Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:13

General

  • Target

    976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe

  • Size

    43KB

  • MD5

    4e05534f1b1a17eea6e372ef1abd735e

  • SHA1

    5a93caa8a184b56afd6d7569b1b049d908ea7c17

  • SHA256

    976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a

  • SHA512

    262b6e6d2fd58302fcbc54ae51ef3d78d118cd74ab4bd783c5af063df04a672160fe0e5d8e274fe0a4e9a17aa0c4fd301203e1303c2c0ae51aa25e2ffcd37824

  • SSDEEP

    768:XAyNMrbxn9kXhFVzrzkOUIAewWxk8VhTqDgCqo:QymgFxkExTVhoq

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe
    "C:\Users\Admin\AppData\Local\Temp\976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Roaming\Avastlt.exe
      "C:\Users\Admin\AppData\Roaming\Avastlt.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Avastlt.exe" "Avastlt.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Avastlt.exe
    Filesize

    43KB

    MD5

    4e05534f1b1a17eea6e372ef1abd735e

    SHA1

    5a93caa8a184b56afd6d7569b1b049d908ea7c17

    SHA256

    976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a

    SHA512

    262b6e6d2fd58302fcbc54ae51ef3d78d118cd74ab4bd783c5af063df04a672160fe0e5d8e274fe0a4e9a17aa0c4fd301203e1303c2c0ae51aa25e2ffcd37824

  • C:\Users\Admin\AppData\Roaming\Avastlt.exe
    Filesize

    43KB

    MD5

    4e05534f1b1a17eea6e372ef1abd735e

    SHA1

    5a93caa8a184b56afd6d7569b1b049d908ea7c17

    SHA256

    976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a

    SHA512

    262b6e6d2fd58302fcbc54ae51ef3d78d118cd74ab4bd783c5af063df04a672160fe0e5d8e274fe0a4e9a17aa0c4fd301203e1303c2c0ae51aa25e2ffcd37824

  • \Users\Admin\AppData\Roaming\Avastlt.exe
    Filesize

    43KB

    MD5

    4e05534f1b1a17eea6e372ef1abd735e

    SHA1

    5a93caa8a184b56afd6d7569b1b049d908ea7c17

    SHA256

    976f0eab8e1394dcecd01ab989d26ccf9fc383c1c91acc0a7530348d5c5b759a

    SHA512

    262b6e6d2fd58302fcbc54ae51ef3d78d118cd74ab4bd783c5af063df04a672160fe0e5d8e274fe0a4e9a17aa0c4fd301203e1303c2c0ae51aa25e2ffcd37824

  • memory/976-57-0x0000000000000000-mapping.dmp
  • memory/976-64-0x0000000074970000-0x0000000074F1B000-memory.dmp
    Filesize

    5.7MB

  • memory/976-65-0x0000000074970000-0x0000000074F1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1320-62-0x0000000000000000-mapping.dmp
  • memory/1964-54-0x0000000076411000-0x0000000076413000-memory.dmp
    Filesize

    8KB

  • memory/1964-55-0x0000000074970000-0x0000000074F1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1964-61-0x0000000074970000-0x0000000074F1B000-memory.dmp
    Filesize

    5.7MB