Overview
overview
10Static
static
10AuroraALPH...2).exe
windows7-x64
10AuroraALPH...2).exe
windows10-1703-x64
10AuroraALPH...2).exe
windows10-2004-x64
10AuroraALPH...2).exe
windows11-21h2-x64
AuroraALPH...3).exe
windows7-x64
AuroraALPH...3).exe
windows10-1703-x64
10AuroraALPH...3).exe
windows10-2004-x64
AuroraALPH...3).exe
windows11-21h2-x64
10AuroraALPH...4).exe
windows7-x64
10AuroraALPH...4).exe
windows10-1703-x64
10AuroraALPH...4).exe
windows10-2004-x64
10AuroraALPH...4).exe
windows11-21h2-x64
10AuroraALPH...5).exe
windows7-x64
10AuroraALPH...5).exe
windows10-1703-x64
10AuroraALPH...5).exe
windows10-2004-x64
10AuroraALPH...5).exe
windows11-21h2-x64
10AuroraALPH...py.exe
windows7-x64
10AuroraALPH...py.exe
windows10-1703-x64
10AuroraALPH...py.exe
windows10-2004-x64
10AuroraALPH...py.exe
windows11-21h2-x64
10Analysis
-
max time kernel
842s -
max time network
846s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 18:56
Behavioral task
behavioral1
Sample
AuroraALPHABUILD.0-6 - Copy (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AuroraALPHABUILD.0-6 - Copy (2).exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
AuroraALPHABUILD.0-6 - Copy (2).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
AuroraALPHABUILD.0-6 - Copy (2).exe
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
AuroraALPHABUILD.0-6 - Copy (3).exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
AuroraALPHABUILD.0-6 - Copy (3).exe
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
AuroraALPHABUILD.0-6 - Copy (3).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
AuroraALPHABUILD.0-6 - Copy (3).exe
Resource
win11-20240802-en
Behavioral task
behavioral9
Sample
AuroraALPHABUILD.0-6 - Copy (4).exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
AuroraALPHABUILD.0-6 - Copy (4).exe
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
AuroraALPHABUILD.0-6 - Copy (4).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
AuroraALPHABUILD.0-6 - Copy (4).exe
Resource
win11-20240802-en
Behavioral task
behavioral13
Sample
AuroraALPHABUILD.0-6 - Copy (5).exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
AuroraALPHABUILD.0-6 - Copy (5).exe
Resource
win10-20240404-en
Behavioral task
behavioral15
Sample
AuroraALPHABUILD.0-6 - Copy (5).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
AuroraALPHABUILD.0-6 - Copy (5).exe
Resource
win11-20240802-en
Behavioral task
behavioral17
Sample
AuroraALPHABUILD.0-6 - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
AuroraALPHABUILD.0-6 - Copy.exe
Resource
win10-20240404-en
Behavioral task
behavioral19
Sample
AuroraALPHABUILD.0-6 - Copy.exe
Resource
win10v2004-20240802-en
General
-
Target
AuroraALPHABUILD.0-6 - Copy (4).exe
-
Size
231.7MB
-
MD5
3cda647a8948f3ac4df14abf6f1d62c1
-
SHA1
f4da28914a3938e7de76546bcf911f539672459a
-
SHA256
c905d2c1b9df641f12daab74948cef579aa92b6f07c36f97ed70146b615411c1
-
SHA512
77c0cd078ab2d2765237c3cc68a4872a81db653f1ad6a42122b786b27c7d48842577a65e88ad61e549e13b5be0df51e25b5f026089a19833e9da71f8c30c0cdd
-
SSDEEP
6144:0MNHXf500MU8zfjEm0beDmcCl/QOqNgJyCqv7cc:Rd505jwmZmcgSNgJyrv7cc
Malware Config
Extracted
quasar
1.3.0.0
gimp1
193.42.33.210:4444
gimpdns.ddns.net:4444
QSR_MUTEX_XwuUSTCgYhmnf6vJ1L
-
encryption_key
lRzFKjYQKUKzh6RyUYYQ
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral9/memory/2872-1-0x0000000000DD0000-0x0000000000E2E000-memory.dmp family_quasar behavioral9/memory/2824-10-0x0000000000180000-0x00000000001DE000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2824 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
