Analysis
-
max time kernel
107s -
max time network
104s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-05-2024 23:01
Static task
static1
Behavioral task
behavioral1
Sample
Psiphon 3 bild 149 Portable.exe
Resource
win11-20240426-en
General
-
Target
Psiphon 3 bild 149 Portable.exe
-
Size
7.6MB
-
MD5
429b238d5909658a5b2c69ded033cac1
-
SHA1
74510f02ee0154ead277119f39ee2b0075dd83b3
-
SHA256
39c6b166903ebc21d0e404aea06ed5a93b1ef5e49ac8d2553b041290bfb03d59
-
SHA512
ea1bb6d7557dece8bd6d23c4a38ab265fd9a4acaccde75866826d3eac1a0e2ee86d5ae5854c5f2570612389bf1b99f297f2b50fc4b4ae3be0a3bfd1f39015676
-
SSDEEP
196608:ZJLRmy4OzPt2YElQDAnUDH3/bFQFmjFb:DRvP2YElQMnIvbFQgF
Malware Config
Extracted
azorult
http://45.88.78.37/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Executes dropped EXE 10 IoCs
pid Process 2428 Psiphon.exe 760 setup.exe 1780 Psiphon.exe 4676 setup.exe 1012 Psiphon.exe 4476 setup.exe 4612 Psiphon.exe 2168 setup.exe 2792 Psiphon.exe 3576 setup.exe -
resource yara_rule behavioral1/files/0x000700000002a89e-6.dat upx behavioral1/memory/2428-22-0x00000000009E0000-0x0000000001CC9000-memory.dmp upx behavioral1/memory/2428-26-0x00000000009E0000-0x0000000001CC9000-memory.dmp upx behavioral1/memory/1780-60-0x00000000000E0000-0x00000000013C9000-memory.dmp upx behavioral1/memory/1780-63-0x00000000000E0000-0x00000000013C9000-memory.dmp upx behavioral1/memory/1012-83-0x00000000000A0000-0x0000000001389000-memory.dmp upx behavioral1/memory/1012-89-0x00000000000A0000-0x0000000001389000-memory.dmp upx behavioral1/memory/4612-109-0x0000000000ED0000-0x00000000021B9000-memory.dmp upx behavioral1/memory/4612-111-0x0000000000ED0000-0x00000000021B9000-memory.dmp upx behavioral1/memory/2792-128-0x0000000000180000-0x0000000001469000-memory.dmp upx behavioral1/memory/2792-133-0x0000000000180000-0x0000000001469000-memory.dmp upx -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2924-1-0x0000000000A40000-0x00000000011D6000-memory.dmp autoit_exe behavioral1/files/0x000600000002a9f0-14.dat autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 760 set thread context of 3532 760 setup.exe 80 PID 4476 set thread context of 3620 4476 setup.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 5 IoCs
pid pid_target Process procid_target 4936 2428 WerFault.exe 78 2648 1780 WerFault.exe 90 4132 1012 WerFault.exe 95 892 4612 WerFault.exe 101 1560 2792 WerFault.exe 106 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3264 taskmgr.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 760 setup.exe 4476 setup.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3264 taskmgr.exe Token: SeSystemProfilePrivilege 3264 taskmgr.exe Token: SeCreateGlobalPrivilege 3264 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 760 setup.exe 760 setup.exe 760 setup.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 760 setup.exe 760 setup.exe 760 setup.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe 3264 taskmgr.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2428 Psiphon.exe 2428 Psiphon.exe 1780 Psiphon.exe 1780 Psiphon.exe 1012 Psiphon.exe 1012 Psiphon.exe 4612 Psiphon.exe 4612 Psiphon.exe 2792 Psiphon.exe 2792 Psiphon.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2924 wrote to memory of 2428 2924 Psiphon 3 bild 149 Portable.exe 78 PID 2924 wrote to memory of 2428 2924 Psiphon 3 bild 149 Portable.exe 78 PID 2924 wrote to memory of 2428 2924 Psiphon 3 bild 149 Portable.exe 78 PID 2924 wrote to memory of 760 2924 Psiphon 3 bild 149 Portable.exe 79 PID 2924 wrote to memory of 760 2924 Psiphon 3 bild 149 Portable.exe 79 PID 2924 wrote to memory of 760 2924 Psiphon 3 bild 149 Portable.exe 79 PID 760 wrote to memory of 3532 760 setup.exe 80 PID 760 wrote to memory of 3532 760 setup.exe 80 PID 760 wrote to memory of 3532 760 setup.exe 80 PID 760 wrote to memory of 3532 760 setup.exe 80 PID 1208 wrote to memory of 1780 1208 Psiphon 3 bild 149 Portable.exe 90 PID 1208 wrote to memory of 1780 1208 Psiphon 3 bild 149 Portable.exe 90 PID 1208 wrote to memory of 1780 1208 Psiphon 3 bild 149 Portable.exe 90 PID 1208 wrote to memory of 4676 1208 Psiphon 3 bild 149 Portable.exe 91 PID 1208 wrote to memory of 4676 1208 Psiphon 3 bild 149 Portable.exe 91 PID 1208 wrote to memory of 4676 1208 Psiphon 3 bild 149 Portable.exe 91 PID 1660 wrote to memory of 1012 1660 Psiphon 3 bild 149 Portable.exe 95 PID 1660 wrote to memory of 1012 1660 Psiphon 3 bild 149 Portable.exe 95 PID 1660 wrote to memory of 1012 1660 Psiphon 3 bild 149 Portable.exe 95 PID 1660 wrote to memory of 4476 1660 Psiphon 3 bild 149 Portable.exe 96 PID 1660 wrote to memory of 4476 1660 Psiphon 3 bild 149 Portable.exe 