Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 12:51

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3460
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:620
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2808
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4984
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1336
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3772
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2020
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
              PID:1172
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                6⤵
                  PID:3904
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C "wmic cpu get name"
                5⤵
                  PID:1848
                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                    wmic cpu get name
                    6⤵
                      PID:1972

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
            Filesize

            1KB

            MD5

            6195a91754effb4df74dbc72cdf4f7a6

            SHA1

            aba262f5726c6d77659fe0d3195e36a85046b427

            SHA256

            3254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5

            SHA512

            ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
            Filesize

            53KB

            MD5

            06ad34f9739c5159b4d92d702545bd49

            SHA1

            9152a0d4f153f3f40f7e606be75f81b582ee0c17

            SHA256

            474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

            SHA512

            c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            16KB

            MD5

            deffc9bdf40188b46016316bbb229fd9

            SHA1

            dd10acfacd48546dac16779762cc0dd623fc2b07

            SHA256

            0fa589eee5b7662568a3f258a0f8eba6cae4bc692716c8494a829d8ae11b3b20

            SHA512

            f36ad4d2b8682d2436a015506ba3c3f9f6ad6764e5e3ee2ef26657f4f8657d47fcc4f28c84d337f6e0cd8342b75535234cc46a8517f9745743cbaa076e12b1be

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
            Filesize

            365.5MB

            MD5

            ba50f2bca86ba947a8d2035bb9b35123

            SHA1

            a542b5c5d41174dc2475a219978123b7d14f958f

            SHA256

            17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

            SHA512

            08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
            Filesize

            365.5MB

            MD5

            ba50f2bca86ba947a8d2035bb9b35123

            SHA1

            a542b5c5d41174dc2475a219978123b7d14f958f

            SHA256

            17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

            SHA512

            08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            Filesize

            369.8MB

            MD5

            14a9737eb666769fee7c28a00eb14e82

            SHA1

            ab8f2279f13a546fc32233a4da0855660fb07ec0

            SHA256

            a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

            SHA512

            973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            Filesize

            369.8MB

            MD5

            14a9737eb666769fee7c28a00eb14e82

            SHA1

            ab8f2279f13a546fc32233a4da0855660fb07ec0

            SHA256

            a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

            SHA512

            973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            Filesize

            158.4MB

            MD5

            d45be6675d58f66858318170a82ff195

            SHA1

            5b15d34fd899d4edbfd38453dd4a995af19a0cfa

            SHA256

            dcfc1947c87bb5fd33fbb26dfa4139a77d846db5dad3b2e13d1b2e99f96b20b4

            SHA512

            1d4f90d7ad82e08ff76d95e5ed750474152136757503d4ac7ddf02fcaaa27e0a7087deda31a536a4af74d4db1c9fc02251225f9394bca2576c5ebaee72f6f882

          • memory/620-138-0x0000000000680000-0x0000000000DF4000-memory.dmp
            Filesize

            7.5MB

          • memory/620-139-0x0000000001630000-0x0000000001652000-memory.dmp
            Filesize

            136KB

          • memory/620-135-0x0000000000000000-mapping.dmp
          • memory/976-132-0x0000000000000000-mapping.dmp
          • memory/1172-164-0x0000000000000000-mapping.dmp
          • memory/1336-163-0x0000000006EC0000-0x0000000006ECA000-memory.dmp
            Filesize

            40KB

          • memory/1336-159-0x0000000006100000-0x0000000006132000-memory.dmp
            Filesize

            200KB

          • memory/1336-171-0x0000000007050000-0x0000000007058000-memory.dmp
            Filesize

            32KB

          • memory/1336-170-0x0000000007070000-0x000000000708A000-memory.dmp
            Filesize

            104KB

          • memory/1336-149-0x0000000000000000-mapping.dmp
          • memory/1336-169-0x00000000059E0000-0x00000000059EE000-memory.dmp
            Filesize

            56KB

          • memory/1336-166-0x0000000007110000-0x00000000071A6000-memory.dmp
            Filesize

            600KB

          • memory/1336-161-0x00000000060E0000-0x00000000060FE000-memory.dmp
            Filesize

            120KB

          • memory/1336-160-0x00000000758A0000-0x00000000758EC000-memory.dmp
            Filesize

            304KB

          • memory/1848-167-0x0000000000000000-mapping.dmp
          • memory/1972-168-0x0000000000000000-mapping.dmp
          • memory/2020-162-0x0000000000000000-mapping.dmp
          • memory/2808-144-0x0000000005A10000-0x0000000005A76000-memory.dmp
            Filesize

            408KB

          • memory/2808-146-0x00000000078B0000-0x0000000007F2A000-memory.dmp
            Filesize

            6.5MB

          • memory/2808-147-0x0000000006490000-0x00000000064AA000-memory.dmp
            Filesize

            104KB

          • memory/2808-145-0x0000000006010000-0x000000000602E000-memory.dmp
            Filesize

            120KB

          • memory/2808-143-0x0000000005930000-0x0000000005996000-memory.dmp
            Filesize

            408KB

          • memory/2808-141-0x0000000004A40000-0x0000000004A76000-memory.dmp
            Filesize

            216KB

          • memory/2808-140-0x0000000000000000-mapping.dmp
          • memory/2808-142-0x00000000050F0000-0x0000000005718000-memory.dmp
            Filesize

            6.2MB

          • memory/3772-152-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/3772-155-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/3772-151-0x0000000000000000-mapping.dmp
          • memory/3772-157-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/3772-172-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/3904-165-0x0000000000000000-mapping.dmp
          • memory/4984-148-0x0000000000000000-mapping.dmp