Analysis

  • max time kernel
    112s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 00:42

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3468
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4428
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4416
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1684
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:1564
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4916
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4644
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1064
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:400
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic cpu get name"
            5⤵
              PID:4336
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic cpu get name
                6⤵
                  PID:2196

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        1KB

        MD5

        4280e36a29fa31c01e4d8b2ba726a0d8

        SHA1

        c485c2c9ce0a99747b18d899b71dfa9a64dabe32

        SHA256

        e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

        SHA512

        494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
        Filesize

        53KB

        MD5

        06ad34f9739c5159b4d92d702545bd49

        SHA1

        9152a0d4f153f3f40f7e606be75f81b582ee0c17

        SHA256

        474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

        SHA512

        c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        16KB

        MD5

        cb23d955ff6518051be8165e98bd30c6

        SHA1

        0455344bff30c9bd912035e6baab7ea4625a88b6

        SHA256

        c525a96c24f67b6e149be721940deb87023489869259f3adfe4ab27404138949

        SHA512

        6a6f27ba96642fb9a3210be52a9a039b954cb6614ea811b8f93ed2ac21f1760ab7521ed7836d682528fa3f396c3d227aa0e037f0519d2b5a6e4da3a1abf7a87d

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
        Filesize

        365.5MB

        MD5

        ba50f2bca86ba947a8d2035bb9b35123

        SHA1

        a542b5c5d41174dc2475a219978123b7d14f958f

        SHA256

        17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

        SHA512

        08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
        Filesize

        365.5MB

        MD5

        ba50f2bca86ba947a8d2035bb9b35123

        SHA1

        a542b5c5d41174dc2475a219978123b7d14f958f

        SHA256

        17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

        SHA512

        08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        Filesize

        369.8MB

        MD5

        14a9737eb666769fee7c28a00eb14e82

        SHA1

        ab8f2279f13a546fc32233a4da0855660fb07ec0

        SHA256

        a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

        SHA512

        973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        Filesize

        369.8MB

        MD5

        14a9737eb666769fee7c28a00eb14e82

        SHA1

        ab8f2279f13a546fc32233a4da0855660fb07ec0

        SHA256

        a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

        SHA512

        973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        Filesize

        356.8MB

        MD5

        6d6b81e10c6a94091834110fc90c0539

        SHA1

        bc1f815d6923a5eb54843be388baf1ea7af45c6c

        SHA256

        fd4637b6021e3581e5b9831756207140fceb2d3e4eed4fdb29646a44af03882b

        SHA512

        9c57a1c6375c37040d9a59fd7c15e19ab293ffb1324829639a231c4334f71789cb57f252e1fad26ca70f55746129aa8420d5253234b33075b0cf8389d408d886

      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        Filesize

        358.6MB

        MD5

        6beb48a04e04321e63de33190206a3b3

        SHA1

        d3c07ccee3fc7016d54d3ad270306b4b3b18b5f1

        SHA256

        b67038ced1c50673758ff5e45d804847ed6f2b04c7dc118df433b1614068a00c

        SHA512

        c9adfc77566b5a9fe29e113f851705840950ba2fbc97bcd18bf5c11157b3eec8ec53827562c48130fd036431c323db3325ac2b7ad27c7c3c05c3fe6b0d5c0b3f

      • memory/400-167-0x0000000000000000-mapping.dmp
      • memory/1064-165-0x0000000000000000-mapping.dmp
      • memory/1564-151-0x0000000000000000-mapping.dmp
      • memory/1684-163-0x0000000071D00000-0x0000000071D4C000-memory.dmp
        Filesize

        304KB

      • memory/1684-162-0x00000000077E0000-0x0000000007812000-memory.dmp
        Filesize

        200KB

      • memory/1684-175-0x0000000007D10000-0x0000000007D18000-memory.dmp
        Filesize

        32KB

      • memory/1684-174-0x0000000007D30000-0x0000000007D4A000-memory.dmp
        Filesize

        104KB

      • memory/1684-171-0x0000000006640000-0x000000000664E000-memory.dmp
        Filesize

        56KB

      • memory/1684-149-0x0000000000000000-mapping.dmp
      • memory/1684-168-0x0000000007DD0000-0x0000000007E66000-memory.dmp
        Filesize

        600KB

      • memory/1684-166-0x0000000007B90000-0x0000000007B9A000-memory.dmp
        Filesize

        40KB

      • memory/1684-164-0x0000000006D30000-0x0000000006D4E000-memory.dmp
        Filesize

        120KB

      • memory/2080-132-0x0000000000000000-mapping.dmp
      • memory/2196-170-0x0000000000000000-mapping.dmp
      • memory/3468-135-0x0000000000000000-mapping.dmp
      • memory/3468-139-0x0000000006C40000-0x0000000006C62000-memory.dmp
        Filesize

        136KB

      • memory/3468-138-0x0000000000570000-0x0000000000CE4000-memory.dmp
        Filesize

        7.5MB

      • memory/4336-169-0x0000000000000000-mapping.dmp
      • memory/4416-148-0x0000000000000000-mapping.dmp
      • memory/4428-144-0x0000000005990000-0x00000000059F6000-memory.dmp
        Filesize

        408KB

      • memory/4428-141-0x0000000002A30000-0x0000000002A66000-memory.dmp
        Filesize

        216KB

      • memory/4428-146-0x0000000007890000-0x0000000007F0A000-memory.dmp
        Filesize

        6.5MB

      • memory/4428-147-0x0000000006510000-0x000000000652A000-memory.dmp
        Filesize

        104KB

      • memory/4428-140-0x0000000000000000-mapping.dmp
      • memory/4428-142-0x0000000005220000-0x0000000005848000-memory.dmp
        Filesize

        6.2MB

      • memory/4428-145-0x0000000006020000-0x000000000603E000-memory.dmp
        Filesize

        120KB

      • memory/4428-143-0x0000000005920000-0x0000000005986000-memory.dmp
        Filesize

        408KB

      • memory/4644-161-0x0000000000000000-mapping.dmp
      • memory/4916-153-0x0000000000000000-mapping.dmp
      • memory/4916-157-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/4916-172-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/4916-173-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/4916-159-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/4916-154-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB