Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 03:42
Static task
static1
Behavioral task
behavioral1
Sample
UrMine2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
UrMine2.exe
Resource
win10v2004-20241007-en
General
-
Target
UrMine2.exe
-
Size
3.2MB
-
MD5
7b9480d4a112833514e7bb79434ac910
-
SHA1
9050db3991eaa8a2ab8d0485877f54e096660036
-
SHA256
38fdd127d155587e46643e9ce269951ab8f3c41563437613dc5709aeadfceb32
-
SHA512
125e94039981aa6072a352dddcc531f58cdc3d9db9bb0557c3ba1561fcd40b7d0fea76b06701ec7e53248c4c0e6ac607c7d8e71dfde0a0221abff9eaa006b693
-
SSDEEP
98304:ZtiwNlunVqirIBmG9Li2JWrV2yM0SlNevauUaO/tCI:Zt9unlrIBT9LVJoV2yM0SlNevwC
Malware Config
Extracted
quasar
1.4.1
Axotrojan
eu-central-7075.packetriot.net:22342
167.71.56.116:22342
34892381-1dda-4b06-87a2-3e413b932ac8
-
encryption_key
4B13DC71783277444E966E1D66F9171ABFC15E88
-
install_name
Clientformyslut.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Axo startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023b64-12.dat family_quasar behavioral2/memory/616-22-0x0000000000D10000-0x0000000001034000-memory.dmp family_quasar -
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 2016 netsh.exe 3068 netsh.exe 4732 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation pkriot3.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation UrMine2.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\24983f03fb74576bbc5af6aa1085b23dWindows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\24983f03fb74576bbc5af6aa1085b23dWindows Update.exe server.exe -
Executes dropped EXE 4 IoCs
pid Process 4492 pkriot3.exe 616 pkriot1.exe 4344 server.exe 4460 Clientformyslut.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe File created C:\Windows\system32\SubDir\Clientformyslut.exe pkriot1.exe File opened for modification C:\Windows\system32\SubDir\Clientformyslut.exe pkriot1.exe File created C:\Windows\SysWOW64\Explower.exe server.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UrMine2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pkriot3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe 976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4804 powershell.exe 4804 powershell.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe 4344 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4344 server.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeDebugPrivilege 616 pkriot1.exe Token: SeDebugPrivilege 4804 powershell.exe Token: SeDebugPrivilege 4460 Clientformyslut.exe Token: SeDebugPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe Token: 33 4344 server.exe Token: SeIncBasePriorityPrivilege 4344 server.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4460 Clientformyslut.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2716 wrote to memory of 4804 2716 UrMine2.exe 83 PID 2716 wrote to memory of 4804 2716 UrMine2.exe 83 PID 2716 wrote to memory of 4804 2716 UrMine2.exe 83 PID 2716 wrote to memory of 4492 2716 UrMine2.exe 85 PID 2716 wrote to memory of 4492 2716 UrMine2.exe 85 PID 2716 wrote to memory of 4492 2716 UrMine2.exe 85 PID 2716 wrote to memory of 616 2716 UrMine2.exe 86 PID 2716 wrote to memory of 616 2716 UrMine2.exe 86 PID 616 wrote to memory of 2864 616 pkriot1.exe 87 PID 616 wrote to memory of 2864 616 pkriot1.exe 87 PID 4492 wrote to memory of 4344 4492 pkriot3.exe 89 PID 4492 wrote to memory of 4344 4492 pkriot3.exe 89 PID 4492 wrote to memory of 4344 4492 pkriot3.exe 89 PID 616 wrote to memory of 4460 616 pkriot1.exe 90 PID 616 wrote to memory of 4460 616 pkriot1.exe 90 PID 4460 wrote to memory of 976 4460 Clientformyslut.exe 91 PID 4460 wrote to memory of 976 4460 Clientformyslut.exe 91 PID 4344 wrote to memory of 4732 4344 server.exe 93 PID 4344 wrote to memory of 4732 4344 server.exe 93 PID 4344 wrote to memory of 4732 4344 server.exe 93 PID 4344 wrote to memory of 3068 4344 server.exe 95 PID 4344 wrote to memory of 3068 4344 server.exe 95 PID 4344 wrote to memory of 3068 4344 server.exe 95 PID 4344 wrote to memory of 2016 4344 server.exe 96 PID 4344 wrote to memory of 2016 4344 server.exe 96 PID 4344 wrote to memory of 2016 4344 server.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\UrMine2.exe"C:\Users\Admin\AppData\Local\Temp\UrMine2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG4AdgBlACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAegBmACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG0AcABiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGIAcQB1ACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\pkriot3.exe"C:\Users\Admin\AppData\Local\Temp\pkriot3.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4732
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3068
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2016
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\pkriot1.exe"C:\Users\Admin\AppData\Local\Temp\pkriot1.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Axo startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Clientformyslut.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
C:\Windows\system32\SubDir\Clientformyslut.exe"C:\Windows\system32\SubDir\Clientformyslut.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Axo startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Clientformyslut.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:976
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.1MB
MD59a3043abedc95a0a1c5d4fdb50e62d34
SHA12f432259c81f112905e24016191a1186e4fbdc88
SHA25618df830ce713c45edf04f76b23da7e5f1c57bcacd26b075ed94904da6bf94f74
SHA512fb7f692b1b035d732a175b40760baacc6f7ccfa88ca26da0f74eda2fb542a9e10c47c1309b60caf7169cb7a9035e8e2083ed5e5c2bc4292c9ef5e1c85ecf7c1c
-
Filesize
93KB
MD555e2016fcb659bdf0f46a24ef2876609
SHA15afb69f26ddf1884372643a2b00d16a481fc7c26
SHA2563825fe6fd9e8754b3d4a374b8c73884647c6898d5e1220a0fe89b1a3dc8e35c4
SHA5124de0fb035b904bd2557d48aacfea53346748e0dbda86b710ee86796c374c37fd35e50f4d8b05cd1c058f95665894629f8848f4bce45378c00ced771baaea3e46
-
Filesize
5B
MD5c2844bc9e1bd64168a727b0680ae4d90
SHA17bb263540de557f5a4e09c6c78b7dbb314a0df9a
SHA2569c9701ab918368b615fc6a0dbeb5efa286a232d751982ae70b48ad6914bf01e5
SHA512360953bb20d91539022fcb1becf4638970c4452816797a8dca65e3ae4a542302e6e89f0828087caaa63a0750aa78605f8034da7c8663fa4fc677c8f3e53655ed