Analysis

  • max time kernel
    65s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 12:43

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3948
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4060
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1528
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          PID:4864
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1448
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1620
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2876
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2564
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic cpu get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1828
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic cpu get name
              6⤵
                PID:4388
          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            4⤵
            • Executes dropped EXE
            PID:4400
          • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
            4⤵
            • Executes dropped EXE
            PID:4992

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      4280e36a29fa31c01e4d8b2ba726a0d8

      SHA1

      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

      SHA256

      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

      SHA512

      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      06ad34f9739c5159b4d92d702545bd49

      SHA1

      9152a0d4f153f3f40f7e606be75f81b582ee0c17

      SHA256

      474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

      SHA512

      c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      b29279e578b4974d6ca2673e32180f49

      SHA1

      97ba2288de76feb16f1dcffc9f445ed04d6a8529

      SHA256

      befbe5e3db64b7dcfe099403abfb929a052cc25dc7ff2ddfb49af1bed39ace68

      SHA512

      df7d28791b689b4d254d292cdd2f3538b18e1f832dc595c55766d52b1c9fccca59be5b2a5c79733484e60671e2ae22ad10b73d97d54707bb4e577932f62ad117

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      369.8MB

      MD5

      14a9737eb666769fee7c28a00eb14e82

      SHA1

      ab8f2279f13a546fc32233a4da0855660fb07ec0

      SHA256

      a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

      SHA512

      973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      369.8MB

      MD5

      14a9737eb666769fee7c28a00eb14e82

      SHA1

      ab8f2279f13a546fc32233a4da0855660fb07ec0

      SHA256

      a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

      SHA512

      973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      324.6MB

      MD5

      95e69f18d9fc45eecf372ddb55d8972e

      SHA1

      743a329dc40ef9a2105a248608eb2ae6bcd76ecb

      SHA256

      e0e4341d3236314c983e61e57183b232df1efabe2d35437fbf977a02f06dab89

      SHA512

      16d10dbda2abe18891027ab14a8cff3d20b4417bb5a4cab8855443d265ad73059420b9dcd057ba7258040039599408479cbed1c244e5ef56da1ffe8e6fc32d02

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      326.8MB

      MD5

      5f5ad0ec4b0c1548ffe9b3aec8748593

      SHA1

      565c498bb2a1e65657bb86cc1e6d7f96971044a3

      SHA256

      853becc0059f08ce65fdfd1f655b905b5be4c9c1a6c4b2bb111470f67bf748cf

      SHA512

      2322e5a142ff3d700c8c93cf14a0f2496576f5d80678ff9b508cf9eb5de6b846da189f368201b0fbabf6c5e520d4d1de6e58b7e68cc22aa5a9b1d6955aded286

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      303.4MB

      MD5

      e87899ab8ec59dbf1330536c0ce2f4c0

      SHA1

      90aa4f15cc8ad430ca6b09dded6eeb135ed51039

      SHA256

      4df28d69fc9479d49f3905de2a09bc377e9e5ef394ccd64b16c6d85f7ba28738

      SHA512

      678e5ca64aba51836b6acfeb143f8fd0b922c9f4a7c86e4f2f3fa4a633f9810da2722a3caba57536b6ab7f7ccacd02ffcfc6da77c56baccf30004be02fd86127

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      323.4MB

      MD5

      bdc15da8c36719ff0d71f08fb156ab12

      SHA1

      74a48844a2d52566ed99e4da430cf71cf86b696b

      SHA256

      517a5451891f327feffc73984aebf42f7af802529a2287b6a960e721a5e87e07

      SHA512

      6cd226f0a5b7ce50897cb8815c0e54e568035fd5c21e2763f4db4730e7488888097956214c21a24ee38143dae690886edffe7397c18eee27b91fdc08548d30a1

    • memory/1448-161-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1448-158-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1448-157-0x0000000000000000-mapping.dmp
    • memory/1448-162-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1448-178-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1528-166-0x0000000007220000-0x0000000007252000-memory.dmp
      Filesize

      200KB

    • memory/1528-168-0x00000000067F0000-0x000000000680E000-memory.dmp
      Filesize

      120KB

    • memory/1528-150-0x0000000000000000-mapping.dmp
    • memory/1528-167-0x00000000739A0000-0x00000000739EC000-memory.dmp
      Filesize

      304KB

    • memory/1528-177-0x0000000007760000-0x0000000007768000-memory.dmp
      Filesize

      32KB

    • memory/1528-176-0x0000000007780000-0x000000000779A000-memory.dmp
      Filesize

      104KB

    • memory/1528-175-0x00000000060C0000-0x00000000060CE000-memory.dmp
      Filesize

      56KB

    • memory/1528-170-0x00000000075E0000-0x00000000075EA000-memory.dmp
      Filesize

      40KB

    • memory/1528-172-0x0000000007820000-0x00000000078B6000-memory.dmp
      Filesize

      600KB

    • memory/1556-135-0x0000000000000000-mapping.dmp
    • memory/1556-138-0x0000000000FC0000-0x0000000001734000-memory.dmp
      Filesize

      7.5MB

    • memory/1556-139-0x0000000007680000-0x00000000076A2000-memory.dmp
      Filesize

      136KB

    • memory/1620-164-0x0000000000000000-mapping.dmp
    • memory/1828-173-0x0000000000000000-mapping.dmp
    • memory/2544-132-0x0000000000000000-mapping.dmp
    • memory/2564-171-0x0000000000000000-mapping.dmp
    • memory/2876-169-0x0000000000000000-mapping.dmp
    • memory/3948-146-0x0000000007730000-0x0000000007DAA000-memory.dmp
      Filesize

      6.5MB

    • memory/3948-141-0x0000000002B30000-0x0000000002B66000-memory.dmp
      Filesize

      216KB

    • memory/3948-140-0x0000000000000000-mapping.dmp
    • memory/3948-142-0x0000000005500000-0x0000000005B28000-memory.dmp
      Filesize

      6.2MB

    • memory/3948-147-0x0000000006600000-0x000000000661A000-memory.dmp
      Filesize

      104KB

    • memory/3948-143-0x00000000052F0000-0x0000000005356000-memory.dmp
      Filesize

      408KB

    • memory/3948-144-0x0000000005410000-0x0000000005476000-memory.dmp
      Filesize

      408KB

    • memory/3948-145-0x0000000006100000-0x000000000611E000-memory.dmp
      Filesize

      120KB

    • memory/4060-148-0x0000000000000000-mapping.dmp
    • memory/4388-174-0x0000000000000000-mapping.dmp
    • memory/4400-155-0x0000000000000000-mapping.dmp
    • memory/4864-149-0x0000000000000000-mapping.dmp
    • memory/4992-152-0x0000000000000000-mapping.dmp