Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 00:40

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4012
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4204
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3156
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4684
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4780
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
              PID:2516
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                6⤵
                  PID:3240
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C "wmic cpu get name"
                5⤵
                  PID:4036
                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                    wmic cpu get name
                    6⤵
                      PID:4992

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
            Filesize

            1KB

            MD5

            51d606d6161c5110143340f8e524dbda

            SHA1

            c7fec178390b8db165cf67b2546105e12ca16a76

            SHA256

            ecd858b9871b0568686dac5efe4e7a08c5c2249e788b0a312370add6d91a445e

            SHA512

            134269ab4f81ac93db88d4092e801afdf62c100e57e9cc095ef1e4a8233b300d8f1efc81ab7c40bfbc5983e0448c25ebf90f2da722cae0157c324ae042036a6e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
            Filesize

            53KB

            MD5

            06ad34f9739c5159b4d92d702545bd49

            SHA1

            9152a0d4f153f3f40f7e606be75f81b582ee0c17

            SHA256

            474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

            SHA512

            c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            16KB

            MD5

            f98d41bf98e5144207cc825ebf4ea033

            SHA1

            db7e9ff7ef3020ae365be479fd61c690c43d6845

            SHA256

            30ad6d3b49cd0ded89198258c48db3688f41b52c536abd635d1e4c58023041d9

            SHA512

            fa653cdd86b068368c645aa01923cdda145a6eaffb20a3eea9ebec28eec48dce477d6ee869c3ae9ccf24257965b690e34adf513a0491fdb6ca1f6e95f91ab885

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
            Filesize

            365.5MB

            MD5

            ba50f2bca86ba947a8d2035bb9b35123

            SHA1

            a542b5c5d41174dc2475a219978123b7d14f958f

            SHA256

            17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

            SHA512

            08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
            Filesize

            365.5MB

            MD5

            ba50f2bca86ba947a8d2035bb9b35123

            SHA1

            a542b5c5d41174dc2475a219978123b7d14f958f

            SHA256

            17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

            SHA512

            08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            Filesize

            369.8MB

            MD5

            14a9737eb666769fee7c28a00eb14e82

            SHA1

            ab8f2279f13a546fc32233a4da0855660fb07ec0

            SHA256

            a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

            SHA512

            973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            Filesize

            369.8MB

            MD5

            14a9737eb666769fee7c28a00eb14e82

            SHA1

            ab8f2279f13a546fc32233a4da0855660fb07ec0

            SHA256

            a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

            SHA512

            973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            Filesize

            221.4MB

            MD5

            207ce77f4f9b534a0f853824acef016b

            SHA1

            eec769979342c3f1536b5f5941bd61197d3edd31

            SHA256

            870d79847b275682703d531013211235e85439064cccd75ad39997124d94f2dd

            SHA512

            7fab4abfeaebcbc92f40cc499dfa78e9adb1fb669104df9a522e1e15ee728d8bb04b3d28ccdd8472236df233adc2f89e5db928996aeedfc3f445abfe36bf7cf5

          • memory/2516-166-0x0000000000000000-mapping.dmp
          • memory/2816-156-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/2816-165-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/2816-155-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/2816-151-0x0000000000000000-mapping.dmp
          • memory/2816-152-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/3156-148-0x0000000000000000-mapping.dmp
          • memory/3240-167-0x0000000000000000-mapping.dmp
          • memory/3360-132-0x0000000000000000-mapping.dmp
          • memory/4012-139-0x00000000075E0000-0x0000000007602000-memory.dmp
            Filesize

            136KB

          • memory/4012-138-0x0000000000F20000-0x0000000001694000-memory.dmp
            Filesize

            7.5MB

          • memory/4012-135-0x0000000000000000-mapping.dmp
          • memory/4036-168-0x0000000000000000-mapping.dmp
          • memory/4204-141-0x0000000000CD0000-0x0000000000D06000-memory.dmp
            Filesize

            216KB

          • memory/4204-144-0x00000000054B0000-0x0000000005516000-memory.dmp
            Filesize

            408KB

          • memory/4204-147-0x0000000005F60000-0x0000000005F7A000-memory.dmp
            Filesize

            104KB

          • memory/4204-146-0x0000000007150000-0x00000000077CA000-memory.dmp
            Filesize

            6.5MB

          • memory/4204-145-0x0000000005A00000-0x0000000005A1E000-memory.dmp
            Filesize

            120KB

          • memory/4204-140-0x0000000000000000-mapping.dmp
          • memory/4204-142-0x0000000004E80000-0x00000000054A8000-memory.dmp
            Filesize

            6.2MB

          • memory/4204-143-0x0000000004D70000-0x0000000004DD6000-memory.dmp
            Filesize

            408KB

          • memory/4684-163-0x0000000007120000-0x000000000712A000-memory.dmp
            Filesize

            40KB

          • memory/4684-149-0x0000000000000000-mapping.dmp
          • memory/4684-164-0x0000000007350000-0x00000000073E6000-memory.dmp
            Filesize

            600KB

          • memory/4684-162-0x0000000004A50000-0x0000000004A6E000-memory.dmp
            Filesize

            120KB

          • memory/4684-161-0x0000000071570000-0x00000000715BC000-memory.dmp
            Filesize

            304KB

          • memory/4684-160-0x0000000006F40000-0x0000000006F72000-memory.dmp
            Filesize

            200KB

          • memory/4684-170-0x0000000007060000-0x000000000706E000-memory.dmp
            Filesize

            56KB

          • memory/4780-159-0x0000000000000000-mapping.dmp
          • memory/4992-169-0x0000000000000000-mapping.dmp