Overview
overview
10Static
static
10AuroraALPH...2).exe
windows7-x64
10AuroraALPH...2).exe
windows10-1703-x64
10AuroraALPH...2).exe
windows10-2004-x64
10AuroraALPH...2).exe
windows11-21h2-x64
AuroraALPH...3).exe
windows7-x64
AuroraALPH...3).exe
windows10-1703-x64
10AuroraALPH...3).exe
windows10-2004-x64
AuroraALPH...3).exe
windows11-21h2-x64
10AuroraALPH...4).exe
windows7-x64
10AuroraALPH...4).exe
windows10-1703-x64
10AuroraALPH...4).exe
windows10-2004-x64
10AuroraALPH...4).exe
windows11-21h2-x64
10AuroraALPH...5).exe
windows7-x64
10AuroraALPH...5).exe
windows10-1703-x64
10AuroraALPH...5).exe
windows10-2004-x64
10AuroraALPH...5).exe
windows11-21h2-x64
10AuroraALPH...py.exe
windows7-x64
10AuroraALPH...py.exe
windows10-1703-x64
10AuroraALPH...py.exe
windows10-2004-x64
10AuroraALPH...py.exe
windows11-21h2-x64
10Analysis
-
max time kernel
432s -
max time network
1154s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-09-2024 18:56
Behavioral task
behavioral1
Sample
AuroraALPHABUILD.0-6 - Copy (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AuroraALPHABUILD.0-6 - Copy (2).exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
AuroraALPHABUILD.0-6 - Copy (2).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
AuroraALPHABUILD.0-6 - Copy (2).exe
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
AuroraALPHABUILD.0-6 - Copy (3).exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
AuroraALPHABUILD.0-6 - Copy (3).exe
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
AuroraALPHABUILD.0-6 - Copy (3).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
AuroraALPHABUILD.0-6 - Copy (3).exe
Resource
win11-20240802-en
Behavioral task
behavioral9
Sample
AuroraALPHABUILD.0-6 - Copy (4).exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
AuroraALPHABUILD.0-6 - Copy (4).exe
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
AuroraALPHABUILD.0-6 - Copy (4).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
AuroraALPHABUILD.0-6 - Copy (4).exe
Resource
win11-20240802-en
Behavioral task
behavioral13
Sample
AuroraALPHABUILD.0-6 - Copy (5).exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
AuroraALPHABUILD.0-6 - Copy (5).exe
Resource
win10-20240404-en
Behavioral task
behavioral15
Sample
AuroraALPHABUILD.0-6 - Copy (5).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
AuroraALPHABUILD.0-6 - Copy (5).exe
Resource
win11-20240802-en
Behavioral task
behavioral17
Sample
AuroraALPHABUILD.0-6 - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
AuroraALPHABUILD.0-6 - Copy.exe
Resource
win10-20240404-en
Behavioral task
behavioral19
Sample
AuroraALPHABUILD.0-6 - Copy.exe
Resource
win10v2004-20240802-en
General
-
Target
AuroraALPHABUILD.0-6 - Copy (4).exe
-
Size
231.7MB
-
MD5
3cda647a8948f3ac4df14abf6f1d62c1
-
SHA1
f4da28914a3938e7de76546bcf911f539672459a
-
SHA256
c905d2c1b9df641f12daab74948cef579aa92b6f07c36f97ed70146b615411c1
-
SHA512
77c0cd078ab2d2765237c3cc68a4872a81db653f1ad6a42122b786b27c7d48842577a65e88ad61e549e13b5be0df51e25b5f026089a19833e9da71f8c30c0cdd
-
SSDEEP
6144:0MNHXf500MU8zfjEm0beDmcCl/QOqNgJyCqv7cc:Rd505jwmZmcgSNgJyrv7cc
Malware Config
Extracted
quasar
1.3.0.0
gimp1
193.42.33.210:4444
gimpdns.ddns.net:4444
QSR_MUTEX_XwuUSTCgYhmnf6vJ1L
-
encryption_key
lRzFKjYQKUKzh6RyUYYQ
