Analysis

  • max time kernel
    115s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-03-2023 10:22

General

  • Target

    tmp.exe

  • Size

    6.2MB

  • MD5

    9b34a1a535c29e31915e4b8993d9bb5e

  • SHA1

    3801b45b01a1ddc836a10f9a4e28bb368bc958de

  • SHA256

    51b8e08571ddd7d98f4da91561999fce1b454ea42b3b83655f207df77f02ae1d

  • SHA512

    0701c9d84a14077fa5bb2a29abef21d1c67a36bedc6e4a9d0d50b6cb336d9c56ba0c0f823ecd6f31fd28847092bf3a2318f7dc3c1505ace26383523fb598dd09

  • SSDEEP

    196608:ANOniBSEhRELqS/ohbK9iRs5Vb9sybbsx0rnsEniAd96:ANOniBSEhRELqS/ohW9iRs5Vb9sybbs9

Malware Config

Extracted

Family

aurora

C2

94.142.138.112:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\meetrounov.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\meetrounov.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3176
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\meetrounov.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\meetrounov.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic os get Caption
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1548
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic path win32_VideoController get name"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1252
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic path win32_VideoController get name
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3004
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic cpu get name"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4288
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic cpu get name
            5⤵
              PID:5100

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\meetrounov.exe
      Filesize

      366.1MB

      MD5

      0f1c71b32b79c69580a2047de48151d5

      SHA1

      21f5a5060f0681de7d77ad8ef5cac16c61569c92

      SHA256

      e9729112633b5e23b2cb67e0050129cbcab51bfadb34646f033707ec75f7fd98

      SHA512

      a1143e50f1deea80db9b39b6fcd8e65b4a38ddc7e01af6fa6af313f24ddfc715e83f61eeae2e04f37c5ab4560f346f7d3c360b6646deb29ff6cce5e716a38104

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\meetrounov.exe
      Filesize

      366.1MB

      MD5

      0f1c71b32b79c69580a2047de48151d5

      SHA1

      21f5a5060f0681de7d77ad8ef5cac16c61569c92

      SHA256

      e9729112633b5e23b2cb67e0050129cbcab51bfadb34646f033707ec75f7fd98

      SHA512

      a1143e50f1deea80db9b39b6fcd8e65b4a38ddc7e01af6fa6af313f24ddfc715e83f61eeae2e04f37c5ab4560f346f7d3c360b6646deb29ff6cce5e716a38104

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\meetrounov.exe
      Filesize

      366.1MB

      MD5

      0f1c71b32b79c69580a2047de48151d5

      SHA1

      21f5a5060f0681de7d77ad8ef5cac16c61569c92

      SHA256

      e9729112633b5e23b2cb67e0050129cbcab51bfadb34646f033707ec75f7fd98

      SHA512

      a1143e50f1deea80db9b39b6fcd8e65b4a38ddc7e01af6fa6af313f24ddfc715e83f61eeae2e04f37c5ab4560f346f7d3c360b6646deb29ff6cce5e716a38104

    • C:\Users\Admin\AppData\Local\Temp\RzLNTXYeUCWKsXbGyRAOmBTvKSJfjzaL
      Filesize

      2KB

      MD5

      dce9b749d38fdc247ab517e8a76e6102

      SHA1

      d6c5b6548e1a3da3326bd097c50c49fc7906be3f

      SHA256

      5087b8c7f2cecceac61d7bd02b939888cf2cc5a452676f28fd5c076eb1ae7ea7

      SHA512

      56c276f0a070da656c98520aa720994d78f1bf0bbb085a5f6fb4fd18fed2bbba1eb8e97b54d58eaa9a978d21d64678170f49c020feb19d8545d158a2d8d58446

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1at13tha.tme.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\nJObCsNVlgTeMaPEZQleQYhYzRyWJjPj
      Filesize

      71KB

      MD5

      92d24961d2ebaacf1ace5463dfc9930d

      SHA1

      99ffaf6904ab616c33a37ce01d383e4a493df335

      SHA256

      9013688dec264c615178e151c2eb5f0b2eb9fe8cfad867b311d8581d921c73f3

      SHA512

      77598c77f219ab5234b8b84bcfe873f40e7464b224fac3c8568b300d3f2563f7ef5ad9ec5cccc0d719e7d3e489a164b04b6b36316196afea0b8051de3c751cc7

    • memory/1160-138-0x0000000000540000-0x0000000000902000-memory.dmp
      Filesize

      3.8MB

    • memory/1160-139-0x0000000005360000-0x0000000005370000-memory.dmp
      Filesize

      64KB

    • memory/1160-140-0x0000000004D60000-0x0000000004D82000-memory.dmp
      Filesize

      136KB

    • memory/1160-157-0x0000000005360000-0x0000000005370000-memory.dmp
      Filesize

      64KB

    • memory/2448-231-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2448-176-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2448-177-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2448-178-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2448-175-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2448-174-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2448-173-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2448-172-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2448-171-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2448-166-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/2448-170-0x0000000000400000-0x0000000000731000-memory.dmp
      Filesize

      3.2MB

    • memory/3176-144-0x00000000046D0000-0x00000000046E0000-memory.dmp
      Filesize

      64KB

    • memory/3176-163-0x00000000046D0000-0x00000000046E0000-memory.dmp
      Filesize

      64KB

    • memory/3176-161-0x00000000046D0000-0x00000000046E0000-memory.dmp
      Filesize

      64KB

    • memory/3176-160-0x00000000046D0000-0x00000000046E0000-memory.dmp
      Filesize

      64KB

    • memory/3176-159-0x0000000006010000-0x000000000602A000-memory.dmp
      Filesize

      104KB

    • memory/3176-158-0x00000000071A0000-0x000000000781A000-memory.dmp
      Filesize

      6.5MB

    • memory/3176-156-0x0000000005B40000-0x0000000005B5E000-memory.dmp
      Filesize

      120KB

    • memory/3176-146-0x0000000005520000-0x0000000005586000-memory.dmp
      Filesize

      408KB

    • memory/3176-145-0x00000000054B0000-0x0000000005516000-memory.dmp
      Filesize

      408KB

    • memory/3176-143-0x0000000004D10000-0x0000000005338000-memory.dmp
      Filesize

      6.2MB

    • memory/3176-142-0x00000000046D0000-0x00000000046E0000-memory.dmp
      Filesize

      64KB

    • memory/3176-141-0x0000000004580000-0x00000000045B6000-memory.dmp
      Filesize

      216KB