Analysis

  • max time kernel
    69s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 06:42

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4184
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3624
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3940
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3672
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3816
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3212
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4772
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2392
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4456
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic cpu get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4340
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic cpu get name
              6⤵
                PID:4616

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      4280e36a29fa31c01e4d8b2ba726a0d8

      SHA1

      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

      SHA256

      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

      SHA512

      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      06ad34f9739c5159b4d92d702545bd49

      SHA1

      9152a0d4f153f3f40f7e606be75f81b582ee0c17

      SHA256

      474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

      SHA512

      c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      857c63ea43711338472a64c5fce41213

      SHA1

      bd4aab8bb82787c8e2e3438a746eab36f08c024c

      SHA256

      b32eb6f6071f1b2399ba4c480b62fdbd629c7949daf89e9a4299645c5feb9b03

      SHA512

      73f4884c0f134092cc4c506c914babff77f8e660eb142af2019972bf23429161956e18f41597c30551920a9afe8598b373fc30fe51ec540bc0fe17e1d1709826

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      316.7MB

      MD5

      6853428702503e330adffe5dfd8d0d51

      SHA1

      3645769ed047adcd689d70b184278ab0d637d228

      SHA256

      147bc8de2a3b5132b1fbd2ad892f5d0e45af26866839446e1e3070ab28ce1df5

      SHA512

      c7504cf500fdc507fa1bf42d15a2399c192f0cf38b0b2841e3ef37d5215e00832c3eae423f2edfa94aeaa34761f62bca0b14d089c637a0bdbb0b253c8b3bbe09

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      311.9MB

      MD5

      6873e1e72c7c53d7f3ed219599c7b218

      SHA1

      05a0fe0a0d6f8c18333f13a33e044deed4f6bde3

      SHA256

      e503bf39b0bc319d74452077c771d07962008050d382cda71b040f68599db531

      SHA512

      a5dd1893ed340154a9c3061d4450cfb7acefed52318647e0e526d2e8aec71baf86a8dda9878364347d67510ae2b8553a6e50271a43a7f88b17968348a16c1669

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      309.2MB

      MD5

      bba4aacce4c88cc112756d07ebe740a0

      SHA1

      8c501554992e618c6fc414428f6fd0020a7cf793

      SHA256

      f051e071f7aafcc41fb1d4d8723c5cb22c6c7d0367720a405ade60a06e3bd827

      SHA512

      377a3a8c06d923e84c00e3791e2d1c684100aa9ff7611f17226c90bd8e5154e96dcc2acbccb9ae97caee963df189c95744c5e42f6aec3d51b3452a2840b65b09

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      292.4MB

      MD5

      57772a16f14d9543a0807850e61f083c

      SHA1

      eb69f513a01c1094d5bfc2aa00ba0bb25610ddef

      SHA256

      ff3e4688c63aad1949316e8ca4f5b3f74bf7f90c488a081099285cbca1927dec

      SHA512

      03220dd2e401e28a20d1c045271215df3f23f40046130032011fd39aeb9edc3ec968a4468e0501715e5a66166e8931155f1aaa5974901420029a75555eb0f5ff

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      164.6MB

      MD5

      f4817eaca1068cc83a103d6b0cbd62b2

      SHA1

      e31d6e421c7603204463e537e86beb9b73a05839

      SHA256

      83c53dcc07f126019f4e695eee398489e888089e631d15eb80fe2ed36fb51aaa

      SHA512

      6b63f331dd4016f371e3d2cf0018ecb766d7ab186b58ebc846778d9e7e1a648b0963b88cd9eb727847e5b125c679adab8f62b93d3465fb3cdab3414aca8c3fd0

    • memory/2392-165-0x0000000000000000-mapping.dmp
    • memory/3212-172-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/3212-157-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/3212-150-0x0000000000000000-mapping.dmp
    • memory/3212-155-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/3212-152-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/3624-138-0x0000000000FC0000-0x0000000001734000-memory.dmp
      Filesize

      7.5MB

    • memory/3624-139-0x0000000007690000-0x00000000076B2000-memory.dmp
      Filesize

      136KB

    • memory/3624-135-0x0000000000000000-mapping.dmp
    • memory/3672-148-0x0000000000000000-mapping.dmp
    • memory/3816-163-0x0000000007040000-0x000000000704A000-memory.dmp
      Filesize

      40KB

    • memory/3816-161-0x0000000071130000-0x000000007117C000-memory.dmp
      Filesize

      304KB

    • memory/3816-171-0x00000000071D0000-0x00000000071D8000-memory.dmp
      Filesize

      32KB

    • memory/3816-170-0x00000000071F0000-0x000000000720A000-memory.dmp
      Filesize

      104KB

    • memory/3816-169-0x0000000005AC0000-0x0000000005ACE000-memory.dmp
      Filesize

      56KB

    • memory/3816-164-0x0000000007230000-0x00000000072C6000-memory.dmp
      Filesize

      600KB

    • memory/3816-149-0x0000000000000000-mapping.dmp
    • memory/3816-162-0x0000000006200000-0x000000000621E000-memory.dmp
      Filesize

      120KB

    • memory/3816-159-0x0000000006250000-0x0000000006282000-memory.dmp
      Filesize

      200KB

    • memory/3940-143-0x0000000006280000-0x00000000062E6000-memory.dmp
      Filesize

      408KB

    • memory/3940-142-0x0000000005A30000-0x0000000006058000-memory.dmp
      Filesize

      6.2MB

    • memory/3940-144-0x0000000006360000-0x00000000063C6000-memory.dmp
      Filesize

      408KB

    • memory/3940-141-0x00000000053B0000-0x00000000053E6000-memory.dmp
      Filesize

      216KB

    • memory/3940-145-0x0000000006990000-0x00000000069AE000-memory.dmp
      Filesize

      120KB

    • memory/3940-146-0x00000000081E0000-0x000000000885A000-memory.dmp
      Filesize

      6.5MB

    • memory/3940-147-0x0000000006E80000-0x0000000006E9A000-memory.dmp
      Filesize

      104KB

    • memory/3940-140-0x0000000000000000-mapping.dmp
    • memory/4184-132-0x0000000000000000-mapping.dmp
    • memory/4340-167-0x0000000000000000-mapping.dmp
    • memory/4456-166-0x0000000000000000-mapping.dmp
    • memory/4616-168-0x0000000000000000-mapping.dmp
    • memory/4772-160-0x0000000000000000-mapping.dmp