Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AvastSvc.exe

Overview

General Information

Sample name:AvastSvc.exe
Analysis ID:1427809
MD5:a72036f635cecf0dcb1e9c6f49a8fa5b
SHA1:049813b955db1dd90952657ae2bd34250153563e
SHA256:85ca20eeec3400c68a62639a01928a5dab824d2eadf589e5cbfe5a2bc41d9654
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Contains functionality to dynamically determine API calls
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

  • System is w10x64
  • AvastSvc.exe (PID: 7000 cmdline: "C:\Users\user\Desktop\AvastSvc.exe" MD5: A72036F635CECF0DCB1E9C6F49A8FA5B)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: AvastSvc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: AvastSvc.exeStatic PE information: certificate valid
Source: AvastSvc.exeStatic PE information: DYNAMIC_BASE, FORCE_INTEGRITY, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: d:\Workspace\workspace\ProductionClients-ForRelease\AVBranding\avast\CONFIG\Release\label_exp\WinClient\BUILDS\Release\x86\wsc_proxy.pdb source: AvastSvc.exe
Source: AvastSvc.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: AvastSvc.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: AvastSvc.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceCodeSigningCA-1.crt0
Source: AvastSvc.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
Source: AvastSvc.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: AvastSvc.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: AvastSvc.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: AvastSvc.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: AvastSvc.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: AvastSvc.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: AvastSvc.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: AvastSvc.exeString found in binary or memory: http://crl3.digicert.com/ha-cs-2011a.crl0.
Source: AvastSvc.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: AvastSvc.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: AvastSvc.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: AvastSvc.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: AvastSvc.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: AvastSvc.exeString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: AvastSvc.exeString found in binary or memory: http://crl4.digicert.com/ha-cs-2011a.crl0L
Source: AvastSvc.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0B
Source: AvastSvc.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: AvastSvc.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: AvastSvc.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: AvastSvc.exeString found in binary or memory: http://ocsp.digicert.com0I
Source: AvastSvc.exeString found in binary or memory: http://ocsp.digicert.com0N
Source: AvastSvc.exeString found in binary or memory: http://ocsp.digicert.com0O
Source: AvastSvc.exeString found in binary or memory: http://ocsp.digicert.com0P
Source: AvastSvc.exeString found in binary or memory: http://www.avast.com0
Source: AvastSvc.exeString found in binary or memory: http://www.avast.com0/
Source: AvastSvc.exeString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: AvastSvc.exeString found in binary or memory: https://www.digicert.com/CPS0
Source: AvastSvc.exe, 00000000.00000002.1632241273.0000000000BB2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamewsc_proxy.exeB vs AvastSvc.exe
Source: AvastSvc.exe, 00000000.00000000.1631633603.0000000000BB2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamewsc_proxy.exeB vs AvastSvc.exe
Source: AvastSvc.exeBinary or memory string: OriginalFilenamewsc_proxy.exeB vs AvastSvc.exe
Source: AvastSvc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: clean2.winEXE@1/0@0/0
Source: AvastSvc.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\AvastSvc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\AvastSvc.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\AvastSvc.exeSection loaded: wsc.dllJump to behavior
Source: AvastSvc.exeStatic PE information: certificate valid
Source: AvastSvc.exeStatic PE information: DYNAMIC_BASE, FORCE_INTEGRITY, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: AvastSvc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: d:\Workspace\workspace\ProductionClients-ForRelease\AVBranding\avast\CONFIG\Release\label_exp\WinClient\BUILDS\Release\x86\wsc_proxy.pdb source: AvastSvc.exe
Source: C:\Users\user\Desktop\AvastSvc.exeCode function: 0_2_00BB1000 EntryPoint,LoadLibraryW,GetProcAddress,GetCommandLineW,FreeLibrary,GetLastError,FreeLibrary,GetLastError,ExitProcess,0_2_00BB1000
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\AvastSvc.exeCode function: 0_2_00BB1000 EntryPoint,LoadLibraryW,GetProcAddress,GetCommandLineW,FreeLibrary,GetLastError,FreeLibrary,GetLastError,ExitProcess,0_2_00BB1000
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
AvastSvc.exe0%ReversingLabs
AvastSvc.exe0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.avast.com0/0%URL Reputationsafe
http://www.avast.com0/0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.avast.com0/AvastSvc.exefalse
  • URL Reputation: safe
  • URL Reputation: safe
unknown
http://www.avast.com0AvastSvc.exefalse
    unknown
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1427809
    Start date and time:2024-04-18 07:59:09 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 1m 47s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:1
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:AvastSvc.exe
