Overview
overview
10Static
static
10AuroraALPH...2).exe
windows7-x64
10AuroraALPH...2).exe
windows10-1703-x64
10AuroraALPH...2).exe
windows10-2004-x64
10AuroraALPH...2).exe
windows11-21h2-x64
AuroraALPH...3).exe
windows7-x64
AuroraALPH...3).exe
windows10-1703-x64
10AuroraALPH...3).exe
windows10-2004-x64
AuroraALPH...3).exe
windows11-21h2-x64
10AuroraALPH...4).exe
windows7-x64
10AuroraALPH...4).exe
windows10-1703-x64
10AuroraALPH...4).exe
windows10-2004-x64
10AuroraALPH...4).exe
windows11-21h2-x64
10AuroraALPH...5).exe
windows7-x64
10AuroraALPH...5).exe
windows10-1703-x64
10AuroraALPH...5).exe
windows10-2004-x64
10AuroraALPH...5).exe
windows11-21h2-x64
10AuroraALPH...py.exe
windows7-x64
10AuroraALPH...py.exe
windows10-1703-x64
10AuroraALPH...py.exe
windows10-2004-x64
10AuroraALPH...py.exe
windows11-21h2-x64
10Analysis
-
max time kernel
262s -
max time network
281s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
13-09-2024 18:56
Behavioral task
behavioral1
Sample
AuroraALPHABUILD.0-6 - Copy (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AuroraALPHABUILD.0-6 - Copy (2).exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
AuroraALPHABUILD.0-6 - Copy (2).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
AuroraALPHABUILD.0-6 - Copy (2).exe
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
AuroraALPHABUILD.0-6 - Copy (3).exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
AuroraALPHABUILD.0-6 - Copy (3).exe
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
AuroraALPHABUILD.0-6 - Copy (3).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
AuroraALPHABUILD.0-6 - Copy (3).exe
Resource
win11-20240802-en
Behavioral task
behavioral9
Sample
AuroraALPHABUILD.0-6 - Copy (4).exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
AuroraALPHABUILD.0-6 - Copy (4).exe
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
AuroraALPHABUILD.0-6 - Copy (4).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
AuroraALPHABUILD.0-6 - Copy (4).exe
Resource
win11-20240802-en
Behavioral task
behavioral13
Sample
AuroraALPHABUILD.0-6 - Copy (5).exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
AuroraALPHABUILD.0-6 - Copy (5).exe
Resource
win10-20240404-en
Behavioral task
behavioral15
Sample
AuroraALPHABUILD.0-6 - Copy (5).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
AuroraALPHABUILD.0-6 - Copy (5).exe
Resource
win11-20240802-en
Behavioral task
behavioral17
Sample
AuroraALPHABUILD.0-6 - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
AuroraALPHABUILD.0-6 - Copy.exe
Resource
win10-20240404-en
Behavioral task
behavioral19
Sample
AuroraALPHABUILD.0-6 - Copy.exe
Resource
win10v2004-20240802-en
General
-
Target
AuroraALPHABUILD.0-6 - Copy (3).exe
-
Size
231.7MB
-
MD5
3cda647a8948f3ac4df14abf6f1d62c1
-
SHA1
f4da28914a3938e7de76546bcf911f539672459a
-
SHA256
c905d2c1b9df641f12daab74948cef579aa92b6f07c36f97ed70146b615411c1
-
SHA512
77c0cd078ab2d2765237c3cc68a4872a81db653f1ad6a42122b786b27c7d48842577a65e88ad61e549e13b5be0df51e25b5f026089a19833e9da71f8c30c0cdd
-
SSDEEP
6144:0MNHXf500MU8zfjEm0beDmcCl/QOqNgJyCqv7cc:Rd505jwmZmcgSNgJyrv7cc
Malware Config
Extracted
quasar
1.3.0.0
gimp1
193.42.33.210:4444
gimpdns.ddns.net:4444
QSR_MUTEX_XwuUSTCgYhmnf6vJ1L
-
encryption_key
lRzFKjYQKUKzh6RyUYYQ
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
SubDir
Signatures
-
Processes:
AuroraALPHABUILD.0-6 - Copy (3).exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AuroraALPHABUILD.0-6 - Copy (3).exe 1 ip-api.com 23 ip-api.com 61 ip-api.com -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral6/memory/3984-1-0x00000000000A0000-0x00000000000FE000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid process 3608 svchost.exe 3952 svchost.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exedescription ioc process File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\W: svchost.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com 23 ip-api.com 61 ip-api.com -
Remote Services: SMB/Windows Admin Shares 1 TTPs 1 IoCs
Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\LanmanServer\Parameters\NullSessionPipes svchost.exe -
Drops file in System32 directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\System32\Tasks\svchost svchost.exe -
Drops file in Windows directory 3 IoCs
Processes:
taskmgr.exesvchost.exedescription ioc process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File opened for modification C:\Windows\Tasks\SA.DAT svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.exeAuroraALPHABUILD.0-6 - Copy (5).exesvchost.exePING.EXEAuroraALPHABUILD.0-6 - Copy (3).execmd.exeAuroraALPHABUILD.0-6 - Copy (2).execmd.exeAuroraALPHABUILD.0-6 - Copy (2).exePING.EXEschtasks.exesvchost.execmd.exeAuroraALPHABUILD.0-6 - Copy (3).exeAuroraALPHABUILD.0-6 - Copy (5).exeschtasks.exeschtasks.exeAuroraALPHABUILD.0-6 - Copy (4).exechcp.comschtasks.exeAuroraALPHABUILD.0-6 - Copy (4).exechcp.comchcp.comPING.EXEAuroraALPHABUILD.0-6 - Copy (3).exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AuroraALPHABUILD.0-6 - Copy (5).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AuroraALPHABUILD.0-6 - Copy (3).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AuroraALPHABUILD.0-6 - Copy (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AuroraALPHABUILD.0-6 - Copy (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AuroraALPHABUILD.0-6 - Copy (3).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AuroraALPHABUILD.0-6 - Copy (5).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AuroraALPHABUILD.0-6 - Copy (4).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AuroraALPHABUILD.0-6 - Copy (4).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AuroraALPHABUILD.0-6 - Copy (3).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEPING.EXEpid process 1968 PING.EXE 1464 PING.EXE 3656 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
svchost.exetaskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\HardwareID svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID svchost.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exeperfmon.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 perfmon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz perfmon.exe -
Modifies data under HKEY_USERS 1 IoCs
Processes:
svchost.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 svchost.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 3656 PING.EXE 1968 PING.EXE 1464 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3952 schtasks.exe 3732 schtasks.exe 2648 schtasks.exe 2032 schtasks.exe 1132 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exeperfmon.exeAuroraALPHABUILD.0-6 - Copy (5).exepid process 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 4988 perfmon.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 2748 taskmgr.exe 4988 perfmon.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 2748 taskmgr.exe 4988 perfmon.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 1204 AuroraALPHABUILD.0-6 - Copy (5).exe 1204 AuroraALPHABUILD.0-6 - Copy (5).exe 1204 AuroraALPHABUILD.0-6 - Copy (5).exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe 4988 perfmon.exe 2748 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
perfmon.exetaskmgr.exepid process 4988 perfmon.exe 2748 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
AuroraALPHABUILD.0-6 - Copy (3).exesvchost.exetaskmgr.exeperfmon.exeAuroraALPHABUILD.0-6 - Copy (3).exeAuroraALPHABUILD.0-6 - Copy (5).exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exeAuroraALPHABUILD.0-6 - Copy (4).exedescription pid process Token: SeDebugPrivilege 3984 AuroraALPHABUILD.0-6 - Copy (3).exe Token: SeDebugPrivilege 3608 svchost.exe Token: SeDebugPrivilege 2748 taskmgr.exe Token: SeSystemProfilePrivilege 2748 taskmgr.exe Token: SeCreateGlobalPrivilege 2748 taskmgr.exe Token: SeDebugPrivilege 4988 perfmon.exe Token: SeSystemProfilePrivilege 4988 perfmon.exe Token: SeCreateGlobalPrivilege 4988 perfmon.exe Token: SeDebugPrivilege 4400 AuroraALPHABUILD.0-6 - Copy (3).exe Token: SeDebugPrivilege 1204 AuroraALPHABUILD.0-6 - Copy (5).exe Token: SeAuditPrivilege 4944 svchost.exe Token: SeDebugPrivilege 3952 svchost.exe Token: SeShutdownPrivilege 4896 svchost.exe Token: SeCreatePagefilePrivilege 4896 svchost.exe Token: SeAuditPrivilege 1696 svchost.exe Token: SeAuditPrivilege 1696 svchost.exe Token: SeBackupPrivilege 4624 svchost.exe Token: SeRestorePrivilege 4624 svchost.exe Token: SeLoadDriverPrivilege 4564 svchost.exe Token: SeTcbPrivilege 4564 svchost.exe Token: SeAuditPrivilege 4564 svchost.exe Token: SeAuditPrivilege 1696 svchost.exe Token: SeAuditPrivilege 1696 svchost.exe Token: SeAuditPrivilege 4564 svchost.exe Token: SeAuditPrivilege 4564 svchost.exe Token: SeDebugPrivilege 4000 AuroraALPHABUILD.0-6 - Copy (4).exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe 2748 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
svchost.exesvchost.exepid process 3608 svchost.exe 3952 svchost.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
AuroraALPHABUILD.0-6 - Copy (3).exesvchost.execmd.exetaskmgr.exeresmon.exeAuroraALPHABUILD.0-6 - Copy (3).exeAuroraALPHABUILD.0-6 - Copy (5).execmd.exesvchost.exesvchost.execmd.exeAuroraALPHABUILD.0-6 - Copy (4).exedescription pid process target process PID 3984 wrote to memory of 3952 3984 AuroraALPHABUILD.0-6 - Copy (3).exe schtasks.exe PID 3984 wrote to memory of 3952 3984 AuroraALPHABUILD.0-6 - Copy (3).exe schtasks.exe PID 3984 wrote to memory of 3952 3984 AuroraALPHABUILD.0-6 - Copy (3).exe schtasks.exe PID 3984 wrote to memory of 3608 3984 AuroraALPHABUILD.0-6 - Copy (3).exe svchost.exe PID 3984 wrote to memory of 3608 3984 AuroraALPHABUILD.0-6 - Copy (3).exe svchost.exe PID 3984 wrote to memory of 3608 3984 AuroraALPHABUILD.0-6 - Copy (3).exe svchost.exe PID 3608 wrote to memory of 3732 3608 svchost.exe schtasks.exe PID 3608 wrote to memory of 3732 3608 svchost.exe schtasks.exe PID 3608 wrote to memory of 3732 3608 svchost.exe schtasks.exe PID 3608 wrote to memory of 4348 3608 svchost.exe schtasks.exe PID 3608 wrote to memory of 4348 3608 svchost.exe schtasks.exe PID 3608 wrote to memory of 4348 3608 svchost.exe schtasks.exe PID 3608 wrote to memory of 2580 3608 svchost.exe cmd.exe PID 3608 wrote to memory of 2580 3608 svchost.exe cmd.exe PID 3608 wrote to memory of 2580 3608 svchost.exe cmd.exe PID 2580 wrote to memory of 4668 2580 cmd.exe chcp.com PID 2580 wrote to memory of 4668 2580 cmd.exe chcp.com PID 2580 wrote to memory of 4668 2580 cmd.exe chcp.com PID 2580 wrote to memory of 3656 2580 cmd.exe PING.EXE PID 2580 wrote to memory of 3656 2580 cmd.exe PING.EXE PID 2580 wrote to memory of 3656 2580 cmd.exe PING.EXE PID 2748 wrote to memory of 4384 2748 taskmgr.exe resmon.exe PID 2748 wrote to memory of 4384 2748 taskmgr.exe resmon.exe PID 4384 wrote to memory of 4988 4384 resmon.exe perfmon.exe PID 4384 wrote to memory of 4988 4384 resmon.exe perfmon.exe PID 4400 wrote to memory of 2648 4400 AuroraALPHABUILD.0-6 - Copy (3).exe schtasks.exe PID 4400 wrote to memory of 2648 4400 AuroraALPHABUILD.0-6 - Copy (3).exe schtasks.exe PID 4400 wrote to memory of 2648 4400 AuroraALPHABUILD.0-6 - Copy (3).exe schtasks.exe PID 4400 wrote to memory of 3952 4400 AuroraALPHABUILD.0-6 - Copy (3).exe svchost.exe PID 4400 wrote to memory of 3952 4400 AuroraALPHABUILD.0-6 - Copy (3).exe svchost.exe PID 4400 wrote to memory of 3952 4400 AuroraALPHABUILD.0-6 - Copy (3).exe svchost.exe PID 1204 wrote to memory of 1240 1204 AuroraALPHABUILD.0-6 - Copy (5).exe cmd.exe PID 1204 wrote to memory of 1240 1204 AuroraALPHABUILD.0-6 - Copy (5).exe cmd.exe PID 1204 wrote to memory of 1240 1204 AuroraALPHABUILD.0-6 - Copy (5).exe cmd.exe PID 1240 wrote to memory of 4420 1240 cmd.exe chcp.com PID 1240 wrote to memory of 4420 1240 cmd.exe chcp.com PID 1240 wrote to memory of 4420 1240 cmd.exe chcp.com PID 1240 wrote to memory of 1968 1240 cmd.exe PING.EXE PID 1240 wrote to memory of 1968 1240 cmd.exe PING.EXE PID 1240 wrote to memory of 1968 1240 cmd.exe PING.EXE PID 1240 wrote to memory of 4980 1240 cmd.exe AuroraALPHABUILD.0-6 - Copy (5).exe