Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 10:24
Static task
static1
Behavioral task
behavioral1
Sample
AvastSvcZEg/AvastSvc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AvastSvcZEg/AvastSvc.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
AvastSvcZEg/wsc.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
AvastSvcZEg/wsc.dll
Resource
win10v2004-20240802-en
General
-
Target
AvastSvcZEg/AvastSvc.exe
-
Size
60KB
-
MD5
a72036f635cecf0dcb1e9c6f49a8fa5b
-
SHA1
049813b955db1dd90952657ae2bd34250153563e
-
SHA256
85ca20eeec3400c68a62639a01928a5dab824d2eadf589e5cbfe5a2bc41d9654
-
SHA512
e3582e0969361d272c2469ce139ec809b9b0ac98fbc5eb5bb287442aed4c6ba69ed8175b68970751c93730cfaf07b75c3bc5e4e24aeda8f984b24f33bb8e3da2
-
SSDEEP
768:Q/WQ3/TymxfsHYPry0bgYh3LKgMoCDGFh9D:Q+QvT7xUHYPDbgYVLWofD
Malware Config
Extracted
plugx
103.56.53.46:80
103.56.53.46:110
103.56.53.46:443
103.56.53.46:5938
-
folder
AvastSvcZEg
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
AvastSvc.exepid process 2208 AvastSvc.exe -
Loads dropped DLL 1 IoCs
Processes:
AvastSvc.exepid process 2208 AvastSvc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
AvastSvc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AvastSvcZEg = "\"C:\\ProgramData\\AvastSvcZEg\\AvastSvc.exe\" 986" AvastSvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AvastSvcZEg = "\"C:\\ProgramData\\AvastSvcZEg\\AvastSvc.exe\" 986" AvastSvc.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
AvastSvc.exedescription ioc process File opened (read-only) \??\D: AvastSvc.exe File opened (read-only) \??\F: AvastSvc.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AvastSvc.exeAvastSvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AvastSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AvastSvc.exe -
Modifies registry class 5 IoCs
Processes:
AvastSvc.exeAvastSvc.exedescription ioc process Key created \REGISTRY\MACHINE\Software\CLASSES\ms-pu AvastSvc.exe Key created \REGISTRY\MACHINE\Software\CLASSES\ms-pu\PROXY AvastSvc.exe Key created \REGISTRY\MACHINE\Software\CLASSES\ms-pu AvastSvc.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\ms-pu AvastSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\ms-pu\CLSID = 33003300300034003100430043003700370045004300330044003700380045000000 AvastSvc.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
AvastSvc.exepid process 2208 AvastSvc.exe 2208 AvastSvc.exe 2208 AvastSvc.exe 2208 AvastSvc.exe 2208 AvastSvc.exe 2208 AvastSvc.exe 2208 AvastSvc.exe 2208 AvastSvc.exe 2208 AvastSvc.exe 2208 AvastSvc.exe 2208 AvastSvc.exe 2208 AvastSvc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
AvastSvc.exedescription pid process Token: SeDebugPrivilege 2208 AvastSvc.exe Token: SeDebugPrivilege 2208 AvastSvc.exe Token: SeTcbPrivilege 2208 AvastSvc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
AvastSvc.exedescription pid process target process PID 4976 wrote to memory of 2208 4976 AvastSvc.exe AvastSvc.exe PID 4976 wrote to memory of 2208 4976 AvastSvc.exe AvastSvc.exe PID 4976 wrote to memory of 2208 4976 AvastSvc.exe AvastSvc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AvastSvcZEg\AvastSvc.exe"C:\Users\Admin\AppData\Local\Temp\AvastSvcZEg\AvastSvc.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\ProgramData\AvastSvcZEg\AvastSvc.exeC:\ProgramData\AvastSvcZEg\AvastSvc.exe 9862⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160KB
MD553830fe278811363f93e0906d8b5ce69
SHA1b133578af848e10500cc8b943483ed71e86a713a
SHA2568ec409c1537e3030405bc8f8353d2605d1e88f1b245554383682f3aa8b5100ec
SHA512c87497b49d2924be200053495074e16d82fdc875ecdcd231e185479901020c176c2a478c52eea55a9908fe3605ed3d5b2037fa4c83248d4d2bfea45f9f03dc37
-
Filesize
60KB
MD5a72036f635cecf0dcb1e9c6f49a8fa5b
SHA1049813b955db1dd90952657ae2bd34250153563e
SHA25685ca20eeec3400c68a62639a01928a5dab824d2eadf589e5cbfe5a2bc41d9654
SHA512e3582e0969361d272c2469ce139ec809b9b0ac98fbc5eb5bb287442aed4c6ba69ed8175b68970751c93730cfaf07b75c3bc5e4e24aeda8f984b24f33bb8e3da2
-
Filesize
52KB
MD5831252e7fa9bd6fa174715647ebce516
SHA1bf8c5bf141f0db53000805f2629e6e031d137ceb
SHA2566491c646397025bf02709f1bd3025f1622abdc89b550ac38ce6fac938353b954
SHA5120be6e898dcb75b32358bb8c2214e7b9453034ecfbe71d092df75b186a28f97ae7d5737f010b9d9e781c6b4cf3da19ee4a7cf5002604d23c527c55a3f7a0dba04