Analysis

  • max time kernel
    136s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 04:28

General

  • Target

    Avrora.exe

  • Size

    4.7MB

  • MD5

    15f90922fa11ba75c875688b66f104ba

  • SHA1

    9db2d852aca4a3336e93ea9c1d79f8008484fb2e

  • SHA256

    7b6fe3ae7047cd64cdcffeda0ee07efff41fb5a503862ddb0d330a5c99995dc8

  • SHA512

    291f2ddf503cd1bcdec2c106ec71050459cbc0fc14fca63cc691b2f73d79e3921426be7bdc0822a632f17271fa0d14e970ebb178d9c5bb5aa09696576d092b1c

  • SSDEEP

    98304:fLdfYRkV/KjZ1DNSR5EfrshLhCoMsaIO9YBxPeJ2wHMhY6S30xc:fx1V/KjvhSRCTjoMsHxeJ2ws+63xc

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Avrora.exe
    "C:\Users\Admin\AppData\Local\Temp\Avrora.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tmp5023.tmp
    Filesize

    2KB

    MD5

    1420d30f964eac2c85b2ccfe968eebce

    SHA1

    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

    SHA256

    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

    SHA512

    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

  • memory/3380-31-0x0000000007070000-0x00000000070E6000-memory.dmp
    Filesize

    472KB

  • memory/3380-51-0x0000000000E30000-0x0000000001976000-memory.dmp
    Filesize

    11.3MB

  • memory/3380-1-0x0000000077230000-0x0000000077231000-memory.dmp
    Filesize

    4KB

  • memory/3380-5-0x0000000077210000-0x0000000077300000-memory.dmp
    Filesize

    960KB

  • memory/3380-6-0x0000000077210000-0x0000000077300000-memory.dmp
    Filesize

    960KB

  • memory/3380-3-0x0000000077210000-0x0000000077300000-memory.dmp
    Filesize

    960KB

  • memory/3380-7-0x0000000077210000-0x0000000077300000-memory.dmp
    Filesize

    960KB

  • memory/3380-10-0x0000000000E30000-0x0000000001976000-memory.dmp
    Filesize

    11.3MB

  • memory/3380-11-0x0000000000E30000-0x0000000001976000-memory.dmp
    Filesize

    11.3MB

  • memory/3380-12-0x0000000006900000-0x0000000006EA4000-memory.dmp
    Filesize

    5.6MB

  • memory/3380-13-0x0000000006350000-0x00000000063E2000-memory.dmp
    Filesize

    584KB

  • memory/3380-14-0x0000000006310000-0x000000000631A000-memory.dmp
    Filesize

    40KB

  • memory/3380-4-0x0000000077210000-0x0000000077300000-memory.dmp
    Filesize

    960KB

  • memory/3380-0-0x0000000000E30000-0x0000000001976000-memory.dmp
    Filesize

    11.3MB

  • memory/3380-44-0x0000000008D30000-0x0000000008D80000-memory.dmp
    Filesize

    320KB

  • memory/3380-35-0x0000000008100000-0x0000000008718000-memory.dmp
    Filesize

    6.1MB

  • memory/3380-36-0x0000000007C50000-0x0000000007D5A000-memory.dmp
    Filesize

    1.0MB

  • memory/3380-37-0x0000000007B90000-0x0000000007BA2000-memory.dmp
    Filesize

    72KB

  • memory/3380-38-0x0000000007BF0000-0x0000000007C2C000-memory.dmp
    Filesize

    240KB

  • memory/3380-39-0x0000000007D60000-0x0000000007DAC000-memory.dmp
    Filesize

    304KB

  • memory/3380-40-0x0000000007EA0000-0x0000000007F06000-memory.dmp
    Filesize

    408KB

  • memory/3380-32-0x0000000007AC0000-0x0000000007ADE000-memory.dmp
    Filesize

    120KB

  • memory/3380-45-0x0000000009590000-0x0000000009752000-memory.dmp
    Filesize

    1.8MB

  • memory/3380-46-0x0000000009C90000-0x000000000A1BC000-memory.dmp
    Filesize

    5.2MB

  • memory/3380-47-0x0000000000E30000-0x0000000001976000-memory.dmp
    Filesize

    11.3MB

  • memory/3380-50-0x0000000077210000-0x0000000077300000-memory.dmp
    Filesize

    960KB

  • memory/3380-2-0x0000000077210000-0x0000000077300000-memory.dmp
    Filesize

    960KB