PID 1240 wrote to memory of 4980 1240 cmd.exe AuroraALPHABUILD.0-6 - Copy (5).exe PID 1240 wrote to memory of 4980 1240 cmd.exe AuroraALPHABUILD.0-6 - Copy (5).exe PID 3952 wrote to memory of 2032 3952 svchost.exe schtasks.exe PID 3952 wrote to memory of 2032 3952 svchost.exe schtasks.exe PID 3952 wrote to memory of 2032 3952 svchost.exe schtasks.exe PID 4944 wrote to memory of 196 4944 svchost.exe taskhostw.exe PID 4944 wrote to memory of 196 4944 svchost.exe taskhostw.exe PID 3952 wrote to memory of 428 3952 svchost.exe schtasks.exe PID 3952 wrote to memory of 428 3952 svchost.exe schtasks.exe PID 3952 wrote to memory of 428 3952 svchost.exe schtasks.exe PID 3952 wrote to memory of 4964 3952 svchost.exe cmd.exe PID 3952 wrote to memory of 4964 3952 svchost.exe cmd.exe PID 3952 wrote to memory of 4964 3952 svchost.exe cmd.exe PID 4964 wrote to memory of 1384 4964 cmd.exe chcp.com PID 4964 wrote to memory of 1384 4964 cmd.exe chcp.com PID 4964 wrote to memory of 1384 4964 cmd.exe chcp.com PID 4964 wrote to memory of 1464 4964 cmd.exe PING.EXE PID 4964 wrote to memory of 1464 4964 cmd.exe PING.EXE PID 4964 wrote to memory of 1464 4964 cmd.exe PING.EXE PID 4000 wrote to memory of 1132 4000 AuroraALPHABUILD.0-6 - Copy (4).exe schtasks.exe PID 4000 wrote to memory of 1132 4000 AuroraALPHABUILD.0-6 - Copy (4).exe schtasks.exe PID 4000 wrote to memory of 1132 4000 AuroraALPHABUILD.0-6 - Copy (4).exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (3).exe"C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (3).exe"1⤵
- Quasar RAT
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (3).exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3952 -
C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3732 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "svchost" /f3⤵
- System Location Discovery: System Language Discovery
PID:4348 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0Td3HjLnzSnj.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4668 -
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3656
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\resmon.exe"C:\Windows\system32\resmon.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\System32\perfmon.exe"C:\Windows\System32\perfmon.exe" /res3⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4412
-
C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (2).exe"1⤵
- System Location Discovery: System Language Discovery
PID:1496
-
C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (3).exe"C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (3).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (3).exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2648 -
C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2032 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "svchost" /f3⤵
- System Location Discovery: System Language Discovery
PID:428 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dpdnkHiYUVUr.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1384 -
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1464
-
C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (4).exe"C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (4).exe"1⤵
- System Location Discovery: System Language Discovery
PID:4232
-
C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (5).exe"C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (5).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qWmyErfP9TEt.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:4420 -
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (5).exe"C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (5).exe"3⤵
- System Location Discovery: System Language Discovery
PID:4980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s wlidsvc1⤵
- Checks SCSI registry key(s)
PID:1620
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s lmhosts1⤵PID:4908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s Schedule1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s nsi1⤵PID:4696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -s SSDPSRV1⤵PID:4960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -s Dhcp1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s NlaSvc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:5084
