General

  • Target

    4b32941cd92e048e6a2d16c6069edf62.exe

  • Size

    3.0MB

  • Sample

    230507-b7gw3aag33

  • MD5

    4b32941cd92e048e6a2d16c6069edf62

  • SHA1

    5d167b4588575ffbc7a06cd9fa22552dced38951

  • SHA256

    a1dc10eaa3d8eb09dfcb58123a48484639301d86165a8e3c76747cc04a2bf67d

  • SHA512

    8b5c75642960991648fd18fb2c5421f8d082f0982a4b5950dd091547dc53943fccb287a404593fbb08282188c3c94d75e05c28f1a58f83a5b6559f34a516442e

  • SSDEEP

    98304:6fFbrdnYUGkQqOSlBk1G4QBeKW0wnpTX5OIX:6fFbhBMqOxFgW3nRr

Malware Config

Extracted

Family

aurora

C2

94.142.138.215:8081

Targets

    • Target

      4b32941cd92e048e6a2d16c6069edf62.exe

    • Size

      3.0MB

    • MD5

      4b32941cd92e048e6a2d16c6069edf62

    • SHA1

      5d167b4588575ffbc7a06cd9fa22552dced38951

    • SHA256

      a1dc10eaa3d8eb09dfcb58123a48484639301d86165a8e3c76747cc04a2bf67d

    • SHA512

      8b5c75642960991648fd18fb2c5421f8d082f0982a4b5950dd091547dc53943fccb287a404593fbb08282188c3c94d75e05c28f1a58f83a5b6559f34a516442e

    • SSDEEP

      98304:6fFbrdnYUGkQqOSlBk1G4QBeKW0wnpTX5OIX:6fFbhBMqOxFgW3nRr

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • Detects any file with a triage score of 10

      This file has been assigned a triage score of 10, indicating a high likelihood of malicious behavior.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks