Analysis

  • max time kernel
    97s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2023 13:23

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1056
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1548
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1616
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1824
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1964
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1712
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic cpu get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2004
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic cpu get name
              6⤵
                PID:1364

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      cc1f3ca48a90a45d09ca6d64da3ee160

      SHA1

      bf2eb1a830bd830ae4a83ed3df2662342c4faf90

      SHA256

      d39797cd724022506123c334525a29cda727deb5e512be2815834aa4e3ae2509

      SHA512

      14ea7c60259ebeeea0b5670edf15f7de1c6415feeb0bce6ab86775b0d15d9b35c67206c69b7eae63d8f7442faa47d37a666caf60ceebb1b28d6eb3235ac344d4

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      354.0MB

      MD5

      0589744e604dab45cffdf069f9dddfde

      SHA1

      6accbe590a5ed0bf2533df97e454660d1d5bc6ab

      SHA256

      9f4189ebb408e1b8000c1708176c5af80bbc2cd958d5e6b66968390973f5903a

      SHA512

      d6bb588ca4fc07ffa8fb8a7bb975958c3484e2a86b2f999243674e66dd94cc89281c60eca1918aa42a6f9f32508c483aad16af6112054c44c288c0d470dbad40

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      360.0MB

      MD5

      af5700b9d67adf5b23c173a43e047eaa

      SHA1

      bda403b54a84b931603d2f4acd45fb0f307badf7

      SHA256

      efedadf5dddacb6eb4e4d31100213f9fea3a6ca959c4854778381235dafb359a

      SHA512

      f187b3bfbdcbe77a54d3b80f7141f0fbacfb35d06eb8d0e3bc39695ded83e02d220f67685e4c06d572fa617e8d92247ee45aad38cfffd16050a8ebe5e9402bea

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      191.4MB

      MD5

      e0cbbf3cef6a47c4c4d004eb986a4589

      SHA1

      7a220e8a2c2e0261e97178fc25c2b8bf97bda574

      SHA256

      9916db0ceac052be2a84763eae443e4d67cff4d138c51e9dcfaae69e92a2304c

      SHA512

      e7a56b15029f4735522c095648d084aa9fe2ece783b1043f1003946f705f67077c6a58e55d518cd5b4488e8491d63be1b0661000802511f7fa16f02608b4af29

    • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      356.9MB

      MD5

      59b596bf09f3ae0a0a79834d4cc5277b

      SHA1

      d21bd330e29bff58e29515b36d88728e8e855eb4

      SHA256

      54b216b3d8e336b04664f77db9faf5b62d5e15b49b94583b4e971f4e220b2f11

      SHA512

      4c1fc8606f4074f84b4d3161aab76ee481ab363d07523489699a8d8333ba16ae3a26d0680c7430a12f4febfe0143b36f7be8f0638109354fdb693b654bf1bd56

    • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      355.8MB

      MD5

      c08c12cc0ea770f1242723ed94f8de1e

      SHA1

      678e1b6cf8b521c3fcd6fb3ac59d562299bb9d63

      SHA256

      6512e71dd3ebe2a92a6578ff90c126b27872fbc23313f7ee8c8b21624f646720

      SHA512

      1f43a9118249833766ff697023795010acb5e406f0a11a0b8a20c8144c706092d8b155c37a52d5285e6d411345531d29045724b9b1eedd9441472ea5e5ebd222

    • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      349.4MB

      MD5

      019e6ce55e3522204e1c3ab4dc65add8

      SHA1

      4f366e1341df8f2e2e1083c848c7cc9a6ec06920

      SHA256

      03d99fa1dc2fe81d09ef92450e0fcbb55aef86f7bba0b34b95eee7c314275e17

      SHA512

      fccaafc225781e88567d42f99bd40acd1dc6a911fcbb3bbf9ea2fee70c6d7f96c540a419d34d31c43c4e2d61aa7a4fb13afac11bdfdc89eb67c011aa87106a0d

    • \Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      358.2MB

      MD5

      615a0b521ef5882a3089da98f8420dea

      SHA1

      9bf4dee8f990674cfcf2bc693113ba47ddf4f66a

      SHA256

      b80d81e9b1e41e0257b357ff475b26e3b3eb642954112e43631b941d5e1be896

      SHA512

      bc52f3edd5b070b20c5d68c202d58dff0a877ff5d7f82fc8bf37b21d4aa2c6281eb6dfed2995b560bcbeb0b8c54b6400d2108b3534b9502235f085ba05549cd8

    • memory/880-72-0x0000000000000000-mapping.dmp
    • memory/1056-70-0x000000006F750000-0x000000006FCFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1056-71-0x000000006F750000-0x000000006FCFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1056-67-0x0000000000000000-mapping.dmp
    • memory/1056-69-0x000000006F750000-0x000000006FCFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1364-100-0x0000000000000000-mapping.dmp
    • memory/1548-74-0x0000000000000000-mapping.dmp
    • memory/1548-95-0x000000006F1A0000-0x000000006F74B000-memory.dmp
      Filesize

      5.7MB

    • memory/1548-83-0x000000006F1A0000-0x000000006F74B000-memory.dmp
      Filesize

      5.7MB

    • memory/1616-88-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1616-80-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1616-78-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1616-101-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1616-76-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1616-94-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1616-82-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1616-85-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1616-86-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1616-93-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1616-89-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/1616-90-0x0000000000464C20-mapping.dmp
    • memory/1712-98-0x0000000000000000-mapping.dmp
    • memory/1752-66-0x0000000006460000-0x0000000006800000-memory.dmp
      Filesize

      3.6MB

    • memory/1752-73-0x0000000005330000-0x00000000054A2000-memory.dmp
      Filesize

      1.4MB

    • memory/1752-65-0x0000000001200000-0x0000000001974000-memory.dmp
      Filesize

      7.5MB

    • memory/1752-62-0x0000000000000000-mapping.dmp
    • memory/1824-96-0x0000000000000000-mapping.dmp
    • memory/1964-97-0x0000000000000000-mapping.dmp
    • memory/2004-99-0x0000000000000000-mapping.dmp
    • memory/2028-56-0x0000000075811000-0x0000000075813000-memory.dmp
      Filesize

      8KB

    • memory/2028-54-0x0000000000000000-mapping.dmp