Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2023 03:41

General

  • Target

    f1b852a503e3fc8e64c169f1e628e596.exe

  • Size

    563KB

  • MD5

    f1b852a503e3fc8e64c169f1e628e596

  • SHA1

    ef29148cf86dc709c11ffb8c3ae944787523cd89

  • SHA256

    a433433fc59d37bff9fbc3f0bd2ffbe8789998275503ed8cc1ab38bdf9ce6aec

  • SHA512

    213294ecbd89166ca98747876f4f37db31b7f60b387532322d2c7f42c7e8769311e0d042563a321be562f1f86c429e71ec300cbe9771835fce78f1caf3b09860

  • SSDEEP

    12288:hD6CAS1Ot9iJQdfiXW+s9maH2kJKoOhzdd3jlQ+a:TvOt9iJ08AiRQX

Malware Config

Signatures

  • Azov

    A wiper seeking only damage, first seen in 2022.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1b852a503e3fc8e64c169f1e628e596.exe
    "C:\Users\Admin\AppData\Local\Temp\f1b852a503e3fc8e64c169f1e628e596.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1772-0-0x000001E47F6B0000-0x000001E47F6B4000-memory.dmp
    Filesize

    16KB

  • memory/1772-2-0x000001E47F680000-0x000001E47F687000-memory.dmp
    Filesize

    28KB

  • memory/1772-4-0x0000000000800000-0x0000000000878000-memory.dmp
    Filesize

    480KB

  • memory/1772-3-0x000001E47F6A0000-0x000001E47F6A5000-memory.dmp
    Filesize

    20KB

  • memory/1772-9-0x000001E47F6B0000-0x000001E47F6B4000-memory.dmp
    Filesize

    16KB

  • memory/1772-10-0x000001E47F6A0000-0x000001E47F6A5000-memory.dmp
    Filesize

    20KB

  • memory/1772-14-0x000001E47F6A0000-0x000001E47F6A5000-memory.dmp
    Filesize

    20KB