Analysis

  • max time kernel
    98s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 22:56

General

  • Target

    1bz7KfahvU.exe

  • Size

    5.4MB

  • MD5

    e0d2634fe2b085685f0b71e66ac91ec9

  • SHA1

    c03d6b2218ffff1957a91f64d15ee1cbb57726fd

  • SHA256

    24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4

  • SHA512

    48e72eccb385e282b419fe7116d6a0c7c0a6cd5ca482e57ae7b1b52440e347833d0aa9c15097bdeec8074b9a60d90843a5d4f20e4ce9d0595f3dc0a38b6fdde8

  • SSDEEP

    49152:pyWMOEmrU4VWLP6zev05oej0EL9gCegK/efy5d8A45EG273LCV0UOQJUh9q101GF:Eq6PQn4/9GEp32VLV+h9sF

Malware Config

Extracted

Family

aurora

C2

167.235.58.189:456

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bz7KfahvU.exe
    "C:\Users\Admin\AppData\Local\Temp\1bz7KfahvU.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4512
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
        3⤵
        • Creates scheduled task(s)
        PID:3164
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
        3⤵
        • Creates scheduled task(s)
        PID:1652
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:232
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
        3⤵
        • Creates scheduled task(s)
        PID:2372
    • C:\Windows\system32\cmd.exe
      cmd.exe /c "wmic csproduct get uuid"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2188
  • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
    C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
    1⤵
    • Executes dropped EXE
    PID:5052
    • C:\Windows\system32\cmd.exe
      cmd.exe /c "wmic csproduct get uuid"
      2⤵
        PID:2608
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          3⤵
            PID:3060
      • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
        C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic csproduct get uuid"
          2⤵
            PID:2180
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4908
        • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4568
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic csproduct get uuid"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3300
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              3⤵
                PID:4576
          • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
            C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
            1⤵
              PID:3188
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "wmic csproduct get uuid"
                2⤵
                  PID:1804
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic csproduct get uuid
                    3⤵
                      PID:748
                • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                  C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                  1⤵
                    PID:3928
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c "wmic csproduct get uuid"
                      2⤵
                        PID:1216
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic csproduct get uuid
                          3⤵
                            PID:1704
                      • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                        1⤵
                          PID:2032
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c "wmic csproduct get uuid"
                            2⤵
                              PID:4632
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic csproduct get uuid
                                3⤵
                                  PID:3904

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Execution

                            Scheduled Task

                            1
                            T1053

                            Persistence

                            Registry Run Keys / Startup Folder

                            1
                            T1060

                            Scheduled Task

                            1
                            T1053

                            Privilege Escalation

                            Scheduled Task

                            1
                            T1053

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Discovery

                            Query Registry

                            1
                            T1012

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                              Filesize

                              2KB

                              MD5

                              d85ba6ff808d9e5444a4b369f5bc2730

                              SHA1

                              31aa9d96590fff6981b315e0b391b575e4c0804a

                              SHA256

                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                              SHA512

                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                              Filesize

                              64B

                              MD5

                              7274a07d1b80de6f66290b47588cee3b

                              SHA1

                              d926b384806c755fe6b9d03f68852765aabb5703

                              SHA256

                              5eba7517357473e4d5d7ede75c3768069c578d2b0023473fd67f76b373430de8

                              SHA512

                              b7813fea9091298d48c87b259b0d4473ddc4480667f82ed6b5f8bdfa600590dcbfb1d62cbaca649dcf321d85cb786bf62d48826ab04297a22b7c88439b94bcf3

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                              Filesize

                              64B

                              MD5

                              446dd1cf97eaba21cf14d03aebc79f27

                              SHA1

                              36e4cc7367e0c7b40f4a8ace272941ea46373799

                              SHA256

                              a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                              SHA512

                              a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                            • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                              Filesize

                              250.1MB

                              MD5

                              b43ca59b4bc8365591b61e0965e02bbd

                              SHA1

                              1eea6a29e22c0f68c8e449aebb2d598e84f2e12f

                              SHA256

                              688bd4e7bf7c0c4cd80d326164bff7a7d81e8ad8878ed73468cab927a398420f

                              SHA512

                              dda7429cc1918d25f779a5c56d094ddc44459af8d2be0c48241d276d83e1c85feab2a83b6cf0a3029fdb484d82dfe203064b6496d44d1620b1392fcb0a937227

                            • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                              Filesize

                              252.8MB

                              MD5

                              327bd1803f17396765601701b25ec0ee

                              SHA1

                              ac0d34589bcdff8b57a0da73a75194eb42ec9a78

                              SHA256

                              7129c6c9d1e301ca1a596eb10e6c72ef50c170eed434a616427fd8239ed83cbf

                              SHA512

                              2726e42f230bbd35b446d76fb2499b6dbc40ae8c99a804d341c2c5169177d5701c323808c72e863e19b0e40c66f969e4bf14b92ff4feebefafb6a46e0d0f5617

                            • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                              Filesize

