Resubmissions

10-04-2024 19:06

240410-xsfaksca6t 10

10-04-2024 19:00

240410-xnz47agf92 6

10-04-2024 18:57

240410-xl4plabg51 7

10-04-2024 18:51

240410-xhvbrage44 7

General

  • Target

    sample

  • Size

    18KB

  • Sample

    240410-xsfaksca6t

  • MD5

    b96c2023aecaedc1ef2eba00d10c2acd

  • SHA1

    2db4028fb645c078655b1540747368e510a5ea77

  • SHA256

    da6062107b3fa8e3e95c3fe0bf63e065a39e01016217ba841dac9e34b2cd4b64

  • SHA512

    146dccb0a81099bd762c649cca97a866f1ba2b2bb7f5e909cbb83eaad92384c5fec36999a90bfb9e0a9c06d79e08eab6c933601bdc77e5945f20a9fdc1a1a361

  • SSDEEP

    384:rGzDpmReVoOs4xN9ylKeGMGU8HhhbOtq7mS2LjFrSE3+OVJCBXQL:rGzBVoOs4xryI1MMBhbWM6FrSEpJQQL

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.248.203.81
  • Port:
    21
  • Username:
    alex
  • Password:
    easypassword

Extracted

Family

azorult

C2

http://boglogov.site/index.php

Targets

    • Target

      sample

    • Size

      18KB

    • MD5

      b96c2023aecaedc1ef2eba00d10c2acd

    • SHA1

      2db4028fb645c078655b1540747368e510a5ea77

    • SHA256

      da6062107b3fa8e3e95c3fe0bf63e065a39e01016217ba841dac9e34b2cd4b64

    • SHA512

      146dccb0a81099bd762c649cca97a866f1ba2b2bb7f5e909cbb83eaad92384c5fec36999a90bfb9e0a9c06d79e08eab6c933601bdc77e5945f20a9fdc1a1a361

    • SSDEEP

      384:rGzDpmReVoOs4xN9ylKeGMGU8HhhbOtq7mS2LjFrSE3+OVJCBXQL:rGzBVoOs4xryI1MMBhbWM6FrSEpJQQL

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Modifies Windows Defender Real-time Protection settings

    • Modifies visiblity of hidden/system files in Explorer

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • UAC bypass

    • Windows security bypass

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets DLL path for service in the registry

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Stops running service(s)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Command and Scripting Interpreter

1
T1059

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Account Manipulation

1
T1098

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

5
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

3
T1564

Hidden Files and Directories

3
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

File and Directory Permissions Modification

1
T1222

Discovery

System Information Discovery

4
T1082

Query Registry

2
T1012

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks