Analysis

  • max time kernel
    143s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2023 10:32

General

  • Target

    0a5e3621601459473cddfbe8b7bd726e.bin.exe

  • Size

    4.1MB

  • MD5

    0a5e3621601459473cddfbe8b7bd726e

  • SHA1

    5f523a4914d97afc60831c09ae0386ee32dfc168

  • SHA256

    4326de37d417a1630375ac12b7321bbe4deb68b98d0ccf64d46f5c5029c86b73

  • SHA512

    05ec96d03d37be57918d5cf138b6dc082c339cfc266e992d2acde6d1a80e8874f9e1fbcc3b4646e078a39a1bdd17c892c7da06c5799ee59086d976228ae8fa3b

  • SSDEEP

    98304:riau1Bt4TN4vTekNM7k3v7GfdJPonfOmD:eaSI4vikNyk3v0dJAffD

Score
10/10

Malware Config

Extracted

Family

aurora

C2

82.115.223.135:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a5e3621601459473cddfbe8b7bd726e.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\0a5e3621601459473cddfbe8b7bd726e.bin.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5104
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5068
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C "wmic path win32_VideoController get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic path win32_VideoController get name
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:752
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C "wmic cpu get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic cpu get name
          4⤵
            PID:2468
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 500
        2⤵
        • Program crash
        PID:208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1620 -ip 1620
      1⤵
        PID:3664

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\RzLNTXYeUCWKsXbGyRAOmBTvKSJfjzaL
        Filesize

        2KB

        MD5

        8c7576873886d730d55e52070f35fea0

        SHA1

        cf8b732cb49dad4e69c8948a6f0b7b87b9b0ccf1

        SHA256

        06b631bf6ea97d79ea2215efa0323aab64bd1b53283ef8640c2a8fd37cac9caa

        SHA512

        374dff92bb31dfb74ec66084dcc8764e166f4adc7c57113d813b430e420b8bcc9e1300aae5f4b2ff09ad3d5b152a8240901ed3acfc76c4788d9ad3442cd2db28

      • C:\Users\Admin\AppData\Local\Temp\nJObCsNVlgTeMaPEZQleQYhYzRyWJjPj
        Filesize

        72KB

        MD5

        5aeeafe26d1e0441647e0b0d7b880c81

        SHA1

        45a00f65a99d1cec35bd6a21891ac469a86f451c

        SHA256

        c94d79620e27865ba796be4cbfd98087da8a47f78e07e7220084de05354381dd

        SHA512

        3e70b065b194f14f1ec2735b6003943b492c29a78e12029ae42574cda7fdc785c24eae0c98fbd9a1167ac938387d78aead68688299e3aaf1971794938ab903c5

      • memory/5104-133-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/5104-135-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/5104-136-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/5104-137-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/5104-138-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/5104-139-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/5104-140-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/5104-141-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/5104-142-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB

      • memory/5104-195-0x0000000000400000-0x0000000000731000-memory.dmp
        Filesize

        3.2MB