Analysis

  • max time kernel
    107s
  • max time network
    104s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-05-2024 23:01

General

  • Target

    Psiphon 3 bild 149 Portable.exe

  • Size

    7.6MB

  • MD5

    429b238d5909658a5b2c69ded033cac1

  • SHA1

    74510f02ee0154ead277119f39ee2b0075dd83b3

  • SHA256

    39c6b166903ebc21d0e404aea06ed5a93b1ef5e49ac8d2553b041290bfb03d59

  • SHA512

    ea1bb6d7557dece8bd6d23c4a38ab265fd9a4acaccde75866826d3eac1a0e2ee86d5ae5854c5f2570612389bf1b99f297f2b50fc4b4ae3be0a3bfd1f39015676

  • SSDEEP

    196608:ZJLRmy4OzPt2YElQDAnUDH3/bFQFmjFb:DRvP2YElQMnIvbFQgF

Malware Config

Extracted

Family

azorult

C2

http://45.88.78.37/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Executes dropped EXE 10 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe
    "C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\ProgramData\Psiphon.exe
      "C:\ProgramData\Psiphon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2428 -s 732
        3⤵
        • Program crash
        PID:4936
    • C:\ProgramData\setup.exe
      "C:\ProgramData\setup.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\SysWOW64\dllhost.exe
        "C:\Windows\SysWOW64\dllhost.exe"
        3⤵
          PID:3532
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2428 -ip 2428
      1⤵
        PID:3536
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /0
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3264
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:784
        • C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe
          "C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1208
          • C:\ProgramData\Psiphon.exe
            "C:\ProgramData\Psiphon.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1780
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 732
              3⤵
              • Program crash
              PID:2648
          • C:\ProgramData\setup.exe
            "C:\ProgramData\setup.exe"
            2⤵
            • Executes dropped EXE
            PID:4676
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1780 -ip 1780
          1⤵
            PID:5008
          • C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe
            "C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1660
            • C:\ProgramData\Psiphon.exe
              "C:\ProgramData\Psiphon.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1012
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 708
                3⤵
                • Program crash
                PID:4132
            • C:\ProgramData\setup.exe
              "C:\ProgramData\setup.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:4476
              • C:\Windows\SysWOW64\dllhost.exe
                "C:\Windows\SysWOW64\dllhost.exe"
                3⤵
                  PID:3620
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1012 -ip 1012
              1⤵
                PID:4792
              • C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe
                "C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:1784
                • C:\ProgramData\Psiphon.exe
                  "C:\ProgramData\Psiphon.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4612
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 704
                    3⤵
                    • Program crash
                    PID:892
                • C:\ProgramData\setup.exe
                  "C:\ProgramData\setup.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2168
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4612 -ip 4612
                1⤵
                  PID:1508
                • C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe
                  "C:\Users\Admin\AppData\Local\Temp\Psiphon 3 bild 149 Portable.exe"
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1804
                  • C:\ProgramData\Psiphon.exe
                    "C:\ProgramData\Psiphon.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2792
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 1772
                      3⤵
                      • Program crash
                      PID:1560
                  • C:\ProgramData\setup.exe
                    "C:\ProgramData\setup.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:3576
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2792 -ip 2792
                  1⤵
                    PID:3916

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\Psiphon.exe

                    Filesize

                    6.4MB

                    MD5

                    54b6acea8da23f5d8b176e91b823cb9d

                    SHA1

                    3b1bcf67d5a3bfd1bd8a5eff597c316e7d61fb29

                    SHA256

                    9a4137d71d678d936b3df7524cb6d38c74becc3580957e814740fb583d4c6f40

                    SHA512

                    1bfbecbc316bd58ef4f0384731669663ca1114b765a3db36cafefe20511e2cb0f359bb81b4c9efcb2789e492985d61eb14ea6fc0134f887609bf2202970a2123

                  • C:\ProgramData\setup.exe

                    Filesize

                    1.2MB

                    MD5

                    88bb84e7f30d750397e782a18c1c28f8

                    SHA1

                    48fdd6c47e4ebac5c14ce648f72ab62321f82b38

                    SHA256

                    5b111c9ca45fef0390db9636455c290c88d8f3d67814f8156c84adf2c3309a10

                    SHA512

                    913c9eb2e82e11109e2b3b729f7be73c2d6a4c52290cd0f2da73d5e87536acfd209d513d9cfd924a1a43912bd24ca6b5311201c6c2a934dcba3bbbe0a4dd41e2

