Resubmissions

13-02-2023 17:02

230213-vkeyqsea7s 10

Analysis

  • max time kernel
    82s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2023 17:02

General

  • Target

    nvidia_win64_n1wp7ux1va.exe

  • Size

    270.4MB

  • MD5

    340c6577104ffaa3f46abc51ce55018a

  • SHA1

    8c7799428a45282dfafd342eaed5a78658915e8d

  • SHA256

    8fb273ba752804302bb87573a297953beabe4c99c05d21c7cb4825d9fff3cd0a

  • SHA512

    0be0d5896a77cbf6abd53fe0d98a5b0bbe2b9735e2f0f073fcf318e351f2b3ff644974936b734230a9245c420b73e3e72e8541ed18c10f6fe900c99094304f80

  • SSDEEP

    24576:SnjHnThJPWqliJ/y0A5RC5gxRJ3dCeiS3Lsy1xAyulQbgYNGErplM1SHg3bHWrKS:KjHnThJuqS/y0cCNgk+lKoEC9z1

Score
10/10

Malware Config

Extracted

Family

aurora

C2

45.15.156.210:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nvidia_win64_n1wp7ux1va.exe
    "C:\Users\Admin\AppData\Local\Temp\nvidia_win64_n1wp7ux1va.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Users\Admin\AppData\Local\Temp\nvidia_win64_n1wp7ux1va.exe
      "C:\Users\Admin\AppData\Local\Temp\nvidia_win64_n1wp7ux1va.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\System32\Wbem\wmic.exe
        wmic os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4832
      • C:\Windows\system32\cmd.exe
        cmd /C "wmic path win32_VideoController get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3396
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic path win32_VideoController get name
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3564
      • C:\Windows\system32\cmd.exe
        cmd /C "wmic cpu get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:996
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic cpu get name
          4⤵
            PID:2128

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/996-147-0x0000000000000000-mapping.dmp
    • memory/1332-132-0x0000000000330000-0x0000000000808000-memory.dmp
      Filesize

      4.8MB

    • memory/1332-133-0x0000000000395EA0-mapping.dmp
    • memory/1332-138-0x0000000000330000-0x0000000000808000-memory.dmp
      Filesize

      4.8MB

    • memory/1332-143-0x0000000000330000-0x0000000000808000-memory.dmp
      Filesize

      4.8MB

    • memory/2128-148-0x0000000000000000-mapping.dmp
    • memory/3396-145-0x0000000000000000-mapping.dmp
    • memory/3564-146-0x0000000000000000-mapping.dmp
    • memory/4832-144-0x0000000000000000-mapping.dmp