Analysis

  • max time kernel
    68s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2023 21:24

General

  • Target

    1bz7KfahvU.exe

  • Size

    5.4MB

  • MD5

    e0d2634fe2b085685f0b71e66ac91ec9

  • SHA1

    c03d6b2218ffff1957a91f64d15ee1cbb57726fd

  • SHA256

    24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4

  • SHA512

    48e72eccb385e282b419fe7116d6a0c7c0a6cd5ca482e57ae7b1b52440e347833d0aa9c15097bdeec8074b9a60d90843a5d4f20e4ce9d0595f3dc0a38b6fdde8

  • SSDEEP

    49152:pyWMOEmrU4VWLP6zev05oej0EL9gCegK/efy5d8A45EG273LCV0UOQJUh9q101GF:Eq6PQn4/9GEp32VLV+h9sF

Malware Config

Extracted

Family

aurora

C2

167.235.58.189:456

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bz7KfahvU.exe
    "C:\Users\Admin\AppData\Local\Temp\1bz7KfahvU.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
        3⤵
        • Creates scheduled task(s)
        PID:772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3992
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
        3⤵
        • Creates scheduled task(s)
        PID:3444
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
        3⤵
        • Creates scheduled task(s)
        PID:2876
    • C:\Windows\system32\cmd.exe
      cmd.exe /c "wmic csproduct get uuid"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3468
  • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\system32\cmd.exe
      cmd.exe /c "wmic csproduct get uuid"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:404
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
          PID:4896
    • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
      C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4420
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "wmic csproduct get uuid"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4276
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:640
    • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
      C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
      1⤵
        PID:740
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic csproduct get uuid"
          2⤵
            PID:2744
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              3⤵
                PID:3164
          • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
            C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
            1⤵
              PID:3752
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "wmic csproduct get uuid"
                2⤵
                  PID:1460
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic csproduct get uuid
                    3⤵
                      PID:2096
                • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                  C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                  1⤵
                    PID:488
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c "wmic csproduct get uuid"
                      2⤵
                        PID:1160
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic csproduct get uuid
                          3⤵
                            PID:1804
                      • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                        C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                        1⤵
                          PID:4608
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c "wmic csproduct get uuid"
                            2⤵
                              PID:4348
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic csproduct get uuid
                                3⤵
                                  PID:4884

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Execution

                            Scheduled Task

                            1
                            T1053

                            Persistence

                            Registry Run Keys / Startup Folder

                            1
                            T1060

                            Scheduled Task

                            1
                            T1053

                            Privilege Escalation

                            Scheduled Task

                            1
                            T1053

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Discovery

                            Query Registry

                            1
                            T1012

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                              Filesize

                              2KB

                              MD5

                              d85ba6ff808d9e5444a4b369f5bc2730

                              SHA1

                              31aa9d96590fff6981b315e0b391b575e4c0804a

                              SHA256

                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                              SHA512

                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                              Filesize

                              64B

                              MD5

                              9a9f097131cf0a3486b843bcdbfe297c

                              SHA1

                              1e3988e316721aa0e8c6f659fa4e8a0217739028

                              SHA256

                              dc773c20d59f6886b1a5b813abc4da6ce98abb0ade60b2ebabb091f55e265abd

                              SHA512

                              efc807932ae6ab83d0dfbad3384655a0b44648a163c71f31f7cd9003d7dea83371d08caba46bf6837f99dae2fe201cd902da33c40e37cc7d2671db7d9f79210d

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                              Filesize

                              64B

                              MD5

                              446dd1cf97eaba21cf14d03aebc79f27

                              SHA1

                              36e4cc7367e0c7b40f4a8ace272941ea46373799

                              SHA256

                              a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                              SHA512

                              a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                            • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                              Filesize

                              131.0MB

                              MD5

                              af214a512464240b9b0c41d90f5d5284

                              SHA1

                              c4ba5af1eb791a7cf4677d4871ba9de753118817

                              SHA256

                              9810ff9af891d3d62d89fb99da23fa8b210ce0ca80227f394c4ad09cbe6d1a1d

                              SHA512

                              db5a02a7f5f06dea0e379759a1f9c2b4c733486b88d2c0cedeebc3ed13544c9deb4fcd90fd3bf45be55e28aba1df6e7a2ff3da3e5610fff1fa5caaafd21fa305

                            • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                              Filesize

                              138.2MB

                              MD5

                              3451bec26c95854f8f83c8301299f4c1

                              SHA1

                              d0b3233d3fac2f82c097df5ea03de8683337c48c

                              SHA256

                              35570e301735a8239a199904898bcc07efdd2c146ca1dee7eec9bd45e7a1b4f8

                              SHA512

                              0e39722f01e92a41d91a47abc32d957af0450ec293be548b33e18971d137a2326f3b11c8d452ad006863886bfd87be6c2a9ec552ccb075c5280454d54b7b8189

                            • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                              Filesize

