General

  • Target

    NameItwhatever.exe

  • Size

    16.4MB

  • Sample

    240404-pc8m7afd86

  • MD5

    1b4650df1ae010317e622461ac1b9876

  • SHA1

    f2f501b3cbad1328e20f6d01256516dab4d91019

  • SHA256

    1a84776922a5c30ab54405e3cdefc984e22d4e62e3c07d813010e3965cafd939

  • SHA512

    c025ef8dc10ab8ba4992348294b5d54a6c637aa55e9a899a09118e913d0f5e6c9993e8dca0e982052dbf4afdd0f261dc42852d9e22cc18695e4a2a3a44a160a8

  • SSDEEP

    393216:no9Ddnnx89uxfH7h2Jp5M/urEUWjPCEhM1tv1PYro5NWjjvKda:o9ZnxGul7hNdbqh1x1KuejvKda

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.248.203.81
  • Port:
    21
  • Username:
    alex
  • Password:
    easypassword

Extracted

Family

azorult

C2

http://boglogov.site/index.php

Targets

    • Target

      NameItwhatever.exe

    • Size

      16.4MB

    • MD5

      1b4650df1ae010317e622461ac1b9876

    • SHA1

      f2f501b3cbad1328e20f6d01256516dab4d91019

    • SHA256

      1a84776922a5c30ab54405e3cdefc984e22d4e62e3c07d813010e3965cafd939

    • SHA512

      c025ef8dc10ab8ba4992348294b5d54a6c637aa55e9a899a09118e913d0f5e6c9993e8dca0e982052dbf4afdd0f261dc42852d9e22cc18695e4a2a3a44a160a8

    • SSDEEP

      393216:no9Ddnnx89uxfH7h2Jp5M/urEUWjPCEhM1tv1PYro5NWjjvKda:o9ZnxGul7hNdbqh1x1KuejvKda

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Modifies WinLogon for persistence

    • Modifies Windows Defender Real-time Protection settings

    • Modifies visiblity of hidden/system files in Explorer

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • UAC bypass

    • Windows security bypass

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Disables use of System Restore points

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets DLL path for service in the registry

    • Sets file execution options in registry

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

5
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Winlogon Helper DLL

2
T1547.004

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Account Manipulation

1
T1098

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

5
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Winlogon Helper DLL

2
T1547.004

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

11
T1112

Impair Defenses

5
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

3
T1564

Hidden Files and Directories

3
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Indicator Removal

2
T1070

File Deletion

2
T1070.004

File and Directory Permissions Modification

1
T1222

Discovery

Query Registry

4
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

3
T1490

Service Stop

1
T1489

Defacement

1
T1491

Tasks