96 PID 1660 wrote to memory of 4476 1660 Psiphon 3 bild 149 Portable.exe 96 PID 4476 wrote to memory of 3620 4476 setup.exe 97 PID 4476 wrote to memory of 3620 4476 setup.exe 97 PID 4476 wrote to memory of 3620 4476 setup.exe 97 PID 4476 wrote to memory of 3620 4476 setup.exe 97 PID 1784 wrote to memory of 4612 1784 Psiphon 3 bild 149 Portable.exe 101 PID 1784 wrote to memory of 4612 1784 Psiphon 3 bild 149 Portable.exe 101 PID 1784 wrote to memory of 4612 1784 Psiphon 3 bild 149 Portable.exe 101 PID 1784 wrote to memory of 2168 1784 Psiphon 3 bild 149 Portable.exe 102 PID 1784 wrote to memory of 2168 1784 Psiphon 3 bild 149 Portable.exe 102 PID 1784 wrote to memory of 2168 1784 Psiphon 3 bild 149 Portable.exe 102 PID 1804 wrote to memory of 2792 1804 Psiphon 3 bild 149 Portable.exe 106 PID 1804 wrote to memory of 2792 1804 Psiphon 3 bild 149 Portable.exe 106 PID 1804 wrote to memory of 2792 1804 Psiphon 3 bild 149 Portable.exe 106 PID 1804 wrote to memory of 3576 1804 Psiphon 3 bild 149 Portable.exe 107 PID 1804 wrote to memory of 3576 1804 Psiphon 3 bild 149 Portable.exe 107 PID 1804 wrote to memory of 3576 1804 Psiphon 3 bild 149 Portable.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\ProgramData\Psiphon.exe"C:\ProgramData\Psiphon.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2428 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2428 -s 7323⤵
- Program crash
PID:4936
-
-
-
C:\ProgramData\setup.exe"C:\ProgramData\setup.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\dllhost.exe"C:\Windows\SysWOW64\dllhost.exe"3⤵PID:3532
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2428 -ip 24281⤵PID:3536
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3264
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:784
-
C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\ProgramData\Psiphon.exe"C:\ProgramData\Psiphon.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 7323⤵
- Program crash
PID:2648
-
-
-
C:\ProgramData\setup.exe"C:\ProgramData\setup.exe"2⤵
- Executes dropped EXE
PID:4676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1780 -ip 17801⤵PID:5008
-
C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\ProgramData\Psiphon.exe"C:\ProgramData\Psiphon.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 7083⤵
- Program crash
PID:4132
-
-
-
C:\ProgramData\setup.exe"C:\ProgramData\setup.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\dllhost.exe"C:\Windows\SysWOW64\dllhost.exe"3⤵PID:3620
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1012 -ip 10121⤵PID:4792
-
C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\ProgramData\Psiphon.exe"C:\ProgramData\Psiphon.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4612 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 7043⤵
- Program crash
PID:892
-
-
-
C:\ProgramData\setup.exe"C:\ProgramData\setup.exe"2⤵
- Executes dropped EXE
PID:2168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4612 -ip 46121⤵PID:1508
-
C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\ProgramData\Psiphon.exe"C:\ProgramData\Psiphon.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2792 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 17723⤵
- Program crash
PID:1560
-
-
-
C:\ProgramData\setup.exe"C:\ProgramData\setup.exe"2⤵
- Executes dropped EXE
PID:3576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2792 -ip 27921⤵PID:3916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.4MB
MD554b6acea8da23f5d8b176e91b823cb9d
SHA13b1bcf67d5a3bfd1bd8a5eff597c316e7d61fb29
SHA2569a4137d71d678d936b3df7524cb6d38c74becc3580957e814740fb583d4c6f40
SHA5121bfbecbc316bd58ef4f0384731669663ca1114b765a3db36cafefe20511e2cb0f359bb81b4c9efcb2789e492985d61eb14ea6fc0134f887609bf2202970a2123
-
Filesize
1.2MB
MD588bb84e7f30d750397e782a18c1c28f8
SHA148fdd6c47e4ebac5c14ce648f72ab62321f82b38
SHA2565b111c9ca45fef0390db9636455c290c88d8f3d67814f8156c84adf2c3309a10
SHA512913c9eb2e82e11109e2b3b729f7be73c2d6a4c52290cd0f2da73d5e87536acfd209d513d9cfd924a1a43912bd24ca6b5311201c6c2a934dcba3bbbe0a4dd41e2
-
Filesize
226B
MD51294de804ea5400409324a82fdc7ec59
SHA19a39506bc6cadf99c1f2129265b610c69d1518f7
SHA256494398ec6108c68573c366c96aae23d35e7f9bdbb440a4aab96e86fcad5871d0
SHA512033905cc5b4d0c0ffab2138da47e3223765146fa751c9f84b199284b653a04874c32a23aae577d2e06ce6c6b34fec62331b5fc928e3baf68dc53263ecdfa10c1
-
Filesize
2.8MB
MD5990ff7f84bb82ba56b6ad40b93b611b2
SHA1d643b042ebe8b9a07fc4e2bbff631e2fd7fa85f8
SHA256e80b582d7ae77c759d6feaab6eadff001649e3b79177f2c259cc21c8c0e6fd7b
SHA512e571b394766a83adbdff71fb90e328e6988546f4807720947b8a60a7e2c4915671273f72b38d8ff14ba298d9bfa04f965a82c290d3c549f51b61e0297672a65c