Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 01:07

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3868
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3372
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1564
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4752
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3180
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
              PID:1072
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                6⤵
                  PID:2120
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C "wmic cpu get name"
                5⤵
                  PID:4088
                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                    wmic cpu get name
                    6⤵
                      PID:1112

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
            Filesize

            1KB

            MD5

            6195a91754effb4df74dbc72cdf4f7a6

            SHA1

            aba262f5726c6d77659fe0d3195e36a85046b427

            SHA256

            3254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5

            SHA512

            ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
            Filesize

            53KB

            MD5

            06ad34f9739c5159b4d92d702545bd49

            SHA1

            9152a0d4f153f3f40f7e606be75f81b582ee0c17

            SHA256

            474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

            SHA512

            c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            16KB

            MD5

            6fd6b289455ef70c2885fc7b373571ca

            SHA1

            f29662f321cb9df92158d679a8e322328e2ecec5

            SHA256

            9bd34131e252b62feaf9ad648168a216e2c9989a93a9d5ce6bdc241000177dbb

            SHA512

            ab8e6dc5905b3af6ae7b7a5a7714e4888090bf6568782b3a73c7282031348b4989a7c750b83920939d8835f66aa65f5f324dad46ba057bf8f212a735a37eb30a

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
            Filesize

            365.5MB

            MD5

            ba50f2bca86ba947a8d2035bb9b35123

            SHA1

            a542b5c5d41174dc2475a219978123b7d14f958f

            SHA256

            17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

            SHA512

            08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
            Filesize

            365.5MB

            MD5

            ba50f2bca86ba947a8d2035bb9b35123

            SHA1

            a542b5c5d41174dc2475a219978123b7d14f958f

            SHA256

            17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

            SHA512

            08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            Filesize

            369.8MB

            MD5

            14a9737eb666769fee7c28a00eb14e82

            SHA1

            ab8f2279f13a546fc32233a4da0855660fb07ec0

            SHA256

            a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

            SHA512

            973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            Filesize

            369.8MB

            MD5

            14a9737eb666769fee7c28a00eb14e82

            SHA1

            ab8f2279f13a546fc32233a4da0855660fb07ec0

            SHA256

            a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

            SHA512

            973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            Filesize

            133.8MB

            MD5

            e6f5be7d301c23664daa4fca54b491a3

            SHA1

            e599195be5ea8a8a5b04edf602e3f6f165e6abfa

            SHA256

            c2de3cf89124678ba9fcadf8e4925436acb91d01f3e9c5d595f7e674431fd5f8

            SHA512

            769804ac668eb4de7ed9239edfe88d2da7f226d38751a7d07e9602e0f13bb0585835cc496a4cf3a7be582bf9b11e331e563672321adaa3b5e914151d30b22e10

          • memory/528-135-0x0000000000000000-mapping.dmp
          • memory/528-138-0x0000000000A80000-0x00000000011F4000-memory.dmp
            Filesize

            7.5MB

          • memory/528-139-0x0000000007010000-0x0000000007032000-memory.dmp
            Filesize

            136KB

          • memory/1072-164-0x0000000000000000-mapping.dmp
          • memory/1564-160-0x0000000007250000-0x0000000007282000-memory.dmp
            Filesize

            200KB

          • memory/1564-170-0x0000000007780000-0x0000000007788000-memory.dmp
            Filesize

            32KB

          • memory/1564-169-0x00000000077A0000-0x00000000077BA000-memory.dmp
            Filesize

            104KB

          • memory/1564-149-0x0000000000000000-mapping.dmp
          • memory/1564-168-0x00000000060B0000-0x00000000060BE000-memory.dmp
            Filesize

            56KB

          • memory/1564-166-0x0000000007840000-0x00000000078D6000-memory.dmp
            Filesize

            600KB

          • memory/1564-163-0x0000000007600000-0x000000000760A000-memory.dmp
            Filesize

            40KB

          • memory/1564-161-0x0000000074C10000-0x0000000074C5C000-memory.dmp
            Filesize

            304KB

          • memory/1564-162-0x0000000006830000-0x000000000684E000-memory.dmp
            Filesize

            120KB

          • memory/2120-165-0x0000000000000000-mapping.dmp
          • memory/2692-148-0x0000000000000000-mapping.dmp
          • memory/3180-159-0x0000000000000000-mapping.dmp
          • memory/3372-140-0x0000000000000000-mapping.dmp
          • memory/3372-145-0x0000000005FE0000-0x0000000005FFE000-memory.dmp
            Filesize

            120KB

          • memory/3372-146-0x0000000007610000-0x0000000007C8A000-memory.dmp
            Filesize

            6.5MB

          • memory/3372-147-0x00000000064E0000-0x00000000064FA000-memory.dmp
            Filesize

            104KB

          • memory/3372-142-0x00000000051D0000-0x00000000057F8000-memory.dmp
            Filesize

            6.2MB

          • memory/3372-143-0x0000000005AA0000-0x0000000005B06000-memory.dmp
            Filesize

            408KB

          • memory/3372-144-0x0000000005B10000-0x0000000005B76000-memory.dmp
            Filesize

            408KB

          • memory/3372-141-0x00000000029E0000-0x0000000002A16000-memory.dmp
            Filesize

            216KB

          • memory/3868-132-0x0000000000000000-mapping.dmp
          • memory/4088-167-0x0000000000000000-mapping.dmp
          • memory/4752-152-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/4752-151-0x0000000000000000-mapping.dmp
          • memory/4752-155-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/4752-157-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/4752-171-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB