Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01/10/2022, 23:24
Static task
static1
Behavioral task
behavioral1
Sample
ea40c69a0fd3b7faec5f60dff8f9943bce15de10e964b438c77a21e9585099c2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ea40c69a0fd3b7faec5f60dff8f9943bce15de10e964b438c77a21e9585099c2.exe
Resource
win10v2004-20220812-en
General
-
Target
ea40c69a0fd3b7faec5f60dff8f9943bce15de10e964b438c77a21e9585099c2.exe
-
Size
1.6MB
-
MD5
603ff38e1dd9be90118336909af14aed
-
SHA1
20f19350d5ce97fbd4a343fa0104233be514d698
-
SHA256
ea40c69a0fd3b7faec5f60dff8f9943bce15de10e964b438c77a21e9585099c2
-
SHA512
10e41094368c3b1988f078ea33d13be8de16e7d363398134e2c6e5843ff59b605d2af94dbad0e34b5791efd49e6486fb92078e5e8eacb99a6903d2b1f7ea2db4
-
SSDEEP
24576:6wgm46MndwBGqdWNOYAkX0wdSTGS8K6dLw9ijqbdWM9p5IBeu1u1i4xe5Ev48o9g:6wNCyWN1AkaGS8KL9CYyOVs09
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1280 avgent.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4296 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation ea40c69a0fd3b7faec5f60dff8f9943bce15de10e964b438c77a21e9585099c2.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e50625ca07ed77dd1859120b52a3bd56.exe avgent.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e50625ca07ed77dd1859120b52a3bd56.exe avgent.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\e50625ca07ed77dd1859120b52a3bd56 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\avgent.exe\" .." avgent.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e50625ca07ed77dd1859120b52a3bd56 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\avgent.exe\" .." avgent.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe 1280 avgent.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1280 avgent.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 684 wrote to memory of 1280 684 ea40c69a0fd3b7faec5f60dff8f9943bce15de10e964b438c77a21e9585099c2.exe 83 PID 684 wrote to memory of 1280 684 ea40c69a0fd3b7faec5f60dff8f9943bce15de10e964b438c77a21e9585099c2.exe 83 PID 684 wrote to memory of 1280 684 ea40c69a0fd3b7faec5f60dff8f9943bce15de10e964b438c77a21e9585099c2.exe 83 PID 1280 wrote to memory of 4296 1280 avgent.exe 84 PID 1280 wrote to memory of 4296 1280 avgent.exe 84 PID 1280 wrote to memory of 4296 1280 avgent.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea40c69a0fd3b7faec5f60dff8f9943bce15de10e964b438c77a21e9585099c2.exe"C:\Users\Admin\AppData\Local\Temp\ea40c69a0fd3b7faec5f60dff8f9943bce15de10e964b438c77a21e9585099c2.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Users\Admin\AppData\Local\Temp\avgent.exe"C:\Users\Admin\AppData\Local\Temp\avgent.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\avgent.exe" "avgent.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4296
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5603ff38e1dd9be90118336909af14aed
SHA120f19350d5ce97fbd4a343fa0104233be514d698
SHA256ea40c69a0fd3b7faec5f60dff8f9943bce15de10e964b438c77a21e9585099c2
SHA51210e41094368c3b1988f078ea33d13be8de16e7d363398134e2c6e5843ff59b605d2af94dbad0e34b5791efd49e6486fb92078e5e8eacb99a6903d2b1f7ea2db4
-
Filesize
1.6MB
MD5603ff38e1dd9be90118336909af14aed
SHA120f19350d5ce97fbd4a343fa0104233be514d698
SHA256ea40c69a0fd3b7faec5f60dff8f9943bce15de10e964b438c77a21e9585099c2
SHA51210e41094368c3b1988f078ea33d13be8de16e7d363398134e2c6e5843ff59b605d2af94dbad0e34b5791efd49e6486fb92078e5e8eacb99a6903d2b1f7ea2db4