Analysis
-
max time kernel
238s -
max time network
343s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 13:31
Static task
static1
Behavioral task
behavioral1
Sample
AvastProxy.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
AvastProxy.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
wsc.dll
Resource
win7-20221111-en
Behavioral task
behavioral4
Sample
wsc.dll
Resource
win10v2004-20220812-en
General
-
Target
AvastProxy.exe
-
Size
56KB
-
MD5
feac3e6946ab9b39c66a8756a4a7468f
-
SHA1
b490fbb91ebf327173940f3ed93f518191abb5e8
-
SHA256
560055994a2290b3eb3f354afbf5ebcf4b8d78820f238eae70d76ece81b97c23
-
SHA512
55c3089d2744412e14032e66390d0ccb25fb995994baf77aee0bd315057543c39d13ee9344dab839ab041e4ca950e09c30a320f95cc8b0f1c69174d2e6562f3b
-
SSDEEP
768:alArI/PzmESYUawSgUhuGasKgFADGVih3:alccPz+cwSgUERsI
Malware Config
Extracted
plugx
www.systeminfor.com:80
www.systeminfor.com:53
www.systeminfor.com:25
-
folder
AvastProxyETj
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
AvastProxy.exepid process 1168 AvastProxy.exe -
Loads dropped DLL 3 IoCs
Processes:
AvastProxy.exeAvastProxy.exepid process 1044 AvastProxy.exe 1044 AvastProxy.exe 1168 AvastProxy.exe -
Unexpected DNS network traffic destination 2 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 58.158.177.102 Destination IP 58.158.177.102 -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
AvastProxy.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run AvastProxy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AvastProxyETj = "\"C:\\ProgramData\\AvastProxyETj\\AvastProxy.exe\" 655" AvastProxy.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run AvastProxy.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\AvastProxyETj = "\"C:\\ProgramData\\AvastProxyETj\\AvastProxy.exe\" 655" AvastProxy.exe -
Modifies registry class 3 IoCs
Processes:
AvastProxy.exedescription ioc process Key created \REGISTRY\MACHINE\Software\CLASSES\ms-pu\PROXY AvastProxy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-pu AvastProxy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-pu\PROXY AvastProxy.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
AvastProxy.exepid process 1168 AvastProxy.exe 1168 AvastProxy.exe 1168 AvastProxy.exe 1168 AvastProxy.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
AvastProxy.exedescription pid process Token: SeDebugPrivilege 1168 AvastProxy.exe Token: SeDebugPrivilege 1168 AvastProxy.exe Token: SeTcbPrivilege 1168 AvastProxy.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
AvastProxy.exedescription pid process target process PID 1044 wrote to memory of 1168 1044 AvastProxy.exe AvastProxy.exe PID 1044 wrote to memory of 1168 1044 AvastProxy.exe AvastProxy.exe PID 1044 wrote to memory of 1168 1044 AvastProxy.exe AvastProxy.exe PID 1044 wrote to memory of 1168 1044 AvastProxy.exe AvastProxy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AvastProxy.exe"C:\Users\Admin\AppData\Local\Temp\AvastProxy.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\ProgramData\AvastProxyETj\AvastProxy.exeC:\ProgramData\AvastProxyETj\AvastProxy.exe 6552⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD5feac3e6946ab9b39c66a8756a4a7468f
SHA1b490fbb91ebf327173940f3ed93f518191abb5e8
SHA256560055994a2290b3eb3f354afbf5ebcf4b8d78820f238eae70d76ece81b97c23
SHA51255c3089d2744412e14032e66390d0ccb25fb995994baf77aee0bd315057543c39d13ee9344dab839ab041e4ca950e09c30a320f95cc8b0f1c69174d2e6562f3b
-
Filesize
135KB
MD59d2d878846afd16a66305f14a369371a
SHA14fe096ccc897209e238fe7ba4458f7f0fd3d75e5
SHA256c2652596fb983c2b4c9bd3daa97ad992650be070ce4a0d4fbbaba0eb4e43decc
SHA51228dad3637b2d28b85624ec52e58e71c7585add68767589dfc14e8aaf96bb246e27cb56cc5d2801bae7e2262d1349e0a0ae931efe7d8c2320726f250df8c167f5
-
Filesize
76KB
MD5dc52696888f68d5b0e3d5e810c0d2a3c
SHA1f72a97bf9ab09b3639c3c58c9c34d3675a507b87
SHA256a1640a83373a8ce9e80734418ee0b10d48d3d0d823883a519849b50710c9f46a
SHA51222cbe643038002e2d9dec7ffed7ba445ee1288571b445a8156c8bc533815bd330098893792b43c5592a881675a089f0b0229a230672569c62fa1032bec5ffcb2
-
Filesize
56KB
MD5feac3e6946ab9b39c66a8756a4a7468f
SHA1b490fbb91ebf327173940f3ed93f518191abb5e8
SHA256560055994a2290b3eb3f354afbf5ebcf4b8d78820f238eae70d76ece81b97c23
SHA51255c3089d2744412e14032e66390d0ccb25fb995994baf77aee0bd315057543c39d13ee9344dab839ab041e4ca950e09c30a320f95cc8b0f1c69174d2e6562f3b
-
Filesize
56KB
MD5feac3e6946ab9b39c66a8756a4a7468f
SHA1b490fbb91ebf327173940f3ed93f518191abb5e8
SHA256560055994a2290b3eb3f354afbf5ebcf4b8d78820f238eae70d76ece81b97c23
SHA51255c3089d2744412e14032e66390d0ccb25fb995994baf77aee0bd315057543c39d13ee9344dab839ab041e4ca950e09c30a320f95cc8b0f1c69174d2e6562f3b
-
Filesize
76KB
MD5dc52696888f68d5b0e3d5e810c0d2a3c
SHA1f72a97bf9ab09b3639c3c58c9c34d3675a507b87
SHA256a1640a83373a8ce9e80734418ee0b10d48d3d0d823883a519849b50710c9f46a
SHA51222cbe643038002e2d9dec7ffed7ba445ee1288571b445a8156c8bc533815bd330098893792b43c5592a881675a089f0b0229a230672569c62fa1032bec5ffcb2