Analysis

  • max time kernel
    156s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 18:30

General

  • Target

    650f0d694c0928d88aeeed649cf629fc8a7bec604563bca716b1688227e0cc7e.exe

  • Size

    32KB

  • MD5

    7129291fc3d97377200f8a24ad06930a

  • SHA1

    3f858d2837529e6c973ffa7c26c643e9748e7282

  • SHA256

    650f0d694c0928d88aeeed649cf629fc8a7bec604563bca716b1688227e0cc7e

  • SHA512

    6bd4537a79f839c2964a814eed2fd5c217a969632e267afbe028b04a91a410abd594fb45bf1cba954f8be71e6041a923e932994754fcd46cc71a0bbaf4a932a1

  • SSDEEP

    384:s+ImkKRjvD/XlXPRPNTEUZytgSisYuaDhcWNDkSIvrfPxLCk9Hf/z:WKRjvTXlXPRNTRZ6hisYugcXjfNCkl

Malware Config

Signatures

  • Azov

    A wiper seeking only damage, first seen in 2022.

  • Renames multiple (452) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\650f0d694c0928d88aeeed649cf629fc8a7bec604563bca716b1688227e0cc7e.exe
    "C:\Users\Admin\AppData\Local\Temp\650f0d694c0928d88aeeed649cf629fc8a7bec604563bca716b1688227e0cc7e.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    PID:1108
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4160 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1884

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\7-Zip\RESTORE_FILES.txt

      Filesize

      2KB

      MD5

      78ede93114e65f9160fd03d3357c56e6

      SHA1

      88d531b101e57655f1d0d26c6b3257aa2468d460

      SHA256

      c97412fbf88da8f91099a52888dea4c3f222cd95af3e681e3271cbca8b6b7bb5

      SHA512

      074a4c741273902ccacb6f573b96d8accedb2ee405dbd04350cdbf54d180c1fd577a4e90c2aae26bf72f3782403f4494db6e3501a04cfd9d7d81a6bc14884b9d

    • memory/1108-0-0x0000000000020000-0x0000000000027000-memory.dmp

      Filesize

      28KB

    • memory/1108-4-0x00000000000C0000-0x00000000000C5000-memory.dmp

      Filesize

      20KB

    • memory/1108-3-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/1108-2-0x00000000000C0000-0x00000000000C5000-memory.dmp

      Filesize

      20KB