    Detection:CLEAN
    Classification:clean2.winEXE@1/0@0/0
    EGA Information:
    • Successful, ratio: 100%
    HCA Information:Failed
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Stop behavior analysis, all processes terminated
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):5.63643271839735
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.96%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:AvastSvc.exe
    File size:61'648 bytes
    MD5:a72036f635cecf0dcb1e9c6f49a8fa5b
    SHA1:049813b955db1dd90952657ae2bd34250153563e
    SHA256:85ca20eeec3400c68a62639a01928a5dab824d2eadf589e5cbfe5a2bc41d9654
    SHA512:e3582e0969361d272c2469ce139ec809b9b0ac98fbc5eb5bb287442aed4c6ba69ed8175b68970751c93730cfaf07b75c3bc5e4e24aeda8f984b24f33bb8e3da2
    SSDEEP:768:Q/WQ3/TymxfsHYPry0bgYh3LKgMoCDGFh9D:Q+QvT7xUHYPDbgYVLWofD
    TLSH:545392129E001505D8AA0F30E0ADBA1E16237FFA1674825B3E39FC9DFE6D77B2850B54
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........J/..+A..+A..+A..S...+A..+@..+A.tuH..+A.su...+A.tuC..+A.Rich.+A.................PE..L....~.X...................................
    Icon Hash:7353332b29709d70
    Entrypoint:0x401000
    Entrypoint Section:.text
    Digitally signed:true
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
    DLL Characteristics:DYNAMIC_BASE, FORCE_INTEGRITY, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Time Stamp:0x58DA7EF1 [Tue Mar 28 15:19:13 2017 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:5
    OS Version Minor:1
    File Version Major:5
    File Version Minor:1
    Subsystem Version Major:5
    Subsystem Version Minor:1
    Import Hash:f1cc6c4c6182edcc39d0ba2695016c63
    Signature Valid:true
    Signature Issuer:CN=DigiCert High Assurance Code Signing CA-1, OU=www.digicert.com, O=DigiCert Inc, C=US
    Signature Validation Error:The operation completed successfully
    Error Number:0
    Not Before, Not After
    • 06/09/2016 01:00:00 04/10/2019 13:00:00
    Subject Chain
    • CN=AVAST Software s.r.o., O=AVAST Software s.r.o., L=Praha 4, C=CZ
    Version:3
    Thumbprint MD5:F039F1B2345F3BC7DE619BB19E09E9C4
    Thumbprint SHA-1:AD4C5429E10F4FF6C01840C20ABA344D7401209F
    Thumbprint SHA-256:D21DA76E1948EE8387E64CA2F40716F03956C37783C400DBDF7A4EC800E664E5
    Serial:07C70F7CAB145BC1ED385FBE69FA3130
    Instruction
    push esi
    push edi
    push 00402020h
    call dword ptr [00402004h]
    mov esi, eax
    test esi, esi
    je 00007FBEACB05759h
    push 00402030h
    push esi
    call dword ptr [00402008h]
    mov edi, eax
    test edi, edi
    je 00007FBEACB05736h
    call dword ptr [00402014h]
    push eax
    call edi
    push esi
    mov edi, eax
    call dword ptr [00402010h]
    jmp 00007FBEACB0573Bh
    call dword ptr [00402000h]
    push esi
    mov edi, eax
    call dword ptr [00402010h]
    jmp 00007FBEACB0572Ah
    call dword ptr [00402000h]
    mov edi, eax
    push edi
    call dword ptr [0040200Ch]
    int3
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    Programming Language:
    • [IMP] VS2008 SP1 build 30729
    • [RES] VS2015 UPD3 build 24213
    • [LNK] VS2015 UPD3 build 24213
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x22340x28.rdata
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x30000x9bf8.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0xa8480x4888
    IMAGE_DIRECTORY_ENTRY_BASERELOC0xd0000x1c.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x20400x70.rdata
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x20000x20.rdata
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x5a0x20008d433f45f0b45acb1cdca808cb8424cFalse0.162109375data1.2370797166834018IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .rdata0x20000x2e60x400f05dce7a168bd703f1bcb6d640f08b29False0.4453125data3.5915140879039704IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .rsrc0x30000x9bf80x9c005bde6fd548bfad1197ef2188fc2857e7False0.3876702724358974data4.557751122780278IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .reloc0xd0000x1c0x200b29aade97afb03862757154847bd06a6False0.080078125data0.3824768143356774IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountryZLIB Complexity
    RT_ICON0x32d00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.3073170731707317
    RT_ICON0x39380x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.4260752688172043
    RT_ICON0x3c200x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5743243243243243
    RT_ICON0x3d480xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.24893390191897655
    RT_ICON0x4bf00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.2549638989169675
    RT_ICON0x54980x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.26878612716763006
    RT_ICON0x5a000x1f22PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.991969887076537
    RT_ICON0x79280x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.1612033195020747
    RT_ICON0x9ed00x1464Device independent bitmap graphic, 35 x 70 x 32, image size 5180EnglishUnited States0.2590038314176245
    RT_ICON0xb3380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.20356472795497185
    RT_ICON0xc3e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.43617021276595747
    RT_GROUP_ICON0xc8480xa0dataEnglishUnited States0.63125
    RT_VERSION0xc8e80x310dataEnglishUnited States0.45918367346938777
    DLLImport
    KERNEL32.dllGetLastError, LoadLibraryW, GetProcAddress, ExitProcess, FreeLibrary, GetCommandLineW
    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States
    No network behavior found

