General

  • Target

    .

  • Size

    146KB

  • Sample

    240406-q23znscc66

  • MD5

    3eba69cc700f0682aac512491faa302b

  • SHA1

    9f70571adb21d4eaee83a32a0ee9e46b3f22a409

  • SHA256

    e3d8efcc7d5d19f15bb2aa77ec15628e202eea25b89f8e96015de7be2219af2a

  • SHA512

    2f19b192ee5acc058a89d898ff52edcf1b2613d0a9ec6a91e5f9bb4079bdf62dcf10f8187ee3914a9b5397508676cf0f002150153caef42135c3bc467b6af8ed

  • SSDEEP

    1536:o9kud8LFVMUK4DgnVR4DBllKoVkL30vD9329s4DhHhqiS:ekPLFoVsllXmxPHhqiS

Malware Config

Targets

    • Target

      .

    • Size

      146KB

    • MD5

      3eba69cc700f0682aac512491faa302b

    • SHA1

      9f70571adb21d4eaee83a32a0ee9e46b3f22a409

    • SHA256

      e3d8efcc7d5d19f15bb2aa77ec15628e202eea25b89f8e96015de7be2219af2a

    • SHA512

      2f19b192ee5acc058a89d898ff52edcf1b2613d0a9ec6a91e5f9bb4079bdf62dcf10f8187ee3914a9b5397508676cf0f002150153caef42135c3bc467b6af8ed

    • SSDEEP

      1536:o9kud8LFVMUK4DgnVR4DBllKoVkL30vD9329s4DhHhqiS:ekPLFoVsllXmxPHhqiS

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Modifies Windows Defender Real-time Protection settings

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • UAC bypass

    • Windows security bypass

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Stops running service(s)

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

4
T1543

Windows Service

4
T1543.003

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

4
T1543

Windows Service

4
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

8
T1112

Impair Defenses

5
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

2
T1490

Service Stop

1
T1489

Tasks