Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2023 12:14

General

  • Target

    1fd42d07b4be99e0e503c0ed5af2274312be1b03e01b54a6d89c0eef04257d6e.exe

  • Size

    14.9MB

  • MD5

    97abffeaa7bdfaa81532bd6028498225

  • SHA1

    26ab576a0abf7085ecf6321a311a7b3088ee48ae

  • SHA256

    1fd42d07b4be99e0e503c0ed5af2274312be1b03e01b54a6d89c0eef04257d6e

  • SHA512

    af271b15a4f64ac4965cc75f7531e28d3ea0abc90d16ae4654251a301d1a3a0b10d80b205dc626b8866c976ffacdace74f71711c73ef1240d867aeb09c47cc75

  • SSDEEP

    196608:aMygJ9edfbhSo5Kp8qPKlL8QgYVhqhOM8qTsSqwLM:7XJ9e1wo548qSV5VhKOeTsRwLM

Malware Config

Signatures

  • Azov

    A wiper seeking only damage, first seen in 2022.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fd42d07b4be99e0e503c0ed5af2274312be1b03e01b54a6d89c0eef04257d6e.exe
    "C:\Users\Admin\AppData\Local\Temp\1fd42d07b4be99e0e503c0ed5af2274312be1b03e01b54a6d89c0eef04257d6e.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    PID:2920

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2920-0-0x0000000001FE0000-0x0000000001FE4000-memory.dmp
    Filesize

    16KB

  • memory/2920-1-0x0000000001FB0000-0x0000000001FB7000-memory.dmp
    Filesize

    28KB

  • memory/2920-3-0x0000000001FD0000-0x0000000001FD5000-memory.dmp
    Filesize

    20KB

  • memory/2920-8-0x0000000001FE0000-0x0000000001FE4000-memory.dmp
    Filesize

    16KB

  • memory/2920-4-0x0000000140000000-0x000000014003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-11-0x0000000001FD0000-0x0000000001FD5000-memory.dmp
    Filesize

    20KB

  • memory/2920-12-0x0000000001FD0000-0x0000000001FD5000-memory.dmp
    Filesize

    20KB