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -s netprofm1⤵PID:3856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s UserManager1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -s PlugPlay1⤵PID:4756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵
- Enumerates connected drives
- Remote Services: SMB/Windows Admin Shares
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:1880
-
C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (4).exe"C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (4).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (4).exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1132 -
C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"2⤵PID:4152
-
C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (2).exe"1⤵
- System Location Discovery: System Language Discovery
PID:972
-
C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (3).exe"C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (3).exe"1⤵
- System Location Discovery: System Language Discovery
PID:4588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AuroraALPHABUILD.0-6 - Copy (3).exe.log
Filesize1KB
MD51efce85e583a7a2f123317a20f889d04
SHA160f71aa73ea2e2a48ed1c17e3c6d440abf39c914
SHA2562b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d
SHA51245a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AuroraALPHABUILD.0-6 - Copy (4).exe.log
Filesize701B
MD510ecf495fafaaeb7fdea5c8033a0fc87
SHA1e81a0c0415cf5b13e58319e82e07f1ed5c10e491
SHA256aaff4d50d7258fd2a5f8e6d073b6d32925d392b9f37209180f469a11d46a63b9
SHA51287928fcbddafe42764db1de846b0349ceeb08b0af6ee190b0e4076a63c32e20a826a7e76b55f6a6786c69f3c1fc04e8e030bc1ad69c523c96b27cf75a78e53e0
-
Filesize
1KB
MD57dc9f9a59e304480881535b54c0d620e
SHA1bac465c503990ae49e54aaea0744b67766900f12
SHA256d6459209493ab9b1bf090a6be9811006c619bfb0a5b4d04ada17e04ecac3a682
SHA51279321c1859ce46ab4cd18838dc4eb79556b50166947fffc932c29d89afff7c64628f33e608eab2762166786d1014a9d7ca771710384da06b93502f3f9e1bd470
-
Filesize
263B
MD5e4f28dd3abc5cacba31b373d14ccf6f1
SHA11d1fc5ceb144c35728f387a4d13d34968b9f2ec2
SHA2566b34ac3d20e666a7566d5565496f58b5be5ee0359569894285b5b2d0ded45f42
SHA512aeff95351e62c47bf87144145ef3176afe3b4904fca341ebd46bc149a7a9ac9aea8397a8a4137c9ceea429870b3a8813a8024d04596951f2175de1d6d0ea89b5
-
Filesize
263B
MD55699ccdfbf15547df55a0fdd0ea58ace
SHA1d516c7ef7231ee690aebd9dd7be5b345cf901a57
SHA256ecc507a057a6f245e72366aa015e3d1727bf63a950e27154eb6fec68ee46a554
SHA51267f873d5fbfc79d746872cc60d190a3f82003f11a8be9d7a9640ea3b73278eed8f3a21837793887c08f102e37ba09d251814fea40ac5f9c05527993150988a1e
-
Filesize
228B
MD5b38fd028972063bea0cd6c3ecc6706f7
SHA1ea57c59710563e7bfd8fb5ab6dbfe34f0c6fb38c
SHA2561df549378c257a33d04d7a04541e6114ac88e4ed3c3ad6eb6b3507d718b3f118
SHA512d460823285f2b51e407c9b601d45fda506afe2cb2ce117692fa29f5fcf443bfed7b99f1ebc5b56b126465b44b77b83f378a73fe717490fd20d582f431c5e6163
-
Filesize
224B
MD56e36522f6c4426b12536715760ab71e3
SHA1e648413a83e8b62721f2de33b97bf5bbfaa914af
SHA25639bcd461ca57e6eca011841157f86277929b0a6d9a3c181c14344e0ba8f3e8d3
SHA51289b8e08a557ad8616ba644564720f1ec2990e0dfb48979d83af59602386579386d1f9e62536bb4045ad9e7b336f060850419a89c2ca60b571bdc5f5dd96c1e23
-
Filesize
224B
MD583410080bde6dcb503cd81ce24c0b2ed
SHA1bd164328df31ba57b72935b84ffb16c2e0fd7628
SHA256f65eb066830dd4eefed2319e19de9df961fb9f8acbe80bfc8c8bf8e5e71d8d6e
SHA5122b6303d6cd9f1856cf7a2b4e24086b4ee2c05429c783fe3a814b79ab678f46814ec2f926326eb53aa570c1b6ce855e21efae900b7a6adce0da9531050a2d789e
-
Filesize
6B
MD5f1a6cd5adaab953a6764ea364e17bfb8
SHA1c99a1eb2d8974a667d2e0bc2dc1efcbe0ef23387
SHA25612dc5ccd7fecafe070976a1916e9672e3d53085633c86957aee305ccc584184c
SHA512da8cc20e0c0f48a975f97fc133ba4e99de6771163465d03f1cc0e3019fedfe0afa99799b9e343610a941218b19c9117b12e4ab86911d04c2908b6db44523e84c