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:07:59:58
    Start date:18/04/2024
    Path:C:\Users\user\Desktop\AvastSvc.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\AvastSvc.exe"
    Imagebase:0xbb0000
    File size:61'648 bytes
    MD5 hash:A72036F635CECF0DCB1E9C6F49A8FA5B
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:true

    Reset < >

      Execution Graph

      Execution Coverage:44.8%
      Dynamic/Decrypted Code Coverage:0%
      Signature Coverage:100%
      Total number of Nodes:7
      Total number of Limit Nodes:1

      Callgraph

      • Executed
      • Not Executed
      • Opacity -> Relevance
      • Disassembly available
      callgraph 0 Function_00BB1000

      Control-flow Graph

      APIs
      • LoadLibraryW.KERNELBASE(wsc.dll), ref: 00BB1007
      • GetProcAddress.KERNEL32(00000000,_run@4), ref: 00BB1019
      • GetCommandLineW.KERNEL32 ref: 00BB1025
      • FreeLibrary.KERNEL32(00000000), ref: 00BB1031
      • GetLastError.KERNEL32 ref: 00BB1039
      • FreeLibrary.KERNEL32(00000000), ref: 00BB1042
      • GetLastError.KERNEL32 ref: 00BB104A
      • ExitProcess.KERNEL32 ref: 00BB1053
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1632158967.0000000000BB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BB0000, based on PE: true
      • Associated: 00000000.00000002.1632039349.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.1632241273.0000000000BB2000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_bb0000_AvastSvc.jbxd
      Similarity
      • API ID: Library$ErrorFreeLast$AddressCommandExitLineLoadProcProcess
      • String ID: _run@4$wsc.dll
      • API String ID: 1457960283-2886225941
      • Opcode ID: 01e53b858a28572f1dce61573145831238a832bd36ff6f68412156e05482489d
      • Instruction ID: c37546d77886e1e3fecc0a28357323239accd381c5cb5d131b1da4c47edaba4a
      • Opcode Fuzzy Hash: 01e53b858a28572f1dce61573145831238a832bd36ff6f68412156e05482489d
      • Instruction Fuzzy Hash: 76E03031501654DB93293BB89C6C9BB39AAEF857523D50A54F802C3220DEF4C801D761
      Uniqueness

      Uniqueness Score: -1.00%