AuroraALPHABUILD.0-6 - Copy (4).exepid process 2872 AuroraALPHABUILD.0-6 - Copy (4).exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exechcp.comPING.EXEAuroraALPHABUILD.0-6 - Copy (4).exeschtasks.exesvchost.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AuroraALPHABUILD.0-6 - Copy (4).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2936 schtasks.exe 2236 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AuroraALPHABUILD.0-6 - Copy (4).exesvchost.exedescription pid process Token: SeDebugPrivilege 2872 AuroraALPHABUILD.0-6 - Copy (4).exe Token: SeDebugPrivilege 2824 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 2824 svchost.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
AuroraALPHABUILD.0-6 - Copy (4).exesvchost.execmd.exedescription pid process target process PID 2872 wrote to memory of 2936 2872 AuroraALPHABUILD.0-6 - Copy (4).exe schtasks.exe PID 2872 wrote to memory of 2936 2872 AuroraALPHABUILD.0-6 - Copy (4).exe schtasks.exe PID 2872 wrote to memory of 2936 2872 AuroraALPHABUILD.0-6 - Copy (4).exe schtasks.exe PID 2872 wrote to memory of 2936 2872 AuroraALPHABUILD.0-6 - Copy (4).exe schtasks.exe PID 2872 wrote to memory of 2824 2872 AuroraALPHABUILD.0-6 - Copy (4).exe svchost.exe PID 2872 wrote to memory of 2824 2872 AuroraALPHABUILD.0-6 - Copy (4).exe svchost.exe PID 2872 wrote to memory of 2824 2872 AuroraALPHABUILD.0-6 - Copy (4).exe svchost.exe PID 2872 wrote to memory of 2824 2872 AuroraALPHABUILD.0-6 - Copy (4).exe svchost.exe PID 2824 wrote to memory of 2236 2824 svchost.exe schtasks.exe PID 2824 wrote to memory of 2236 2824 svchost.exe schtasks.exe PID 2824 wrote to memory of 2236 2824 svchost.exe schtasks.exe PID 2824 wrote to memory of 2236 2824 svchost.exe schtasks.exe PID 2824 wrote to memory of 2924 2824 svchost.exe schtasks.exe PID 2824 wrote to memory of 2924 2824 svchost.exe schtasks.exe PID 2824 wrote to memory of 2924 2824 svchost.exe schtasks.exe PID 2824 wrote to memory of 2924 2824 svchost.exe schtasks.exe PID 2824 wrote to memory of 664 2824 svchost.exe cmd.exe PID 2824 wrote to memory of 664 2824 svchost.exe cmd.exe PID 2824 wrote to memory of 664 2824 svchost.exe cmd.exe PID 2824 wrote to memory of 664 2824 svchost.exe cmd.exe PID 664 wrote to memory of 2316 664 cmd.exe chcp.com PID 664 wrote to memory of 2316 664 cmd.exe chcp.com PID 664 wrote to memory of 2316 664 cmd.exe chcp.com PID 664 wrote to memory of 2316 664 cmd.exe chcp.com PID 664 wrote to memory of 1820 664 cmd.exe PING.EXE PID 664 wrote to memory of 1820 664 cmd.exe PING.EXE PID 664 wrote to memory of 1820 664 cmd.exe PING.EXE PID 664 wrote to memory of 1820 664 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (4).exe"C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (4).exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (4).exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2936 -
C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2236 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "svchost" /f3⤵
- System Location Discovery: System Language Discovery
PID:2924 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Ea2kOO9EtSmk.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2316 -
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
263B
MD558c6d99c46ce62c1367d568d6be5efbf
SHA12ba76694fbb5df64b00623d3627659d285623438
SHA25666559c2e00eadae1e1d0f26438e674f7668a5c800b155209047618eff83824f1
SHA512360ab8ac967c72a6a27c92e9e15da3b5d035a78fbbac082412e510e65ce6b626137f2716305a528b26fd5f6bbca782bbccc7b9fb4115545d7f08c081132adb69
-
Filesize
224B
MD557c98219c2ad9b10cbaceaf601ca08b0
SHA13bb74d1970d0bb377036eafcef2ffa6b0c71362d
SHA256b1735f406a7beb48dfee57eafae027d66963949359ac2509cc458f05d871e17f
SHA5128a6378ebcfd305c334e618c28dca3ce8e481c2923910a38bd51f83903271ad2449d7278e2acce9ffa1787e4baf36eab00bb8c56ea4119d7e3db169ba46200f5b