Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 07:32

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4552
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1028
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:608
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3928
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3612
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:4016

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    1KB

    MD5

    4280e36a29fa31c01e4d8b2ba726a0d8

    SHA1

    c485c2c9ce0a99747b18d899b71dfa9a64dabe32

    SHA256

    e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

    SHA512

    494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    16KB

    MD5

    c3fe458c2f2ebb286806ba4fd2329f06

    SHA1

    49303fbaf5340bb752dc2a118d2094c9dc7f422e

    SHA256

    2d1202310a1b1828b38340ad9fef3bc576b730806bdf740f543fe3348e22e17f

    SHA512

    e5b9cf4786da49da802da1272627ccc7b8dae410ef9ab871986eacccbd4063264f87de9868ed5dd412c737e66a55085a16ae0df2a606a6a6967b6ff86afb9552

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
    Filesize

    365.5MB

    MD5

    ba50f2bca86ba947a8d2035bb9b35123

    SHA1

    a542b5c5d41174dc2475a219978123b7d14f958f

    SHA256

    17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

    SHA512

    08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
    Filesize

    365.5MB

    MD5

    ba50f2bca86ba947a8d2035bb9b35123

    SHA1

    a542b5c5d41174dc2475a219978123b7d14f958f

    SHA256

    17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

    SHA512

    08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    369.8MB

    MD5

    14a9737eb666769fee7c28a00eb14e82

    SHA1

    ab8f2279f13a546fc32233a4da0855660fb07ec0

    SHA256

    a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

    SHA512

    973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    369.8MB

    MD5

    14a9737eb666769fee7c28a00eb14e82

    SHA1

    ab8f2279f13a546fc32233a4da0855660fb07ec0

    SHA256

    a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

    SHA512

    973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

  • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
    Filesize

    11.6MB

    MD5

    fb20815ef764cf21d508a0d3cb5238b3

    SHA1

    421623115cb75f573b742a483888496a38110364

    SHA256

    a80c09bdcb2cd99b6cf83f5de57db22e5d1b5478b3f19affd704a62fa1849138

    SHA512

    c23b28019c477a174f2a50fb56ed837c93711c7aa9fe60f18d67b9c142336f1ca7f4cc129894e517d5e0dbcc225f6471b1775e5121b8c436b4fcdc564d2ea178

  • memory/608-144-0x00000000059B0000-0x0000000005A16000-memory.dmp
    Filesize

    408KB

  • memory/608-140-0x0000000000000000-mapping.dmp
  • memory/608-141-0x0000000002620000-0x0000000002656000-memory.dmp
    Filesize

    216KB

  • memory/608-142-0x00000000050F0000-0x0000000005718000-memory.dmp
    Filesize

    6.2MB

  • memory/608-143-0x00000000058D0000-0x0000000005936000-memory.dmp
    Filesize

    408KB

  • memory/608-145-0x0000000005FF0000-0x000000000600E000-memory.dmp
    Filesize

    120KB

  • memory/608-146-0x0000000007630000-0x0000000007CAA000-memory.dmp
    Filesize

    6.5MB

  • memory/608-147-0x00000000064B0000-0x00000000064CA000-memory.dmp
    Filesize

    104KB

  • memory/1028-135-0x0000000000000000-mapping.dmp
  • memory/1028-139-0x0000000006A00000-0x0000000006A22000-memory.dmp
    Filesize

    136KB

  • memory/1028-138-0x0000000000330000-0x0000000000AA4000-memory.dmp
    Filesize

    7.5MB

  • memory/3612-149-0x0000000000000000-mapping.dmp
  • memory/3928-148-0x0000000000000000-mapping.dmp
  • memory/4016-151-0x0000000000000000-mapping.dmp
  • memory/4016-152-0x0000000000400000-0x0000000000731000-memory.dmp
    Filesize

    3.2MB

  • memory/4016-155-0x0000000000400000-0x0000000000731000-memory.dmp
    Filesize

    3.2MB

  • memory/4016-156-0x0000000000400000-0x0000000000731000-memory.dmp
    Filesize

    3.2MB

  • memory/4552-132-0x0000000000000000-mapping.dmp