Analysis

  • max time kernel
    132s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 13:09

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3676
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3804
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1052
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:928
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3048
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3144
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4004
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3308
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic cpu get name"
            5⤵
              PID:1664
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic cpu get name
                6⤵
                  PID:4796

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        1KB

        MD5

        4280e36a29fa31c01e4d8b2ba726a0d8

        SHA1

        c485c2c9ce0a99747b18d899b71dfa9a64dabe32

        SHA256

        e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

        SHA512

        494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
        Filesize

        53KB

        MD5

        06ad34f9739c5159b4d92d702545bd49

        SHA1

        9152a0d4f153f3f40f7e606be75f81b582ee0c17

        SHA256

        474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

        SHA512

        c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        16KB

        MD5

        6dda0c7828fb264d57b25a55f4ecfa77

        SHA1

        655db537c114333cb05a1af380a182b617c4374d

        SHA256

        30bd3d0336ee3e5a6f6fbe35cdd73d70e67e13d23b7781dd7d03fc65d92c9e0d

        SHA512

        be189e86eb52e531bad4081827934625c65c4e08f5648ba4a001b08093871decfea538ebf452fff80d8deb2d87b4357fb2a083249b53e22085157b90d8acaa5a

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
        Filesize

        365.5MB

        MD5

        ba50f2bca86ba947a8d2035bb9b35123

        SHA1

        a542b5c5d41174dc2475a219978123b7d14f958f

        SHA256

        17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

        SHA512

        08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
        Filesize

        365.5MB

        MD5

        ba50f2bca86ba947a8d2035bb9b35123

        SHA1

        a542b5c5d41174dc2475a219978123b7d14f958f

        SHA256

        17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

        SHA512

        08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        Filesize

        369.8MB

        MD5

        14a9737eb666769fee7c28a00eb14e82

        SHA1

        ab8f2279f13a546fc32233a4da0855660fb07ec0

        SHA256

        a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

        SHA512

        973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        Filesize

        369.8MB

        MD5

        14a9737eb666769fee7c28a00eb14e82

        SHA1

        ab8f2279f13a546fc32233a4da0855660fb07ec0

        SHA256

        a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

        SHA512

        973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        Filesize

        293.0MB

        MD5

        6803687dbb3f96e04c911eabfc7971c7

        SHA1

        188ddcac5173545d941ffa24b8e5dd566f3deca4

        SHA256

        7fd3923b6c25abeda1ee12e9fe43b6a9fc7a82e1e0e8c5d709558a2642e88c04

        SHA512

        b5df9114bc3c4ce8640e2c518b945fcc341357c63603baef26f491e1a2870adbecf1c3137964b5047b5b574474df4d1b66fab28c5d7029108d472e199ac4853a

      • memory/928-161-0x0000000074AF0000-0x0000000074B3C000-memory.dmp
        Filesize

        304KB

      • memory/928-164-0x00000000070B0000-0x0000000007146000-memory.dmp
        Filesize

        600KB

      • memory/928-163-0x0000000006E70000-0x0000000006E7A000-memory.dmp
        Filesize

        40KB

      • memory/928-162-0x00000000060C0000-0x00000000060DE000-memory.dmp
        Filesize

        120KB

      • memory/928-159-0x0000000006100000-0x0000000006132000-memory.dmp
        Filesize

        200KB

      • memory/928-169-0x0000000005920000-0x000000000592E000-memory.dmp
        Filesize

        56KB

      • memory/928-170-0x0000000007030000-0x000000000704A000-memory.dmp
        Filesize

        104KB

      • memory/928-149-0x0000000000000000-mapping.dmp
      • memory/928-171-0x0000000007010000-0x0000000007018000-memory.dmp
        Filesize

        32KB

      • memory/1052-148-0x0000000000000000-mapping.dmp
      • memory/1664-167-0x0000000000000000-mapping.dmp
      • memory/3048-152-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/3048-151-0x0000000000000000-mapping.dmp
      • memory/3048-155-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/3048-172-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/3048-157-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/3144-160-0x0000000000000000-mapping.dmp
      • memory/3308-166-0x0000000000000000-mapping.dmp
      • memory/3676-135-0x0000000000000000-mapping.dmp
      • memory/3676-138-0x0000000000A90000-0x0000000001204000-memory.dmp
        Filesize

        7.5MB

      • memory/3676-139-0x0000000007020000-0x0000000007042000-memory.dmp
        Filesize

        136KB

      • memory/3804-142-0x0000000005090000-0x00000000056B8000-memory.dmp
        Filesize

        6.2MB

      • memory/3804-141-0x00000000049E0000-0x0000000004A16000-memory.dmp
        Filesize

        216KB

      • memory/3804-143-0x00000000056C0000-0x0000000005726000-memory.dmp
        Filesize

        408KB

      • memory/3804-140-0x0000000000000000-mapping.dmp
      • memory/3804-144-0x0000000005960000-0x00000000059C6000-memory.dmp
        Filesize

        408KB

      • memory/3804-145-0x0000000005FA0000-0x0000000005FBE000-memory.dmp
        Filesize

        120KB

      • memory/3804-146-0x0000000007860000-0x0000000007EDA000-memory.dmp
        Filesize

        6.5MB

      • memory/3804-147-0x0000000006520000-0x000000000653A000-memory.dmp
        Filesize

        104KB

      • memory/4004-165-0x0000000000000000-mapping.dmp
      • memory/4356-132-0x0000000000000000-mapping.dmp
      • memory/4796-168-0x0000000000000000-mapping.dmp