Analysis
-
max time kernel
187s -
max time network
217s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 10:29
Static task
static1
Behavioral task
behavioral1
Sample
291976ba47cec4b3c0e31cbc50ab1923.exe
Resource
win7-20221111-en
General
-
Target
291976ba47cec4b3c0e31cbc50ab1923.exe
-
Size
236KB
-
MD5
291976ba47cec4b3c0e31cbc50ab1923
-
SHA1
38273b08bd046fc29bd777c9dc4a177ae162b5f8
-
SHA256
a78dbafaca4813307529cafbed554b53a622a639941f2e66520bbb92769ee960
-
SHA512
0b44f02c9d37ba25b9988146bf9a516b65625ed7184c4188689eb4056945cd56e86180e21d7b157faff6acdf4991eec51b18c8d83f084652ef574b0d7ec4158b
-
SSDEEP
3072:1H5VhrQrb6DvbqJMikwRz2Og2QTAxQ4Vt6r+CtbmMjxm8qyCz/xwDSpa:1ZkFkw1vgfCVt6r+l18qjp6Sp
Malware Config
Signatures
-
Detects PlugX payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/308-62-0x0000000000340000-0x0000000000378000-memory.dmp family_plugx behavioral1/memory/1528-63-0x0000000001CA0000-0x0000000001CD8000-memory.dmp family_plugx behavioral1/memory/1432-72-0x0000000000360000-0x0000000000398000-memory.dmp family_plugx behavioral1/memory/848-74-0x0000000000290000-0x00000000002C8000-memory.dmp family_plugx behavioral1/memory/1528-75-0x0000000001CA0000-0x0000000001CD8000-memory.dmp family_plugx behavioral1/memory/848-80-0x0000000000290000-0x00000000002C8000-memory.dmp family_plugx behavioral1/memory/1184-81-0x00000000002E0000-0x0000000000318000-memory.dmp family_plugx behavioral1/memory/1184-82-0x00000000002E0000-0x0000000000318000-memory.dmp family_plugx -
Executes dropped EXE 2 IoCs
Processes:
NvSmart.exeNvSmart.exepid process 1528 NvSmart.exe 1432 NvSmart.exe -
Deletes itself 1 IoCs
Processes:
NvSmart.exepid process 1528 NvSmart.exe -
Loads dropped DLL 2 IoCs
Processes:
NvSmart.exeNvSmart.exepid process 1528 NvSmart.exe 1432 NvSmart.exe -
Modifies data under HKEY_USERS 35 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-b0-15-0f-2c-bc\WpadDecisionTime = a060fe53af04d901 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-b0-15-0f-2c-bc\WpadDetectedUrl svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-b0-15-0f-2c-bc svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D3AF86C5-66C6-4F9B-9DF5-FCD1AD2601DD}\96-b0-15-0f-2c-bc svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-b0-15-0f-2c-bc\WpadDecisionTime = e087de66af04d901 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D3AF86C5-66C6-4F9B-9DF5-FCD1AD2601DD}\WpadDecisionTime = 202f4483af04d901 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D3AF86C5-66C6-4F9B-9DF5-FCD1AD2601DD}\WpadDecisionTime = 60fa1678af04d901 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-b0-15-0f-2c-bc\WpadDecisionTime = 60fa1678af04d901 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D3AF86C5-66C6-4F9B-9DF5-FCD1AD2601DD}\WpadDecision = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-b0-15-0f-2c-bc\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-b0-15-0f-2c-bc\WpadDecisionReason = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D3AF86C5-66C6-4F9B-9DF5-FCD1AD2601DD}\WpadDecisionTime = 4076ae75af04d901 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-b0-15-0f-2c-bc\WpadDecisionTime = 4076ae75af04d901 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D3AF86C5-66C6-4F9B-9DF5-FCD1AD2601DD}\WpadDecisionTime = a060fe53af04d901 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D3AF86C5-66C6-4F9B-9DF5-FCD1AD2601DD}\WpadNetworkName = "Network 2" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-b0-15-0f-2c-bc\WpadDecisionTime = 202f4483af04d901 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D3AF86C5-66C6-4F9B-9DF5-FCD1AD2601DD} svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D3AF86C5-66C6-4F9B-9DF5-FCD1AD2601DD}\WpadDecisionReason = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D3AF86C5-66C6-4F9B-9DF5-FCD1AD2601DD}\WpadDecisionTime = a0444457af04d901 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\96-b0-15-0f-2c-bc\WpadDecisionTime = a0444457af04d901 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D3AF86C5-66C6-4F9B-9DF5-FCD1AD2601DD}\WpadDecisionTime = e087de66af04d901 svchost.exe -
Modifies registry class 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 43004400350037004600430039003200450039004400370043004300450038000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exemsiexec.exepid process 848 svchost.exe 848 svchost.exe 848 svchost.exe 848 svchost.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 848 svchost.exe 848 svchost.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 848 svchost.exe 848 svchost.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 848 svchost.exe 848 svchost.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 848 svchost.exe 848 svchost.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 848 svchost.exe 848 svchost.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 848 svchost.exe 848 svchost.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe 1184 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