                              133.0MB

                              MD5

                              99b8135a560de96e04b237affdd7cc2d

                              SHA1

                              b975753c1a5337e1a61ee19ab04f4c87487070ba

                              SHA256

                              c8c8afdfbc27e244080ebce10e83b039bbbe98a7fd0e3e5801fe695f8ee44991

                              SHA512

                              bfefed9c63cd4879d5c037a3a507e7f89a74f818ffccf1220b8618a9a4f53901f368b37b35891700bd7ed638781adf5530e378558ee295757e1ca33c8333aeb3

                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                              Filesize

                              1010.3MB

                              MD5

                              d0270927293d86df18498619b6f65e77

                              SHA1

                              c379c6dd792c72200b393a61c407db7232997bd1

                              SHA256

                              f65112b493b7f792c9908357ea80f521946dff550a13e9923c80e010f1fc3946

                              SHA512

                              434efff8562d8fa4e244348c76df02c9350c19ee83c9af3d3dfd6e7893205ae8c086d31cad2193793b219ba9c0dea012017b192def0fe773fc53497c1350c28c

                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                              Filesize

                              154.8MB

                              MD5

                              c842bedcaba135d313fb224a312703ca

                              SHA1

                              d2f7e2695f09c40fdecd587b3a00832b893f1790

                              SHA256

                              a32cc8ee9322f3bd19a8bdce0d4103dfd00c59bbf7cd6db8bd79d1c57c8708e2

                              SHA512

                              25ce2e1581fae1cff532767c3ae010f39d8ed4d5291e880e0695e36825a4a68dc0f99db8cac09cc39909cf6e20c203600858ca55d7bbdbab1eaac3b7a017f8fd

                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                              Filesize

                              152.1MB

                              MD5

                              3995bc44d58282f737692e49536df0e5

                              SHA1

                              a0b57a0c3f850846f82a322f2e3783984f649c01

                              SHA256

                              eb558011cc019bb5c3f60954297d829acbed4d15d326db740773314d47b3726f

                              SHA512

                              43699cb4ca2dc919cf4f16f53f91073f71d53b348b7127fdf2d2a879372a82eba3d41e8de869c83fa77d70d448ccdb7e13f410a15eb2749968cdffa4be6af348

                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                              Filesize

                              121.2MB

                              MD5

                              1eebfca503de3da59c82a85544c90d43

                              SHA1

                              a0bddf950f305af4f075f556e214f6cfc3a68f4d

                              SHA256

                              2411912e4ce1ad7004f855a1983ad0ed5b57526b1b923af0bc808aa4c54e2796

                              SHA512

                              40096d980443a01c14087eb1ec8a52cf309fcbce30095afbc52050e10ad4a1433d0ffd415381331f80792565d70fd66efc9ecb1e549e846855343628d6477fb8

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gercg5sh.lng.ps1
                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                              Filesize

                              263.3MB

                              MD5

                              651d9765b490f90e77799193c66bbbb5

                              SHA1

                              ebed88e11290505fd89fb952def0f650a0452189

                              SHA256

                              894470dba56a852784e487dcbdeee5aa9fa383f7fb61ba48aea6dbc9d9b90a2b

                              SHA512

                              4c10f002de115157be210c0b6e51a09fe6867322939063388110d26c8e777829414172cd60c6a2cd39e2cf71f5f65f44be3faac4855c9c6372178953dd57e49e

                            • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                              Filesize

                              257.5MB

                              MD5

                              a84157a0c28375cc4dfb361d9d292ff4

                              SHA1

                              9e6a5e7a97724f395e1c60d70b83a79a757a126d

                              SHA256

                              9ed7b5f10147d95f5c1f58821a1f61e1420e01b40099a1498f8a7dfe67023ab9

                              SHA512

                              f47fd80c0b54e078a63d382e29958aaf0d9f2d6ec2930078def6a04909b82a491fbbd5a69e496a70fe6ea78cd2ca240ef82b4fc3a6f055f875deb76e5e3e56d0

                            • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                              Filesize

                              132.2MB

                              MD5

                              1f217c03e260593a76ab09a2e3b550f0

                              SHA1

                              a6ae2a166327a5473f46964569b282f84eb81c13

                              SHA256

                              cce5133608197f8c67b7e502d98929df748ae1df534c48f9ab8dee94404e404d

                              SHA512

                              c38a121073ec121487e98ed42c14e27e2995c1bf866882d0df9bae842f8ac94a3e5c264d2ef9c970dcd440f2ffd1a98d3eba209edac4bd6ef931cea0eee4bf23

                            • \??\PIPE\wkssvc
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • \??\PIPE\wkssvc
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • \??\PIPE\wkssvc
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/232-166-0x000002F939990000-0x000002F9399A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/232-165-0x000002F939990000-0x000002F9399A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/1592-150-0x0000021EFA380000-0x0000021EFA390000-memory.dmp
                              Filesize

                              64KB

                            • memory/1592-151-0x0000021EFA380000-0x0000021EFA390000-memory.dmp
                              Filesize

                              64KB

                            • memory/4512-135-0x000001F8E0AA0000-0x000001F8E0AC2000-memory.dmp
                              Filesize

                              136KB