c61
SHA256012913f02ba490ad6ba1dae33a200fd32f4aa12a0c53a8ac87f935673b044d7a
SHA5127919f6a71b20058aab0be6f3e0fc730d76459d8f228d502b44dddd2938a5bf2bc1a3b0a0f7984dfcd9a51c1311e2221c8498ff73212eae1029cff5f65dc63e72