Analysis

  • max time kernel
    126s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2023 01:19

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1724
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1300
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1572
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:824
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1940
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1580
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1728
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic cpu get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:320
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic cpu get name
              6⤵
                PID:1004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      ce53533fe5c9c849ac35a5c52c6eb2ae

      SHA1

      4366526749b5f66a10bd143339fa272f253b644c

      SHA256

      bb227311b0efaee0044670188a95993bda2e7296710d633c326e1deace393513

      SHA512

      0fee43bdac6d40c282dbcb44706cfd321c24e24e007712f08977f93534923a711a04bfb9e5dd0c22fbb449d79380ee477a15d34d8cffcb4b0b8c02ab21ce8f7a

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      187.6MB

      MD5

      00e040cd5cbb26302a1b81b4768fe75f

      SHA1

      407017384ac9da9f10000415c1e6a40bba7f87dc

      SHA256

      bd9217a50f1c84f841c31b1559f4f449f55bc3d56664d0dcfe3af5c150764d32

      SHA512

      31ab9ddd07ebde6cf207fac64776deb9c020d9dc9bf724cbc7ec2b69bea2db98fc378b1ea0538e4613a4cc7802d324b143ee7c43cd813959a427628497a1a8d5

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      190.0MB

      MD5

      9cc4a4756009c5a485058279490cc964

      SHA1

      ca8a075e7103173eecc1e1a77ea1bbb376c42b1c

      SHA256

      5edfd68b6b805a81a19acf10d40a90fa63b508edb32e9db698f06875bbf68bfe

      SHA512

      e787a5eede881a4ccd7e941926468e0494a4ab77580fcbd094a630b78f0918bad5f8929d05e0d7d32db58c38594f6e69a5d0d346e10de58fe9d760e090160e0d

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      66.8MB

      MD5

      f004cce711398bf73c97efd552705ab9

      SHA1

      c68cd9bd499e47bd20f30ebd437ec3738b9035a3

      SHA256

      a4aa991b6eee0291a68b307289665be437f9155f349ec3014199e6385fbcccd8

      SHA512

      1100392c7ae4962ca48f14b5bd74c5a28794a8e4a1e42dc2ccffcdabf315b139f7dba2a62000166c919263a00f24ceccadafd5e34ac79b442f21716a97d10d5a

    • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      201.2MB

      MD5

      e4ad188f3d284d0a818c3ec93d5fac97

      SHA1

      9c74faa4257e1c9a835c019d1405954be93e2144

      SHA256

      842de37404508d42ff4352b0c595f74eb45312f86028b1d639f24251b6056986

      SHA512

      4cadac88c00f4982c5028e5667e103f5287fc4fcfda51f846dcea02ba6d19ee6bdbc52c9b86750bab6fd5bd1f2025cb6c3b28e14364c39d0c26899cb66f98578

    • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      178.3MB

      MD5

      1012984fd6a2046cfff50e6bc91a830f

      SHA1

      f76e38f547814ddd8019bfb23caa07cac82471ed

      SHA256

      a2b6c15da604d2528a9f8eed368aad89f5cb7bbe398bf7e87662ee4452b62766

      SHA512

      e333b14586b3141b5a438ca7243d4812884ca7eac1c86748cbc159d5e59296f1293cabb0b4f41646b4ce9cbc7c025cfa10aff486ef23ccc7f8e81a29363ba3c8

    • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      194.6MB

      MD5

      5a07026de7d41803a7e5717b75b0bfd1

      SHA1

      e102672d48d8154a29d12ff245252dba0d485563

      SHA256

      f6692603a2a5e59a8eb6d0e74de258aea4314d7794708bb5158c109a563ae865

      SHA512

      866022c6f0d0b27fb9d343ccbcb66809bd56c93577e5cc8b5c0ed7f1617bd9d5eefa9b8c214de0c27220533ef0e54ee36be57232d2c4650aac499a5ac6928d7d

    • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      188.6MB

      MD5

      4dd4197ecd983566d6e0d2670f4f70e1

      SHA1

      aef31de94dc9b70684c5c9874779846e95b8755e

      SHA256

      873e425643ae026d5e2861765131618a18cf8766e65c4565f42deb686cad3f67

      SHA512

      854b887bb722a12e843a5f900973d6b56725af2068f5ecf73ce1280b0ab2fd4ed2978bc3664caa01a58d8f10eae230f3c707cc0b326167e2c1df42a702a7277c

    • memory/320-99-0x0000000000000000-mapping.dmp
    • memory/824-92-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/824-76-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/824-88-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/824-101-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/824-87-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/824-94-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/824-85-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/824-84-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/824-82-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/824-80-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/824-89-0x0000000000464C20-mapping.dmp
    • memory/824-78-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1004-100-0x0000000000000000-mapping.dmp
    • memory/1300-72-0x0000000000000000-mapping.dmp
    • memory/1572-93-0x000000006F850000-0x000000006FDFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1572-73-0x0000000000000000-mapping.dmp
    • memory/1572-95-0x000000006F850000-0x000000006FDFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1580-97-0x0000000000000000-mapping.dmp
    • memory/1724-69-0x000000006FCD0000-0x000000007027B000-memory.dmp
      Filesize

      5.7MB

    • memory/1724-71-0x000000006FCD0000-0x000000007027B000-memory.dmp
      Filesize

      5.7MB

    • memory/1724-70-0x000000006FCD0000-0x000000007027B000-memory.dmp
      Filesize

      5.7MB

    • memory/1724-67-0x0000000000000000-mapping.dmp
    • memory/1728-98-0x0000000000000000-mapping.dmp
    • memory/1748-74-0x00000000053E0000-0x0000000005552000-memory.dmp
      Filesize

      1.4MB

    • memory/1748-66-0x0000000006480000-0x0000000006820000-memory.dmp
      Filesize

      3.6MB

    • memory/1748-65-0x0000000000C20000-0x0000000001394000-memory.dmp
      Filesize

      7.5MB

    • memory/1748-62-0x0000000000000000-mapping.dmp
    • memory/1940-96-0x0000000000000000-mapping.dmp
    • memory/1960-54-0x0000000000000000-mapping.dmp
    • memory/1960-56-0x0000000076321000-0x0000000076323000-memory.dmp
      Filesize

      8KB