Analysis

  • max time kernel
    80s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 00:53

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4384
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4792
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4264
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3424
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:224
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3492
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1916
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3516
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic cpu get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4912
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic cpu get name
              6⤵
                PID:3484

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      4280e36a29fa31c01e4d8b2ba726a0d8

      SHA1

      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

      SHA256

      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

      SHA512

      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      06ad34f9739c5159b4d92d702545bd49

      SHA1

      9152a0d4f153f3f40f7e606be75f81b582ee0c17

      SHA256

      474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

      SHA512

      c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      04effc81264faa7cda81c69751c80f1c

      SHA1

      53a6aaf0ac19b5c218383b55269769d4f2526967

      SHA256

      4b3775d2c8b2a969c55b107a1f6d719a432fe0cc66044357d775c1d6941b933c

      SHA512

      6cd1aaefe7cb18bbc6086e3250d79b57b29cceb90b23dd9c1d4ec097a2f0522d106a29a578019b45efd9f36f2f607794a9b9f0ed3b02112d179c153cc6b02cab

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      365.1MB

      MD5

      f38d940aec5fd451a7f58761d4d8b31f

      SHA1

      30747487decf068434b97c5f5cfb41d3d11acc81

      SHA256

      27bcd66530c683a8832ebe24799de809f4e84214366821fa25c1d7228b01aece

      SHA512

      3f4307b1fa5ef0e299f00a42eda407b9eda81dc3f3f68c6ad27b53d102b332622a4fa6d312c85fbf86714189c8b3153e66fd1de688e364ec150c0d3788d57d3b

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      363.1MB

      MD5

      81790759faade39c7d191f590eda9dbe

      SHA1

      9677b8bc41d46e3e1ffc36e2a7c0e4ab7275a89b

      SHA256

      d73e8713055854d2f7626bbb17b8dc7c2625f1c0cb5ae883dea114eaf2ad65ef

      SHA512

      204f02b5414dc05c5414686693e33a12317e63de964e79e876a0062da4986e44ee24c8c3cdad901319c1c8f83c7d4527b84e240f3a9b2c2d169de7422e75e7a6

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      317.5MB

      MD5

      1dcf226f969ae1a84d9cb496d1efe2b5

      SHA1

      6f636fb93435f0ff904a3ad873825baf7c8bff93

      SHA256

      ee9a6ba9de04a1c137680676a18e910c35e3b803cbdc467364c2867aa952af49

      SHA512

      7253eecd3905e0cbbaa45373823ea34fa317a5dda156eab7456836654a3e24fb3af21e8fd1a19d5787613b215c1f6d245b092f35989c05c61a6e1d2de8766aa1

    • memory/224-172-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/224-157-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/224-155-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/224-152-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/224-151-0x0000000000000000-mapping.dmp
    • memory/1396-138-0x0000000000680000-0x0000000000DF4000-memory.dmp
      Filesize

      7.5MB

    • memory/1396-139-0x0000000006D40000-0x0000000006D62000-memory.dmp
      Filesize

      136KB

    • memory/1396-135-0x0000000000000000-mapping.dmp
    • memory/1916-165-0x0000000000000000-mapping.dmp
    • memory/3424-163-0x0000000007C50000-0x0000000007CE6000-memory.dmp
      Filesize

      600KB

    • memory/3424-161-0x0000000006C60000-0x0000000006C7E000-memory.dmp
      Filesize

      120KB

    • memory/3424-169-0x0000000007BD0000-0x0000000007BEA000-memory.dmp
      Filesize

      104KB

    • memory/3424-170-0x0000000007BB0000-0x0000000007BB8000-memory.dmp
      Filesize

      32KB

    • memory/3424-167-0x00000000060D0000-0x00000000060DE000-memory.dmp
      Filesize

      56KB

    • memory/3424-149-0x0000000000000000-mapping.dmp
    • memory/3424-162-0x0000000007A10000-0x0000000007A1A000-memory.dmp
      Filesize

      40KB

    • memory/3424-159-0x0000000007830000-0x0000000007862000-memory.dmp
      Filesize

      200KB

    • memory/3424-160-0x0000000075900000-0x000000007594C000-memory.dmp
      Filesize

      304KB

    • memory/3484-171-0x0000000000000000-mapping.dmp
    • memory/3492-164-0x0000000000000000-mapping.dmp
    • memory/3516-166-0x0000000000000000-mapping.dmp
    • memory/4264-148-0x0000000000000000-mapping.dmp
    • memory/4384-132-0x0000000000000000-mapping.dmp
    • memory/4792-142-0x0000000005340000-0x0000000005968000-memory.dmp
      Filesize

      6.2MB

    • memory/4792-143-0x00000000059E0000-0x0000000005A46000-memory.dmp
      Filesize

      408KB

    • memory/4792-141-0x0000000004B60000-0x0000000004B96000-memory.dmp
      Filesize

      216KB

    • memory/4792-144-0x0000000005AC0000-0x0000000005B26000-memory.dmp
      Filesize

      408KB

    • memory/4792-145-0x0000000006100000-0x000000000611E000-memory.dmp
      Filesize

      120KB

    • memory/4792-146-0x0000000007940000-0x0000000007FBA000-memory.dmp
      Filesize

      6.5MB

    • memory/4792-147-0x0000000006600000-0x000000000661A000-memory.dmp
      Filesize

      104KB

    • memory/4792-140-0x0000000000000000-mapping.dmp
    • memory/4912-168-0x0000000000000000-mapping.dmp