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Psiphon 3 bild 149 Portable.exe.log

                    Filesize

                    226B

                    MD5

                    1294de804ea5400409324a82fdc7ec59

                    SHA1

                    9a39506bc6cadf99c1f2129265b610c69d1518f7

                    SHA256

                    494398ec6108c68573c366c96aae23d35e7f9bdbb440a4aab96e86fcad5871d0

                    SHA512

                    033905cc5b4d0c0ffab2138da47e3223765146fa751c9f84b199284b653a04874c32a23aae577d2e06ce6c6b34fec62331b5fc928e3baf68dc53263ecdfa10c1

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RV9E03Y0\main[1]

                    Filesize

                    2.8MB

                    MD5

                    990ff7f84bb82ba56b6ad40b93b611b2

                    SHA1

                    d643b042ebe8b9a07fc4e2bbff631e2fd7fa85f8

                    SHA256

                    e80b582d7ae77c759d6feaab6eadff001649e3b79177f2c259cc21c8c0e6fd7b

                    SHA512

                    e571b394766a83adbdff71fb90e328e6988546f4807720947b8a60a7e2c4915671273f72b38d8ff14ba298d9bfa04f965a82c290d3c549f51b61e0297672a65c

                  • memory/1012-89-0x00000000000A0000-0x0000000001389000-memory.dmp

                    Filesize

                    18.9MB

                  • memory/1012-83-0x00000000000A0000-0x0000000001389000-memory.dmp

                    Filesize

                    18.9MB

                  • memory/1780-63-0x00000000000E0000-0x00000000013C9000-memory.dmp

                    Filesize

                    18.9MB

                  • memory/1780-60-0x00000000000E0000-0x00000000013C9000-memory.dmp

                    Filesize

                    18.9MB

                  • memory/2428-26-0x00000000009E0000-0x0000000001CC9000-memory.dmp

                    Filesize

                    18.9MB

                  • memory/2428-22-0x00000000009E0000-0x0000000001CC9000-memory.dmp

                    Filesize

                    18.9MB

                  • memory/2792-133-0x0000000000180000-0x0000000001469000-memory.dmp

                    Filesize

                    18.9MB

                  • memory/2792-128-0x0000000000180000-0x0000000001469000-memory.dmp

                    Filesize

                    18.9MB

                  • memory/2924-0-0x000000007519E000-0x000000007519F000-memory.dmp

                    Filesize

                    4KB

                  • memory/2924-1-0x0000000000A40000-0x00000000011D6000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/3264-34-0x0000013F51A20000-0x0000013F51A21000-memory.dmp

                    Filesize

                    4KB

                  • memory/3264-39-0x0000013F51A20000-0x0000013F51A21000-memory.dmp

                    Filesize

                    4KB

                  • memory/3264-35-0x0000013F51A20000-0x0000013F51A21000-memory.dmp

                    Filesize

                    4KB

                  • memory/3264-28-0x0000013F51A20000-0x0000013F51A21000-memory.dmp

                    Filesize

                    4KB

                  • memory/3264-27-0x0000013F51A20000-0x0000013F51A21000-memory.dmp

                    Filesize

                    4KB

                  • memory/3264-37-0x0000013F51A20000-0x0000013F51A21000-memory.dmp

                    Filesize

                    4KB

                  • memory/3264-29-0x0000013F51A20000-0x0000013F51A21000-memory.dmp

                    Filesize

                    4KB

                  • memory/3264-36-0x0000013F51A20000-0x0000013F51A21000-memory.dmp

                    Filesize

                    4KB

                  • memory/3264-38-0x0000013F51A20000-0x0000013F51A21000-memory.dmp

                    Filesize

                    4KB

                  • memory/3264-33-0x0000013F51A20000-0x0000013F51A21000-memory.dmp

                    Filesize

                    4KB

                  • memory/3532-24-0x0000000000400000-0x0000000000420000-memory.dmp

                    Filesize

                    128KB

                  • memory/3532-25-0x0000000000400000-0x0000000000420000-memory.dmp

                    Filesize

                    128KB

                  • memory/4612-111-0x0000000000ED0000-0x00000000021B9000-memory.dmp

                    Filesize

                    18.9MB

                  • memory/4612-109-0x0000000000ED0000-0x00000000021B9000-memory.dmp

                    Filesize

                    18.9MB