Overview
overview
10Static
static
1100.exe
windows7-x64
8100.exe
windows10-2004-x64
10101.exe
windows7-x64
1101.exe
windows10-2004-x64
1102.exe
windows7-x64
8102.exe
windows10-2004-x64
5103.exe
windows7-x64
8103.exe
windows10-2004-x64
1105.exe
windows7-x64
10105.exe
windows10-2004-x64
10106.exe
windows7-x64
8106.exe
windows10-2004-x64
1107.exe
windows7-x64
6107.exe
windows10-2004-x64
6108.exe
windows7-x64
10108.exe
windows10-2004-x64
10109.exe
windows7-x64
10109.exe
windows10-2004-x64
5110.exe
windows7-x64
10110.exe
windows10-2004-x64
10111.exe
windows7-x64
10111.exe
windows10-2004-x64
10112.exe
windows7-x64
8112.exe
windows10-2004-x64
7113.exe
windows7-x64
10113.exe
windows10-2004-x64
10114.exe
windows7-x64
10114.exe
windows10-2004-x64
8115.exe
windows7-x64
10115.exe
windows10-2004-x64
10116.exe
windows7-x64
8116.exe
windows10-2004-x64
7Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 11:26
Static task
static1
Behavioral task
behavioral1
Sample
100.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
100.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
101.exe
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
101.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
102.exe
Resource
win7-20221111-en
Behavioral task
behavioral6
Sample
102.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral7
Sample
103.exe
Resource
win7-20220901-en
Behavioral task
behavioral8
Sample
103.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral9
Sample
105.exe
Resource
win7-20221111-en
Behavioral task
behavioral10
Sample
105.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
106.exe
Resource
win7-20220901-en
Behavioral task
behavioral12
Sample
106.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral13
Sample
107.exe
Resource
win7-20220812-en
Behavioral task
behavioral14
Sample
107.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral15
Sample
108.exe
Resource
win7-20221111-en
Behavioral task
behavioral16
Sample
108.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral17
Sample
109.exe
Resource
win7-20221111-en
Behavioral task
behavioral18
Sample
109.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral19
Sample
110.exe
Resource
win7-20220812-en
Behavioral task
behavioral20
Sample
110.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral21
Sample
111.exe
Resource
win7-20220812-en
Behavioral task
behavioral22
Sample
111.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral23
Sample
112.exe
Resource
win7-20221111-en
Behavioral task
behavioral24
Sample
112.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral25
Sample
113.exe
Resource
win7-20220812-en
Behavioral task
behavioral26
Sample
113.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral27
Sample
114.exe
Resource
win7-20220901-en
Behavioral task
behavioral28
Sample
114.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral29
Sample
115.exe
Resource
win7-20221111-en
Behavioral task
behavioral30
Sample
115.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral31
Sample
116.exe
Resource
win7-20220901-en
Behavioral task
behavioral32
Sample
116.exe
Resource
win10v2004-20221111-en
General
-
Target
100.exe
-
Size
75KB
-
MD5
6fe5189a35abb1d99830e92de024bd2d
-
SHA1
add93a5ad62ff4d923f68661727ea0c37d2053fd
-
SHA256
9e3ad5186e3784d866a3ed9a41e61a1ff2fbb983ce8edb330a3b069f452b636d
-
SHA512
7f28b95a47947f75c10763dec5a22fc77b9d249144e24c8de8824dba0dc375729f1b8a4e4aa9faeb3031ee11d1e38afbc167904f5a5061390d896673b414950c
-
SSDEEP
768:tbyvTDdVf5ozWBYP5SywTwiN9dguJcF4Qhc4VjsS8jAnKNu6LUEscg6U2:tbyvtVRsWyP55wTwiT2hBjsV61nV2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4976 AvastUpdate.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4632 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 100.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c68978aee08ac6a2f81ecf56dcaa683c.exe AvastUpdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c68978aee08ac6a2f81ecf56dcaa683c.exe AvastUpdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c68978aee08ac6a2f81ecf56dcaa683c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AvastUpdate.exe\" .." AvastUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\c68978aee08ac6a2f81ecf56dcaa683c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AvastUpdate.exe\" .." AvastUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4976 AvastUpdate.exe Token: 33 4976 AvastUpdate.exe Token: SeIncBasePriorityPrivilege 4976 AvastUpdate.exe Token: 33 4976 AvastUpdate.exe Token: SeIncBasePriorityPrivilege 4976 AvastUpdate.exe Token: 33 4976 AvastUpdate.exe Token: SeIncBasePriorityPrivilege 4976 AvastUpdate.exe Token: 33 4976 AvastUpdate.exe Token: SeIncBasePriorityPrivilege 4976 AvastUpdate.exe Token: 33 4976 AvastUpdate.exe Token: SeIncBasePriorityPrivilege 4976 AvastUpdate.exe Token: 33 4976 AvastUpdate.exe Token: SeIncBasePriorityPrivilege 4976 AvastUpdate.exe Token: 33 4976 AvastUpdate.exe Token: SeIncBasePriorityPrivilege 4976 AvastUpdate.exe Token: 33 4976 AvastUpdate.exe Token: SeIncBasePriorityPrivilege 4976 AvastUpdate.exe Token: 33 4976 AvastUpdate.exe Token: SeIncBasePriorityPrivilege 4976 AvastUpdate.exe Token: 33 4976 AvastUpdate.exe Token: SeIncBasePriorityPrivilege 4976 AvastUpdate.exe Token: 33 4976 AvastUpdate.exe Token: SeIncBasePriorityPrivilege 4976 AvastUpdate.exe Token: 33 4976 AvastUpdate.exe Token: SeIncBasePriorityPrivilege 4976 AvastUpdate.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4644 wrote to memory of 4976 4644 100.exe 80 PID 4644 wrote to memory of 4976 4644 100.exe 80 PID 4644 wrote to memory of 4976 4644 100.exe 80 PID 4976 wrote to memory of 4632 4976 AvastUpdate.exe 81 PID 4976 wrote to memory of 4632 4976 AvastUpdate.exe 81 PID 4976 wrote to memory of 4632 4976 AvastUpdate.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\100.exe"C:\Users\Admin\AppData\Local\Temp\100.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\AvastUpdate.exe"C:\Users\Admin\AppData\Local\Temp\AvastUpdate.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\AvastUpdate.exe" "AvastUpdate.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4632
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75KB
MD56fe5189a35abb1d99830e92de024bd2d
SHA1add93a5ad62ff4d923f68661727ea0c37d2053fd
SHA2569e3ad5186e3784d866a3ed9a41e61a1ff2fbb983ce8edb330a3b069f452b636d
SHA5127f28b95a47947f75c10763dec5a22fc77b9d249144e24c8de8824dba0dc375729f1b8a4e4aa9faeb3031ee11d1e38afbc167904f5a5061390d896673b414950c
-
Filesize
75KB
MD56fe5189a35abb1d99830e92de024bd2d
SHA1add93a5ad62ff4d923f68661727ea0c37d2053fd
SHA2569e3ad5186e3784d866a3ed9a41e61a1ff2fbb983ce8edb330a3b069f452b636d
SHA5127f28b95a47947f75c10763dec5a22fc77b9d249144e24c8de8824dba0dc375729f1b8a4e4aa9faeb3031ee11d1e38afbc167904f5a5061390d896673b414950c