Analysis
-
max time kernel
299s -
max time network
294s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
15-02-2023 14:03
Static task
static1
Behavioral task
behavioral1
Sample
t/SmadHook32.dll
Resource
win10-20220812-en
Behavioral task
behavioral2
Sample
t/Smadav.dat
Resource
win10-20220812-en
Behavioral task
behavioral3
Sample
t/Smadav.exe
Resource
win10-20220812-en
Behavioral task
behavioral4
Sample
t/setupres.dll
Resource
win10-20220901-en
General
-
Target
t/Smadav.exe
-
Size
77KB
-
MD5
b830cd1b49bd31bcdb6192c20cf0b141
-
SHA1
b9629fdd735956772e9a3ceedcdb829bba6f8a43
-
SHA256
21d34a02ec28e9bd6f7b2f96ac7921f5ef08d291416b38a3fc8cf651f11fc820
-
SHA512
0ffef5b2681e57d3586b878bbf174a667423cd30e75a7f4ef60910922b2f9e3e02af309a7c3f15b70a42b747445513df43ce651dcb85bec7b94bfed6a7704ccd
-
SSDEEP
1536:NF81hiRzGLSNegJYJoUP8MXTi9Xtr835XoR66E:NFsGGLalYJoDDx835XoRe
Malware Config
Signatures
-
Detects PlugX payload 2 IoCs
Processes:
resource yara_rule behavioral3/memory/4976-141-0x0000000002240000-0x0000000003240000-memory.dmp family_plugx behavioral3/memory/1544-181-0x0000000000EE0000-0x0000000001EE0000-memory.dmp family_plugx -
Executes dropped EXE 1 IoCs
Processes:
Smadav.exepid process 1544 Smadav.exe -
Loads dropped DLL 1 IoCs
Processes:
Smadav.exepid process 1544 Smadav.exe -
Drops file in System32 directory 5 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 svchost.exe -
Drops file in Program Files directory 7 IoCs
Processes:
Smadav.exedescription ioc process File opened for modification C:\Program Files (x86)\Smadavs\Smadav.dat Smadav.exe File created C:\Program Files (x86)\Smadavs\Smadav.dat Smadav.exe File opened for modification C:\Program Files (x86)\Smadavs\Smadav.exe Smadav.exe File created C:\Program Files (x86)\Smadavs\Smadav.exe Smadav.exe File opened for modification C:\Program Files (x86)\Smadavs Smadav.exe File opened for modification C:\Program Files (x86)\Smadavs\SmadHook32.dll Smadav.exe File created C:\Program Files (x86)\Smadavs\SmadHook32.dll Smadav.exe -
Modifies registry class 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\Software\CLASSES\KET.FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\KET.FAST\CLSID = 44003100310035003600390030004100320035003500370042004600380041000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exeuserinit.exepid process 4992 svchost.exe 4992 svchost.exe 4992 svchost.exe 4992 svchost.exe 4992 svchost.exe 4992 svchost.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4992 svchost.exe 4992 svchost.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4992 svchost.exe 4992 svchost.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4992 svchost.exe 4992 svchost.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4992 svchost.exe 4992 svchost.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe 4488 userinit.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
svchost.exeuserinit.exepid process 4992 svchost.exe 4488 userinit.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
