Analysis

  • max time kernel
    93s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 13:23

General

  • Target

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe

  • Size

    3.6MB

  • MD5

    36fd273ea7607d3a203f257f4e2649ed

  • SHA1

    5e243f79ecb539d0d1f75fce7ddfedeccee70a48

  • SHA256

    471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747

  • SHA512

    cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d

  • SSDEEP

    98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh

Malware Config

Extracted

Family

aurora

C2

45.9.74.11:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
    "C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
        "C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:620
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4580
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2360
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5020
        • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3348
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic os get Caption
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3360
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1864
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3104
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C "wmic cpu get name"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic cpu get name
              6⤵
                PID:1184

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      4280e36a29fa31c01e4d8b2ba726a0d8

      SHA1

      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

      SHA256

      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

      SHA512

      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      06ad34f9739c5159b4d92d702545bd49

      SHA1

      9152a0d4f153f3f40f7e606be75f81b582ee0c17

      SHA256

      474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

      SHA512

      c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      81990a6177c169653f6c00cf55d149e7

      SHA1

      126a4d14e3ba241c037798a242470249ffbec30c

      SHA256

      7195f4858c5f303eb3f14186ba6ccd4406d518c1a850c25508b372df1fe6626f

      SHA512

      6314f388fb1025f3cb3ba53cc47613342ead2cad2842a685a52dd0c1b725201d0c7a7a25c6761c1bfb7f02d3ea8eb4aeea804d166289210978d402161069f547

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe
      Filesize

      365.5MB

      MD5

      ba50f2bca86ba947a8d2035bb9b35123

      SHA1

      a542b5c5d41174dc2475a219978123b7d14f958f

      SHA256

      17790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5

      SHA512

      08fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      369.8MB

      MD5

      14a9737eb666769fee7c28a00eb14e82

      SHA1

      ab8f2279f13a546fc32233a4da0855660fb07ec0

      SHA256

      a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

      SHA512

      973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      369.8MB

      MD5

      14a9737eb666769fee7c28a00eb14e82

      SHA1

      ab8f2279f13a546fc32233a4da0855660fb07ec0

      SHA256

      a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a

      SHA512

      973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7

    • C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe
      Filesize

      323.7MB

      MD5

      a079cf4f0e16b486ccc043f74d6272e3

      SHA1

      de1f8b989bc5bca3006e1264501409eae50e2e27

      SHA256

      57a72ea2e0cba13176e4a6fa3ef5afa7ccd2223d814c4b1a535c2a75b2a965b3

      SHA512

      2d8a103e21444c358d667e418b0550eb90c739c288e4c26ad3c1fd2ebf9d16d4523e9e5f6d9757a296c67251e72deba442b02dd5a6b664b9aa1b61e36093ba6a

    • memory/620-138-0x0000000000700000-0x0000000000E74000-memory.dmp
      Filesize

      7.5MB

    • memory/620-135-0x0000000000000000-mapping.dmp
    • memory/620-139-0x0000000006C80000-0x0000000006CA2000-memory.dmp
      Filesize

      136KB

    • memory/1184-171-0x0000000000000000-mapping.dmp
    • memory/1364-132-0x0000000000000000-mapping.dmp
    • memory/1864-165-0x0000000000000000-mapping.dmp
    • memory/2360-148-0x0000000000000000-mapping.dmp
    • memory/2900-170-0x0000000000000000-mapping.dmp
    • memory/3104-166-0x0000000000000000-mapping.dmp
    • memory/3348-155-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/3348-156-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/3348-151-0x0000000000000000-mapping.dmp
    • memory/3348-152-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/3348-172-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/3360-163-0x0000000000000000-mapping.dmp
    • memory/4580-144-0x0000000005AF0000-0x0000000005B56000-memory.dmp
      Filesize

      408KB

    • memory/4580-147-0x0000000006670000-0x000000000668A000-memory.dmp
      Filesize

      104KB

    • memory/4580-146-0x00000000079A0000-0x000000000801A000-memory.dmp
      Filesize

      6.5MB

    • memory/4580-140-0x0000000000000000-mapping.dmp
    • memory/4580-141-0x0000000004BF0000-0x0000000004C26000-memory.dmp
      Filesize

      216KB

    • memory/4580-142-0x0000000005260000-0x0000000005888000-memory.dmp
      Filesize

      6.2MB

    • memory/4580-143-0x0000000005A80000-0x0000000005AE6000-memory.dmp
      Filesize

      408KB

    • memory/4580-145-0x0000000006180000-0x000000000619E000-memory.dmp
      Filesize

      120KB

    • memory/5020-164-0x0000000007F40000-0x0000000007FD6000-memory.dmp
      Filesize

      600KB

    • memory/5020-149-0x0000000000000000-mapping.dmp
    • memory/5020-162-0x0000000007CF0000-0x0000000007CFA000-memory.dmp
      Filesize

      40KB

    • memory/5020-167-0x00000000067D0000-0x00000000067DE000-memory.dmp
      Filesize

      56KB

    • memory/5020-168-0x0000000007EA0000-0x0000000007EBA000-memory.dmp
      Filesize

      104KB

    • memory/5020-169-0x0000000007E80000-0x0000000007E88000-memory.dmp
      Filesize

      32KB

    • memory/5020-161-0x0000000006F20000-0x0000000006F3E000-memory.dmp
      Filesize

      120KB

    • memory/5020-160-0x0000000074670000-0x00000000746BC000-memory.dmp
      Filesize

      304KB

    • memory/5020-159-0x0000000007920000-0x0000000007952000-memory.dmp
      Filesize

      200KB