                              36.9MB

                              MD5

                              93ea2c862bdf020fe4718167fa3579e8

                              SHA1

                              1e878680731417b0d69e06dbe0dfa7ae1505036b

                              SHA256

                              9dca3a4b14f6b6aa9389f9b1c7d5c46009ba5b6ae77197b5a0b88ed517beb938

                              SHA512

                              47a39f625e71d8ddea70428041a8a3559db6cc48592b99da198ea7bbd868a2678e9ab945e6443d255989fa6943e12cf7b7b861a71e64afefae8b546a49be9f74

                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                              Filesize

                              439.7MB

                              MD5

                              1eb3d9f9851dcfca843568fbb2d72c09

                              SHA1

                              1a695affe1349ff4960d251868d1f45899e6ec11

                              SHA256

                              4e56d08f0a54b4031bd64d745c3497279b1494158b3d90742a79c9198cef7a65

                              SHA512

                              e19894459e9cc26f354acceceeea552ab731523bbc2586a7bf7a64cad34d7153a85fa9c1afbbf1b21e98760b0b9a8bdf55a36497d5451f8741c7e151312db98a

                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                              Filesize

                              296.4MB

                              MD5

                              d40d83edc1c43bed34d654e73c514cdb

                              SHA1

                              8136b20c4e29d098d143343fcc6f340510ea3b02

                              SHA256

                              62ad5e19c885090d09194b08470e4ca4495e27721f3d9d3ef3f0ef1f05f92f00

                              SHA512

                              afbcbf77332ee8188575c1909fa0532b900b711edcae32799b0481acb2dd63eb2436303ad5e1126cd980680f5a82f85be91094721db6cc85b4e760d3525a32c5

                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                              Filesize

                              268.2MB

                              MD5

                              bfc9d120e1ec96c7ad5a48abee7922b6

                              SHA1

                              ce81c8dea053a761674eb9c6649142fbada2342f

                              SHA256

                              371a748307231717f1f1a6fc2b3cc26d38d79d4bd755efcfa0f88e66d5f35749

                              SHA512

                              fa5cddb658c82d39e4d081408e97ee0f19843fd7a3a2070d3d5ea78df1f5def12d2c8a065dc0a77ec4c1e7ad17fff8c75c7a30d3700ee242ecdd0c395ae4a8a1

                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                              Filesize

                              36.8MB

                              MD5

                              2006b4783667d665916f21959390d90f

                              SHA1

                              3af2ba5e0f89470dfbff499b1cd21893e6d6b40e

                              SHA256

                              47590d947e7b86681481e92d9918153390740f218c7ebd9c0b0c0566da33796b

                              SHA512

                              2adce21e7fd74f955b6c92ce66b839f5c876dedf34602dde55037760a7d45e86051997820f0f490e6061697f0f49ec3e5fcf23806157afbf141393bea6fd7c35

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_or0qdyzd.atr.ps1
                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                              Filesize

                              318.8MB

                              MD5

                              8668e8da22d2c94924da85624fc3cd26

                              SHA1

                              30654e99587288f92c54169821f4898fdaa36012

                              SHA256

                              5699cd6dbe23f53d7ed3bb64f716ca6777cb2148e9c686954514bb92bfff791d

                              SHA512

                              4e20db2fbcf9e893afe2d4f0fbdabe363f9421944fab58a34c28b649dde430d68871c6c7ba7d1050944aa45a381169e1d5f3333ec3f5ab0bbd5a5478c566e9d0

                            • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                              Filesize

                              296.2MB

                              MD5

                              05300f3b8b6bf04fa72df8dc6339fc63

                              SHA1

                              0bfb895432d2eca0df5d9d04e3b0a0defcd084d9

                              SHA256

                              7a5059767b2e4012e0eebee3a6361962ba417952c67e816a805e69910808c93a

                              SHA512

                              ef71673db8ad26aa5c34a6b78b900ab21bd50f5a9bd9fe0284511c4cf485249917e3fa8faa60dd7d660a4b94eed6e611570317427363e3ae31f9e005258d7e9b

                            • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                              Filesize

                              34.8MB

                              MD5

                              a13d71889d7f50fedfb0e821ca6cf371

                              SHA1

                              cef60e515443d95f7505a7c1e2c80397f5fae933

                              SHA256

                              835504eacac485cbea0b63db7579db0ef8fbab4acd52e6905da7de6f75f7ea0a

                              SHA512

                              ccc64761339edb81ab849841b959ad9e15342b18e5c7791322bf51df36ff2221f7b66f3b910f8b2a1e5479e3f52c24648075de61a48fbbbb303c191494953d1b

                            • \??\PIPE\wkssvc
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • \??\PIPE\wkssvc
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/1944-167-0x000001D2775B0000-0x000001D2775C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/1944-166-0x000001D2775B0000-0x000001D2775C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/2900-142-0x000001E907800000-0x000001E907822000-memory.dmp
                              Filesize

                              136KB

                            • memory/2900-135-0x000001E91FD40000-0x000001E91FD50000-memory.dmp
                              Filesize

                              64KB

                            • memory/2900-136-0x000001E91FD40000-0x000001E91FD50000-memory.dmp
                              Filesize

                              64KB

                            • memory/2900-147-0x000001E91FD40000-0x000001E91FD50000-memory.dmp
                              Filesize

                              64KB