Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 01:32

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5096
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2084
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4844
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2860
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1412
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:480
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic cpu get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1860
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic cpu get name
              6⤵
                PID:4368

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      4280e36a29fa31c01e4d8b2ba726a0d8

      SHA1

      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

      SHA256

      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

      SHA512

      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      06ad34f9739c5159b4d92d702545bd49

      SHA1

      9152a0d4f153f3f40f7e606be75f81b582ee0c17

      SHA256

      474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

      SHA512

      c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      51b663c9f74a2ffd843a8a813d730059

      SHA1

      a883d09fd70df5da34d32044df85ddb8d9d640c5

      SHA256

      fbedafa991a36e5a3f7241a21c8e2f7d8ca23fd3123e76bb60bf7c04dab45db8

      SHA512

      44c57d936e873477a13b7675505c3144b97615e17ebc77f4cb51e7ba9c36e25ee51fc7bac93853be942535870be24766ae528826260198518957d1bba9405380

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      360.3MB

      MD5

      19ea78abab5c8f4cb1bbbdc663937681

      SHA1

      d54ff570de0165b22b10e6e71db8ca71767b652c

      SHA256

      852757f3f5c24ce242b10c65bbc0887f9607be4b838edddeebd81d67a35eef31

      SHA512

      c29762ef50ed7ab67c4e4c80de22f2a7dd4b14269792aad0da274506fd02ce932928d95188bdfd0fabe83cf64fea29c94a49f7216d21bab998d1a3fab8620633

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      364.4MB

      MD5

      6922a88ac83faf41fb7dc5e1a1faf01f

      SHA1

      0bf2af152a3de0485b0c422e2212a206d622a38c

      SHA256

      37579198e21e91f772d1dd128bfaf121f1eb622ff9b59f11c13b1b5a555922a6

      SHA512

      09191269f1dd5f08a4c6668fa3d01ebcab27da4a696ec1d142563836ab9761d8c6dec4734600e4bd218b00f1a3a4ae50c114ef3ac78ffcf2373bd2f16573ee10

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      240.5MB

      MD5

      66a75f3eac69f718d509392b4de1d44a

      SHA1

      b3addfe318a350d69e2b791a6cc636ac821cc112

      SHA256

      72f255ba9e37ee251b3abccb699ce81e0f84842090597db00296f3315e89227a

      SHA512

      41dfa5ca590cd2802391c9f2147708d395aeb0a9f5843b66be27258a3c64e0e3bd4c67b362350b98c13e68cbac3135220a14bef1197fe659a86f0dc7271ee097

    • memory/480-166-0x0000000000000000-mapping.dmp
    • memory/1412-164-0x0000000000000000-mapping.dmp
    • memory/1860-167-0x0000000000000000-mapping.dmp
    • memory/2084-142-0x0000000005B00000-0x0000000006128000-memory.dmp
      Filesize

      6.2MB

    • memory/2084-144-0x00000000061E0000-0x0000000006246000-memory.dmp
      Filesize

      408KB

    • memory/2084-145-0x0000000006840000-0x000000000685E000-memory.dmp
      Filesize

      120KB

    • memory/2084-146-0x0000000007EB0000-0x000000000852A000-memory.dmp
      Filesize

      6.5MB

    • memory/2084-147-0x0000000006D40000-0x0000000006D5A000-memory.dmp
      Filesize

      104KB

    • memory/2084-143-0x0000000005A10000-0x0000000005A76000-memory.dmp
      Filesize

      408KB

    • memory/2084-141-0x0000000003260000-0x0000000003296000-memory.dmp
      Filesize

      216KB

    • memory/2084-140-0x0000000000000000-mapping.dmp
    • memory/2364-132-0x0000000000000000-mapping.dmp
    • memory/2628-148-0x0000000000000000-mapping.dmp
    • memory/2656-152-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2656-155-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2656-156-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2656-151-0x0000000000000000-mapping.dmp
    • memory/2656-173-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2656-172-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2860-159-0x0000000000000000-mapping.dmp
    • memory/4368-168-0x0000000000000000-mapping.dmp
    • memory/4844-163-0x0000000007B20000-0x0000000007B2A000-memory.dmp
      Filesize

      40KB

    • memory/4844-162-0x0000000006D60000-0x0000000006D7E000-memory.dmp
      Filesize

      120KB

    • memory/4844-165-0x0000000007D60000-0x0000000007DF6000-memory.dmp
      Filesize

      600KB

    • memory/4844-161-0x0000000073B20000-0x0000000073B6C000-memory.dmp
      Filesize

      304KB

    • memory/4844-169-0x0000000006600000-0x000000000660E000-memory.dmp
      Filesize

      56KB

    • memory/4844-170-0x0000000007CC0000-0x0000000007CDA000-memory.dmp
      Filesize

      104KB

    • memory/4844-171-0x0000000007CA0000-0x0000000007CA8000-memory.dmp
      Filesize

      32KB

    • memory/4844-160-0x0000000007970000-0x00000000079A2000-memory.dmp
      Filesize

      200KB

    • memory/4844-149-0x0000000000000000-mapping.dmp
    • memory/5096-139-0x0000000006C80000-0x0000000006CA2000-memory.dmp
      Filesize

      136KB

    • memory/5096-138-0x00000000005C0000-0x0000000000D34000-memory.dmp
      Filesize

      7.5MB

    • memory/5096-135-0x0000000000000000-mapping.dmp