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral12/memory/1216-1-0x0000000000390000-0x00000000003EE000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 216 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PING.EXEAuroraALPHABUILD.0-6 - Copy (4).exeschtasks.exesvchost.exeschtasks.exeschtasks.execmd.exechcp.comdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AuroraALPHABUILD.0-6 - Copy (4).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 952 schtasks.exe 4840 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AuroraALPHABUILD.0-6 - Copy (4).exesvchost.exedescription pid process Token: SeDebugPrivilege 1216 AuroraALPHABUILD.0-6 - Copy (4).exe Token: SeDebugPrivilege 216 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 216 svchost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
AuroraALPHABUILD.0-6 - Copy (4).exesvchost.execmd.exedescription pid process target process PID 1216 wrote to memory of 952 1216 AuroraALPHABUILD.0-6 - Copy (4).exe schtasks.exe PID 1216 wrote to memory of 952 1216 AuroraALPHABUILD.0-6 - Copy (4).exe schtasks.exe PID 1216 wrote to memory of 952 1216 AuroraALPHABUILD.0-6 - Copy (4).exe schtasks.exe PID 1216 wrote to memory of 216 1216 AuroraALPHABUILD.0-6 - Copy (4).exe svchost.exe PID 1216 wrote to memory of 216 1216 AuroraALPHABUILD.0-6 - Copy (4).exe svchost.exe PID 1216 wrote to memory of 216 1216 AuroraALPHABUILD.0-6 - Copy (4).exe svchost.exe PID 216 wrote to memory of 4840 216 svchost.exe schtasks.exe PID 216 wrote to memory of 4840 216 svchost.exe schtasks.exe PID 216 wrote to memory of 4840 216 svchost.exe schtasks.exe PID 216 wrote to memory of 1652 216 svchost.exe schtasks.exe PID 216 wrote to memory of 1652 216 svchost.exe schtasks.exe PID 216 wrote to memory of 1652 216 svchost.exe schtasks.exe PID 216 wrote to memory of 4716 216 svchost.exe cmd.exe PID 216 wrote to memory of 4716 216 svchost.exe cmd.exe PID 216 wrote to memory of 4716 216 svchost.exe cmd.exe PID 4716 wrote to memory of 2312 4716 cmd.exe chcp.com PID 4716 wrote to memory of 2312 4716 cmd.exe chcp.com PID 4716 wrote to memory of 2312 4716 cmd.exe chcp.com PID 4716 wrote to memory of 2944 4716 cmd.exe PING.EXE PID 4716 wrote to memory of 2944 4716 cmd.exe PING.EXE PID 4716 wrote to memory of 2944 4716 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (4).exe"C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (4).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (4).exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:952 -
C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4840 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "svchost" /f3⤵
- System Location Discovery: System Language Discovery
PID:1652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Kv3iXlLNw1gF.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2312 -
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
263B
MD5343118d5f01b7ae7c977285732ad221e
SHA1d606fbf3c04939f6e202be375ef2733325a87e04
SHA2568547eade236bc0d220f3f3ec38a35bbab9257514f080d3287834d40f38a4b1f8
SHA512d83083f9810e24472fc7e9a3f6062c513522f27b28c970208bf5202845575057977f92bd5adf7d8cb302ec16988d546881ebcc8669e4fab843b07224f9ef6418
-
Filesize
224B
MD59c0ff54af6f1aa87d44692f8ed9a32e1
SHA1efc7370c04e11f2d334d21bd503526a45107209d
SHA2563f3c7c195d5850162dfa2082cfed12087a867363f7613af86f810cd0ed314ca7
SHA512e7991cbe9597c299d17b3d3c13fe0c9164060884c3c536b1cbefe75df31fe112be349bce39c9f00397c0f0a55d80f1697e09562bc207b33fa2448a3979ed7615