291976ba47cec4b3c0e31cbc50ab1923.exeNvSmart.exeNvSmart.exesvchost.exemsiexec.exedescription pid process Token: SeDebugPrivilege 308 291976ba47cec4b3c0e31cbc50ab1923.exe Token: SeTcbPrivilege 308 291976ba47cec4b3c0e31cbc50ab1923.exe Token: SeDebugPrivilege 1528 NvSmart.exe Token: SeTcbPrivilege 1528 NvSmart.exe Token: SeDebugPrivilege 1432 NvSmart.exe Token: SeTcbPrivilege 1432 NvSmart.exe Token: SeDebugPrivilege 848 svchost.exe Token: SeTcbPrivilege 848 svchost.exe Token: SeDebugPrivilege 1184 msiexec.exe Token: SeTcbPrivilege 1184 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
NvSmart.exesvchost.exedescription pid process target process PID 1432 wrote to memory of 848 1432 NvSmart.exe svchost.exe PID 1432 wrote to memory of 848 1432 NvSmart.exe svchost.exe PID 1432 wrote to memory of 848 1432 NvSmart.exe svchost.exe PID 1432 wrote to memory of 848 1432 NvSmart.exe svchost.exe PID 1432 wrote to memory of 848 1432 NvSmart.exe svchost.exe PID 1432 wrote to memory of 848 1432 NvSmart.exe svchost.exe PID 1432 wrote to memory of 848 1432 NvSmart.exe svchost.exe PID 1432 wrote to memory of 848 1432 NvSmart.exe svchost.exe PID 1432 wrote to memory of 848 1432 NvSmart.exe svchost.exe PID 848 wrote to memory of 1184 848 svchost.exe msiexec.exe PID 848 wrote to memory of 1184 848 svchost.exe msiexec.exe PID 848 wrote to memory of 1184 848 svchost.exe msiexec.exe PID 848 wrote to memory of 1184 848 svchost.exe msiexec.exe PID 848 wrote to memory of 1184 848 svchost.exe msiexec.exe PID 848 wrote to memory of 1184 848 svchost.exe msiexec.exe PID 848 wrote to memory of 1184 848 svchost.exe msiexec.exe PID 848 wrote to memory of 1184 848 svchost.exe msiexec.exe PID 848 wrote to memory of 1184 848 svchost.exe msiexec.exe PID 848 wrote to memory of 1184 848 svchost.exe msiexec.exe PID 848 wrote to memory of 1184 848 svchost.exe msiexec.exe PID 848 wrote to memory of 1184 848 svchost.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\291976ba47cec4b3c0e31cbc50ab1923.exe"C:\Users\Admin\AppData\Local\Temp\291976ba47cec4b3c0e31cbc50ab1923.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:308
-
C:\ProgramData\SxS\NvSmart.exe"C:\ProgramData\SxS\NvSmart.exe" 100 3081⤵
- Executes dropped EXE
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
C:\ProgramData\SxS\NvSmart.exe"C:\ProgramData\SxS\NvSmart.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 8483⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD509b8b54f78a10c435cd319070aa13c28
SHA16474d0369f97e72e01e4971128d1062f5c2b3656
SHA256523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256
SHA512c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7
-
Filesize
46KB
MD509b8b54f78a10c435cd319070aa13c28
SHA16474d0369f97e72e01e4971128d1062f5c2b3656
SHA256523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256
SHA512c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7
-
Filesize
5KB
MD5ff338690b8c399341981dcbcaf3af02c
SHA15162c70b2ae0b434cab7d9871dbd9a1dac14ec45
SHA2565304d00250196a8cd5e9a81e053a886d1a291e4615484e49ff537bebecc13976
SHA5124c4394b9675d0ab01d2fc8d4a765411fb83700ae58d86b4c71452563931cb50ff1ed60ac637099e89bf0d49f939b4c7eaa4e168c1c2baa1b04e8e80fff37e5a3
-
Filesize
622B
MD58a76dfe5d2db810a71593a82d6d24a7c
SHA176d3e654a69b75c1514ce8051b765b8287872ec0
SHA256860f79cac120c80e79395fd667a89fc95b58aabc3732e5d79127f1cd0a3ee23d
SHA512f42e17600fb115c67394f57e6f4fa3e81f17d21d66531903ed81e7f6982090288dcc71077b1a605b20c4f4b35d89857c82aba953d506fb2ee9e016f004012ad9
-
Filesize
155KB
MD564dce06ff017f3613b3360f3fa2200b6
SHA1df7b71bbc1e40a8a3ef52ba8a744f2572608eb9c
SHA2563b3f5f30ec0ef0a061e322c55e3ab55f095b6bd346ebecf3ba6970180ccf2c93
SHA512f1924ed6f8c430422939c6c37fc1349ecbc81bef4dded66d71facb2246da9dc12dab0a3738d05df4c4cee3bba141eaa0d02fcd17505b2c5eb0fa2e49aec63410
-
Filesize
5KB
MD5ff338690b8c399341981dcbcaf3af02c
SHA15162c70b2ae0b434cab7d9871dbd9a1dac14ec45
SHA2565304d00250196a8cd5e9a81e053a886d1a291e4615484e49ff537bebecc13976
SHA5124c4394b9675d0ab01d2fc8d4a765411fb83700ae58d86b4c71452563931cb50ff1ed60ac637099e89bf0d49f939b4c7eaa4e168c1c2baa1b04e8e80fff37e5a3
-
Filesize
5KB
MD5ff338690b8c399341981dcbcaf3af02c
SHA15162c70b2ae0b434cab7d9871dbd9a1dac14ec45
SHA2565304d00250196a8cd5e9a81e053a886d1a291e4615484e49ff537bebecc13976
SHA5124c4394b9675d0ab01d2fc8d4a765411fb83700ae58d86b4c71452563931cb50ff1ed60ac637099e89bf0d49f939b4c7eaa4e168c1c2baa1b04e8e80fff37e5a3