Analysis

  • max time kernel
    78s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 06:54

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2232
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:648
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1840
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2728
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:4988
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:684
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4284
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4772
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3892
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic cpu get name"
            5⤵
              PID:3856
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic cpu get name
                6⤵
                  PID:4996

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        1KB

        MD5

        4280e36a29fa31c01e4d8b2ba726a0d8

        SHA1

        c485c2c9ce0a99747b18d899b71dfa9a64dabe32

        SHA256

        e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

        SHA512

        494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
        Filesize

        53KB

        MD5

        06ad34f9739c5159b4d92d702545bd49

        SHA1

        9152a0d4f153f3f40f7e606be75f81b582ee0c17

        SHA256

        474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

        SHA512

        c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        16KB

        MD5

        65b02e11058b04e31cb539dc77336e67

        SHA1

        77543efd16cd7f2c2cb114cba25067d52d4ec8de

        SHA256

        f002c778877f5c6b96f99145a7bfbf753b3dec1750a7ba9448e3ae126d259a34

        SHA512

        069df420e3dea8a715645f0b2b96ad931536a864e65ba51a68355fc10a3c9dd9c6e64976418d9fdb0e9c289584dc1faa8cbf3da6c23d82bf963b6ab4c9909364

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
        Filesize

        365.5MB

        MD5

        ba50f2bca86ba947a8d2035bb9b35123

        SHA1

        a542b5c5d41174dc2475a219978123b7d14f958f

        SHA256

        17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

        SHA512

        08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
        Filesize

        365.5MB

        MD5

        ba50f2bca86ba947a8d2035bb9b35123

        SHA1

        a542b5c5d41174dc2475a219978123b7d14f958f

        SHA256

        17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

        SHA512

        08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        Filesize

        280.9MB

        MD5

        305c639ae8068a7d8aac08a90fe4f461

        SHA1

        aebab3115e65be9134675a895cd76b42c6fe3e8c

        SHA256

        5d56239178be45cf5592323699eae8e6c3088f77a38d50de81e22bbe6166e8cc

        SHA512

        aac888f7bfa424a8fff1fdc0286555df2bdd45d92dfcb5a35b9fe17b4988bd2a874fe1ce357e343c20be090f5dd89e10ecbacdfdc71e531357b7d17d54cea54d

      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        Filesize

        315.2MB

        MD5

        4aafe622539545dbe4e5b2cbf4a24077

        SHA1

        16eb0a9032a6d28e8fccccdfebc22af039605a76

        SHA256

        19f64fc3ef8f34ec517ffcb1f43096b8b68ebc609919aa76984f0df7e2287ace

        SHA512

        7652ef8a48599af34c830557dd98eccdb09abe670ccf18eb52980198d0fed4ba85ab1b901d12ff94dfa20e964f3a46218e09dfdaf7c858d63b4f604c74e7dbfd

      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        Filesize

        152.1MB

        MD5

        0d0780c7b26026dc2ef2bdca2b7c1b90

        SHA1

        53b4f3a88014dee148d226c5b937e8022f2b7e25

        SHA256

        7c359ed2210a59fa1ed32dca9a9b5bb950c7cee04c4a4407c76fb0e9be8f0837

        SHA512

        915133df429b5ca31045b0e14e3a88a3bcaef4c4136bc83dde6000eed8b47205d4f7187700c25816ee49d3b2510fdd7ad3597566258c8caf3c5583a768287473

      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        Filesize

        148.4MB

        MD5

        e6316303219e281343685f1643f8a653

        SHA1

        fb7c692afe8928264732e238a538f832018f198c

        SHA256

        0f28fb602e7fee95e69322c48cab96c473aea00a879a9e55214af77d4aa5bdf0

        SHA512

        afd18b9ede2555281e371c89d12390f1c8a730cbc29932e75e18c9c171b6a5731eb9c0d1db83c3d6c86cd42c2da9a666e81cd47c9f8419a069ca55c0762438fc

      • memory/648-140-0x0000000000000000-mapping.dmp
      • memory/648-142-0x00000000050B0000-0x00000000056D8000-memory.dmp
        Filesize

        6.2MB

      • memory/648-143-0x0000000005890000-0x00000000058F6000-memory.dmp
        Filesize

        408KB

      • memory/648-144-0x00000000059B0000-0x0000000005A16000-memory.dmp
        Filesize

        408KB

      • memory/648-145-0x0000000005FE0000-0x0000000005FFE000-memory.dmp
        Filesize

        120KB

      • memory/648-146-0x0000000007860000-0x0000000007EDA000-memory.dmp
        Filesize

        6.5MB

      • memory/648-147-0x00000000064F0000-0x000000000650A000-memory.dmp
        Filesize

        104KB

      • memory/648-141-0x0000000004A40000-0x0000000004A76000-memory.dmp
        Filesize

        216KB

      • memory/684-153-0x0000000000000000-mapping.dmp
      • memory/684-160-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/684-174-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/684-154-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/684-157-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/860-132-0x0000000000000000-mapping.dmp
      • memory/1840-148-0x0000000000000000-mapping.dmp
      • memory/2232-139-0x00000000072C0000-0x00000000072E2000-memory.dmp
        Filesize

        136KB

      • memory/2232-138-0x0000000000C00000-0x0000000001374000-memory.dmp
        Filesize

        7.5MB

      • memory/2232-135-0x0000000000000000-mapping.dmp
      • memory/2728-163-0x0000000006870000-0x000000000688E000-memory.dmp
        Filesize

        120KB

      • memory/2728-169-0x0000000005E10000-0x0000000005E1E000-memory.dmp
        Filesize

        56KB

      • memory/2728-162-0x0000000074A30000-0x0000000074A7C000-memory.dmp
        Filesize

        304KB

      • memory/2728-149-0x0000000000000000-mapping.dmp
      • memory/2728-164-0x00000000076B0000-0x00000000076BA000-memory.dmp
        Filesize

        40KB

      • memory/2728-165-0x00000000078F0000-0x0000000007986000-memory.dmp
        Filesize

        600KB

      • memory/2728-173-0x0000000007830000-0x0000000007838000-memory.dmp
        Filesize

        32KB

      • memory/2728-172-0x0000000007850000-0x000000000786A000-memory.dmp
        Filesize

        104KB

      • memory/2728-161-0x0000000007520000-0x0000000007552000-memory.dmp
        Filesize

        200KB

      • memory/3856-170-0x0000000000000000-mapping.dmp
      • memory/3892-168-0x0000000000000000-mapping.dmp
      • memory/4284-166-0x0000000000000000-mapping.dmp
      • memory/4772-167-0x0000000000000000-mapping.dmp
      • memory/4988-151-0x0000000000000000-mapping.dmp
      • memory/4996-171-0x0000000000000000-mapping.dmp