Smadav.exeSmadav.exesvchost.exeuserinit.exedescription pid process Token: SeDebugPrivilege 4976 Smadav.exe Token: SeTcbPrivilege 4976 Smadav.exe Token: SeDebugPrivilege 1544 Smadav.exe Token: SeTcbPrivilege 1544 Smadav.exe Token: SeDebugPrivilege 4992 svchost.exe Token: SeTcbPrivilege 4992 svchost.exe Token: SeDebugPrivilege 4488 userinit.exe Token: SeTcbPrivilege 4488 userinit.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Smadav.exesvchost.exedescription pid process target process PID 1544 wrote to memory of 4992 1544 Smadav.exe svchost.exe PID 1544 wrote to memory of 4992 1544 Smadav.exe svchost.exe PID 1544 wrote to memory of 4992 1544 Smadav.exe svchost.exe PID 1544 wrote to memory of 4992 1544 Smadav.exe svchost.exe PID 1544 wrote to memory of 4992 1544 Smadav.exe svchost.exe PID 1544 wrote to memory of 4992 1544 Smadav.exe svchost.exe PID 1544 wrote to memory of 4992 1544 Smadav.exe svchost.exe PID 4992 wrote to memory of 4488 4992 svchost.exe userinit.exe PID 4992 wrote to memory of 4488 4992 svchost.exe userinit.exe PID 4992 wrote to memory of 4488 4992 svchost.exe userinit.exe PID 4992 wrote to memory of 4488 4992 svchost.exe userinit.exe PID 4992 wrote to memory of 4488 4992 svchost.exe userinit.exe PID 4992 wrote to memory of 4488 4992 svchost.exe userinit.exe PID 4992 wrote to memory of 4488 4992 svchost.exe userinit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\t\Smadav.exe"C:\Users\Admin\AppData\Local\Temp\t\Smadav.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
C:\Program Files (x86)\Smadavs\Smadav.exe"C:\Program Files (x86)\Smadavs\Smadav.exe" 600 01⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 601 02⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SysWOW64\userinit.exeC:\Windows\system32\userinit.exe 609 49923⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5e1ed9b48016d43398cdf62a61c9b113d
SHA1b8e7183fba57ca867393ea4edf62fe60d1549c94
SHA2562e0b20fd34c70ec0566cb6e0852520fbab9452e3cb7aad8299ae841ac71733cf
SHA5124b5fd58c0d6a59d710d80f0bec216ba19d9e52c1516d799a991995bd7a9f6e45667f924ef7b7320773881d521a1059bb8a2686e1324ed8083c10ca68e1f48714
-
Filesize
153KB
MD598f963bae9fd59ab4d50d9e275471ec6
SHA195c7b1eda105bf690cce854b53b9a308f82fc525
SHA256a59724904c4bf6bfbf182e0235ede0109b65649b5d9f95acdb627610820eba37
SHA512da3311197834a90cebc3d25dd1056717ca7c7d68e30328280b091fdfa2a41598fd3f09854a15c5d0cec939f21b044bab96c8ea28ba53e6c280c945fb31c892ab
-
Filesize
77KB
MD5b830cd1b49bd31bcdb6192c20cf0b141
SHA1b9629fdd735956772e9a3ceedcdb829bba6f8a43
SHA25621d34a02ec28e9bd6f7b2f96ac7921f5ef08d291416b38a3fc8cf651f11fc820
SHA5120ffef5b2681e57d3586b878bbf174a667423cd30e75a7f4ef60910922b2f9e3e02af309a7c3f15b70a42b747445513df43ce651dcb85bec7b94bfed6a7704ccd
-
Filesize
77KB
MD5b830cd1b49bd31bcdb6192c20cf0b141
SHA1b9629fdd735956772e9a3ceedcdb829bba6f8a43
SHA25621d34a02ec28e9bd6f7b2f96ac7921f5ef08d291416b38a3fc8cf651f11fc820
SHA5120ffef5b2681e57d3586b878bbf174a667423cd30e75a7f4ef60910922b2f9e3e02af309a7c3f15b70a42b747445513df43ce651dcb85bec7b94bfed6a7704ccd
-
Filesize
70KB
MD5e1ed9b48016d43398cdf62a61c9b113d
SHA1b8e7183fba57ca867393ea4edf62fe60d1549c94
SHA2562e0b20fd34c70ec0566cb6e0852520fbab9452e3cb7aad8299ae841ac71733cf
SHA5124b5fd58c0d6a59d710d80f0bec216ba19d9e52c1516d799a991995bd7a9f6e45667f924ef7b7320773881d521a1059bb8a2686e1324ed8083c10ca68e1f48714