Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23/11/2022, 20:27
Static task
static1
Behavioral task
behavioral1
Sample
7aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8.exe
Resource
win10v2004-20220812-en
General
-
Target
7aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8.exe
-
Size
276KB
-
MD5
dd697a2f3f0b51dfd781e4906c934e30
-
SHA1
d764720649fbc0dcf0b02adaf9152a422d16813a
-
SHA256
7aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8
-
SHA512
b005bdc616ac492f3acfdc04a8e7f6ce8112915dd0be6de10aec2b3f7058c813020a7065ccdbbfb781bf58329356bb381e3add5f6ad070ae417ded086dc5b0f4
-
SSDEEP
6144:0glCT+Xm65LAcG9VcD2nsA6go6Q2jGbx9p6fU1VzJhW2+SRMeVWFkBBa4uFkRWd9:0ICT+Xm65LAcG9VcD2nsA6go1XIdyXyD
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 904 Avs.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1372 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\099d47f91b012a29ae39cd40f201baf1.exe Avs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\099d47f91b012a29ae39cd40f201baf1.exe Avs.exe -
Loads dropped DLL 2 IoCs
pid Process 896 7aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8.exe 896 7aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\099d47f91b012a29ae39cd40f201baf1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Avs.exe\" .." Avs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\099d47f91b012a29ae39cd40f201baf1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Avs.exe\" .." Avs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe 904 Avs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 904 Avs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 896 wrote to memory of 904 896 7aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8.exe 27 PID 896 wrote to memory of 904 896 7aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8.exe 27 PID 896 wrote to memory of 904 896 7aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8.exe 27 PID 896 wrote to memory of 904 896 7aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8.exe 27 PID 904 wrote to memory of 1372 904 Avs.exe 28 PID 904 wrote to memory of 1372 904 Avs.exe 28 PID 904 wrote to memory of 1372 904 Avs.exe 28 PID 904 wrote to memory of 1372 904 Avs.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\7aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8.exe"C:\Users\Admin\AppData\Local\Temp\7aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Users\Admin\AppData\Local\Temp\Avs.exe"C:\Users\Admin\AppData\Local\Temp\Avs.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Avs.exe" "Avs.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1372
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD5dd697a2f3f0b51dfd781e4906c934e30
SHA1d764720649fbc0dcf0b02adaf9152a422d16813a
SHA2567aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8
SHA512b005bdc616ac492f3acfdc04a8e7f6ce8112915dd0be6de10aec2b3f7058c813020a7065ccdbbfb781bf58329356bb381e3add5f6ad070ae417ded086dc5b0f4
-
Filesize
276KB
MD5dd697a2f3f0b51dfd781e4906c934e30
SHA1d764720649fbc0dcf0b02adaf9152a422d16813a
SHA2567aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8
SHA512b005bdc616ac492f3acfdc04a8e7f6ce8112915dd0be6de10aec2b3f7058c813020a7065ccdbbfb781bf58329356bb381e3add5f6ad070ae417ded086dc5b0f4
-
Filesize
276KB
MD5dd697a2f3f0b51dfd781e4906c934e30
SHA1d764720649fbc0dcf0b02adaf9152a422d16813a
SHA2567aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8
SHA512b005bdc616ac492f3acfdc04a8e7f6ce8112915dd0be6de10aec2b3f7058c813020a7065ccdbbfb781bf58329356bb381e3add5f6ad070ae417ded086dc5b0f4
-
Filesize
276KB
MD5dd697a2f3f0b51dfd781e4906c934e30
SHA1d764720649fbc0dcf0b02adaf9152a422d16813a
SHA2567aeecaf18298cf2509c7003039be61458f933d9621ad14b184e9d58e1d9782d8
SHA512b005bdc616ac492f3acfdc04a8e7f6ce8112915dd0be6de10aec2b3f7058c813020a7065ccdbbfb781bf58329356bb381e3add5f6ad070ae417ded086dc5b0f4