Analysis

  • max time kernel
    131s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 07:07

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2376
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5048
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4224
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:932
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:2248
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
              PID:4592

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      4280e36a29fa31c01e4d8b2ba726a0d8

      SHA1

      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

      SHA256

      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

      SHA512

      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      06ad34f9739c5159b4d92d702545bd49

      SHA1

      9152a0d4f153f3f40f7e606be75f81b582ee0c17

      SHA256

      474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

      SHA512

      c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      bb912ff9009f22b9a4eb191af04eaa22

      SHA1

      87a7978a766199bbafeca6c78ca7388eae44c7aa

      SHA256

      600ed926220ec9da25b3a49b01ec9b7c1780df51a1e2c57a522c6f328edc392b

      SHA512

      415abd0018a31498f466dbb79dc76920327fdba109bba190b818bda546806705078d3a0b7cbf2df2ad7a5d24cb62fbca7003695d4ebca5fe1323a282fc1fff89

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      369.8MB

      MD5

      14a9737eb666769fee7c28a00eb14e82

      SHA1

      ab8f2279f13a546fc32233a4da0855660fb07ec0

      SHA256

      a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

      SHA512

      973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      369.8MB

      MD5

      14a9737eb666769fee7c28a00eb14e82

      SHA1

      ab8f2279f13a546fc32233a4da0855660fb07ec0

      SHA256

      a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

      SHA512

      973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      164.5MB

      MD5

      d0683bc48fd0aeb83072ad02eca6f79e

      SHA1

      a175dbd51311fc41318c817b94edb2de97d36954

      SHA256

      e470ea301fcc51cec35c0dcc9f6b13b4d2371bb28aa4e4c685e0b0a2e570673f

      SHA512

      ab07cf510f80d1bd0e11d00cd19c0c6730da059dc81dec1265de8a261177cd37c607feea253350970b7a5e665cb66b573e1685a00503b1e6d695c2e8b600a8b0

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      160.7MB

      MD5

      6e6a78049ee8d3cbff4b996aafe73546

      SHA1

      4ce595883f73c1fe187f3f53e9f141f8d51ed90b

      SHA256

      d5af9bf30de665d3296e372d4efce644625d2da5037f00a01716666b03866131

      SHA512

      c11266d9fc4661838e393626c4a83dc71129af1d3985e4463333346273b65082fc37d18ed9a8fee7d03f53ce48b0d78435f6ab23fde0964300b5793315ed646e

    • memory/932-151-0x0000000000000000-mapping.dmp
    • memory/2032-148-0x0000000000000000-mapping.dmp
    • memory/2240-132-0x0000000000000000-mapping.dmp
    • memory/2248-157-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2248-153-0x0000000000000000-mapping.dmp
    • memory/2248-159-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2248-154-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2376-138-0x00000000009F0000-0x0000000001164000-memory.dmp
      Filesize

      7.5MB

    • memory/2376-139-0x0000000001AE0000-0x0000000001B02000-memory.dmp
      Filesize

      136KB

    • memory/2376-135-0x0000000000000000-mapping.dmp
    • memory/4224-164-0x0000000006E70000-0x0000000006E8E000-memory.dmp
      Filesize

      120KB

    • memory/4224-163-0x00000000738F0000-0x000000007393C000-memory.dmp
      Filesize

      304KB

    • memory/4224-162-0x0000000006E90000-0x0000000006EC2000-memory.dmp
      Filesize

      200KB

    • memory/4224-149-0x0000000000000000-mapping.dmp
    • memory/4592-160-0x0000000000000000-mapping.dmp
    • memory/5048-140-0x0000000000000000-mapping.dmp
    • memory/5048-145-0x0000000005A80000-0x0000000005A9E000-memory.dmp
      Filesize

      120KB

    • memory/5048-146-0x00000000072B0000-0x000000000792A000-memory.dmp
      Filesize

      6.5MB

    • memory/5048-147-0x0000000005F90000-0x0000000005FAA000-memory.dmp
      Filesize

      104KB

    • memory/5048-144-0x0000000005450000-0x00000000054B6000-memory.dmp
      Filesize

      408KB

    • memory/5048-141-0x0000000002480000-0x00000000024B6000-memory.dmp
      Filesize

      216KB

    • memory/5048-142-0x0000000004DB0000-0x00000000053D8000-memory.dmp
      Filesize

      6.2MB

    • memory/5048-143-0x0000000004CD0000-0x0000000004D36000-memory.dmp
      Filesize

      408KB