Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2023 12:14

General

  • Target

    07365141d711dcff5c65be5f23bdaf4f01d1b7a95bf1103169518e3c999e434c.exe

  • Size

    637KB

  • MD5

    edbbc8a24aa520b1b045dbbfeeac876d

  • SHA1

    29b699ca9254225c0964960f5d06d27cb8968f58

  • SHA256

    07365141d711dcff5c65be5f23bdaf4f01d1b7a95bf1103169518e3c999e434c

  • SHA512

    0a25369a11a95f4a3f4542b5bdc1a11a6dc39bad451e9d0adfc783b7c6fbfede13bf3ef618902a901b1bb7bf2de5157c7b97341e9430c94112276851acee1183

  • SSDEEP

    12288:tJLspSYnEv2GvWuYas950mXTErnXkAueICO9jiW:/IpFnEvCuYMwKXaLhiW

Malware Config

Signatures

  • Azov

    A wiper seeking only damage, first seen in 2022.

  • Renames multiple (64) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07365141d711dcff5c65be5f23bdaf4f01d1b7a95bf1103169518e3c999e434c.exe
    "C:\Users\Admin\AppData\Local\Temp\07365141d711dcff5c65be5f23bdaf4f01d1b7a95bf1103169518e3c999e434c.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    PID:1668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\Lang\RESTORE_FILES.txt
    Filesize

    2KB

    MD5

    78ede93114e65f9160fd03d3357c56e6

    SHA1

    88d531b101e57655f1d0d26c6b3257aa2468d460

    SHA256

    c97412fbf88da8f91099a52888dea4c3f222cd95af3e681e3271cbca8b6b7bb5

    SHA512

    074a4c741273902ccacb6f573b96d8accedb2ee405dbd04350cdbf54d180c1fd577a4e90c2aae26bf72f3782403f4494db6e3501a04cfd9d7d81a6bc14884b9d

  • memory/1668-1-0x0000000000140000-0x0000000000147000-memory.dmp
    Filesize

    28KB

  • memory/1668-0-0x0000000000310000-0x0000000000314000-memory.dmp
    Filesize

    16KB

  • memory/1668-3-0x0000000000260000-0x0000000000265000-memory.dmp
    Filesize

    20KB

  • memory/1668-4-0x000000013FCC0000-0x000000013FD40000-memory.dmp
    Filesize

    512KB

  • memory/1668-9-0x0000000000310000-0x0000000000314000-memory.dmp
    Filesize

    16KB

  • memory/1668-10-0x0000000000260000-0x0000000000265000-memory.dmp
    Filesize

    20KB

  • memory/1668-12-0x0000000000260000-0x0000000000265000-memory.dmp
    Filesize

    20KB