Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 21:13
Static task
static1
Behavioral task
behavioral1
Sample
976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe
Resource
win10v2004-20220812-en
General
-
Target
976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe
-
Size
43KB
-
MD5
4e05534f1b1a17eea6e372ef1abd735e
-
SHA1
5a93caa8a184b56afd6d7569b1b049d908ea7c17
-
SHA256
976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a
-
SHA512
262b6e6d2fd58302fcbc54ae51ef3d78d118cd74ab4bd783c5af063df04a672160fe0e5d8e274fe0a4e9a17aa0c4fd301203e1303c2c0ae51aa25e2ffcd37824
-
SSDEEP
768:XAyNMrbxn9kXhFVzrzkOUIAewWxk8VhTqDgCqo:QymgFxkExTVhoq
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Avastlt.exepid process 976 Avastlt.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
Avastlt.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2f2b25bdc1662b44aed8777af0c3c8f7.exe Avastlt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2f2b25bdc1662b44aed8777af0c3c8f7.exe Avastlt.exe -
Loads dropped DLL 1 IoCs
Processes:
976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exepid process 1964 976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Avastlt.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\2f2b25bdc1662b44aed8777af0c3c8f7 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Avastlt.exe\" .." Avastlt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\2f2b25bdc1662b44aed8777af0c3c8f7 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Avastlt.exe\" .." Avastlt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Avastlt.exepid process 976 Avastlt.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Avastlt.exedescription pid process Token: SeDebugPrivilege 976 Avastlt.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exeAvastlt.exedescription pid process target process PID 1964 wrote to memory of 976 1964 976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe Avastlt.exe PID 1964 wrote to memory of 976 1964 976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe Avastlt.exe PID 1964 wrote to memory of 976 1964 976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe Avastlt.exe PID 1964 wrote to memory of 976 1964 976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe Avastlt.exe PID 976 wrote to memory of 1320 976 Avastlt.exe netsh.exe PID 976 wrote to memory of 1320 976 Avastlt.exe netsh.exe PID 976 wrote to memory of 1320 976 Avastlt.exe netsh.exe PID 976 wrote to memory of 1320 976 Avastlt.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe"C:\Users\Admin\AppData\Local\Temp\976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Roaming\Avastlt.exe"C:\Users\Admin\AppData\Roaming\Avastlt.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Avastlt.exe" "Avastlt.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1320
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD54e05534f1b1a17eea6e372ef1abd735e
SHA15a93caa8a184b56afd6d7569b1b049d908ea7c17
SHA256976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a
SHA512262b6e6d2fd58302fcbc54ae51ef3d78d118cd74ab4bd783c5af063df04a672160fe0e5d8e274fe0a4e9a17aa0c4fd301203e1303c2c0ae51aa25e2ffcd37824
-
Filesize
43KB
MD54e05534f1b1a17eea6e372ef1abd735e
SHA15a93caa8a184b56afd6d7569b1b049d908ea7c17
SHA256976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a
SHA512262b6e6d2fd58302fcbc54ae51ef3d78d118cd74ab4bd783c5af063df04a672160fe0e5d8e274fe0a4e9a17aa0c4fd301203e1303c2c0ae51aa25e2ffcd37824
-
Filesize
43KB
MD54e05534f1b1a17eea6e372ef1abd735e
SHA15a93caa8a184b56afd6d7569b1b049d908ea7c17
SHA256976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a
SHA512262b6e6d2fd58302fcbc54ae51ef3d78d118cd74ab4bd783c5af063df04a672160fe0e5d8e274fe0a4e9a17aa0c4fd301203e1303c2c0ae51aa25e2ffcd37824