Analysis

  • max time kernel
    140s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 12:38

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4740
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4596
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3920
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2868
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1492
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
              PID:4076
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                6⤵
                  PID:1848
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C "wmic cpu get name"
                5⤵
                  PID:3568
                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                    wmic cpu get name
                    6⤵
                      PID:4788

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
            Filesize

            1KB

            MD5

            4280e36a29fa31c01e4d8b2ba726a0d8

            SHA1

            c485c2c9ce0a99747b18d899b71dfa9a64dabe32

            SHA256

            e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

            SHA512

            494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
            Filesize

            53KB

            MD5

            06ad34f9739c5159b4d92d702545bd49

            SHA1

            9152a0d4f153f3f40f7e606be75f81b582ee0c17

            SHA256

            474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

            SHA512

            c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            16KB

            MD5

            88dd859d5ad173a2442865aeb5742820

            SHA1

            ebe5bc78017267a9d651f93fe4abf0ebfc642da6

            SHA256

            02a7addd4e62a2a23d03ece573848b79450712e9e9bd999e9bec3e088057a01f

            SHA512

            09e4d84491f20c5aec6f88df86e91ed26a9d6b408fd350bcefe0ce29c478dd47786c960ad941632e986dcbdd2c8ba507cb946f4a61326bb929aa57a7b40768a2

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
            Filesize

            365.5MB

            MD5

            ba50f2bca86ba947a8d2035bb9b35123

            SHA1

            a542b5c5d41174dc2475a219978123b7d14f958f

            SHA256

            17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

            SHA512

            08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
            Filesize

            365.5MB

            MD5

            ba50f2bca86ba947a8d2035bb9b35123

            SHA1

            a542b5c5d41174dc2475a219978123b7d14f958f

            SHA256

            17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

            SHA512

            08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            Filesize

            369.8MB

            MD5

            14a9737eb666769fee7c28a00eb14e82

            SHA1

            ab8f2279f13a546fc32233a4da0855660fb07ec0

            SHA256

            a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

            SHA512

            973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            Filesize

            369.8MB

            MD5

            14a9737eb666769fee7c28a00eb14e82

            SHA1

            ab8f2279f13a546fc32233a4da0855660fb07ec0

            SHA256

            a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

            SHA512

            973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            Filesize

            168.6MB

            MD5

            ca9ee1d003c2b14f563a768b896fe3fc

            SHA1

            f562fbf0e8bda354c3173bf771b105d769209199

            SHA256

            62eab416608516fb615d36bb682dcc6c7ce7c6d760428ffe7d87546b87a83d2f

            SHA512

            f0828c3fa1b1e8d0cffce95c9437d07325d007d7ef09e6e41b00de3d22f5cd3bbe15feab2ae7726336774644c367e4929305c42dbf21c651ca5131c0cf92a9be

          • memory/208-139-0x0000000001C50000-0x0000000001C72000-memory.dmp
            Filesize

            136KB

          • memory/208-138-0x0000000000AD0000-0x0000000001244000-memory.dmp
            Filesize

            7.5MB

          • memory/208-135-0x0000000000000000-mapping.dmp
          • memory/1492-159-0x0000000000000000-mapping.dmp
          • memory/1848-166-0x0000000000000000-mapping.dmp
          • memory/2172-148-0x0000000000000000-mapping.dmp
          • memory/2868-172-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/2868-157-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/2868-152-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/2868-155-0x0000000000400000-0x0000000000731000-memory.dmp
            Filesize

            3.2MB

          • memory/2868-151-0x0000000000000000-mapping.dmp
          • memory/3568-167-0x0000000000000000-mapping.dmp
          • memory/3920-163-0x0000000007880000-0x000000000788A000-memory.dmp
            Filesize

            40KB

          • memory/3920-171-0x0000000007CF0000-0x0000000007CF8000-memory.dmp
            Filesize

            32KB

          • memory/3920-170-0x0000000007D30000-0x0000000007D4A000-memory.dmp
            Filesize

            104KB

          • memory/3920-169-0x0000000006640000-0x000000000664E000-memory.dmp
            Filesize

            56KB

          • memory/3920-149-0x0000000000000000-mapping.dmp
          • memory/3920-164-0x0000000007DB0000-0x0000000007E46000-memory.dmp
            Filesize

            600KB

          • memory/3920-160-0x00000000077C0000-0x00000000077F2000-memory.dmp
            Filesize

            200KB

          • memory/3920-161-0x0000000074BD0000-0x0000000074C1C000-memory.dmp
            Filesize

            304KB

          • memory/3920-162-0x0000000006D10000-0x0000000006D2E000-memory.dmp
            Filesize

            120KB

          • memory/4076-165-0x0000000000000000-mapping.dmp
          • memory/4596-144-0x0000000005800000-0x0000000005866000-memory.dmp
            Filesize

            408KB

          • memory/4596-143-0x00000000050A0000-0x0000000005106000-memory.dmp
            Filesize

            408KB

          • memory/4596-142-0x00000000051D0000-0x00000000057F8000-memory.dmp
            Filesize

            6.2MB

          • memory/4596-141-0x0000000002850000-0x0000000002886000-memory.dmp
            Filesize

            216KB

          • memory/4596-145-0x0000000005DD0000-0x0000000005DEE000-memory.dmp
            Filesize

            120KB

          • memory/4596-146-0x00000000075C0000-0x0000000007C3A000-memory.dmp
            Filesize

            6.5MB

          • memory/4596-147-0x00000000062C0000-0x00000000062DA000-memory.dmp
            Filesize

            104KB

          • memory/4596-140-0x0000000000000000-mapping.dmp
          • memory/4740-132-0x0000000000000000-mapping.dmp
          • memory/4788-168-0x0000000000000000-mapping.dmp