Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
07-06-2024 08:05
Static task
static1
Behavioral task
behavioral1
Sample
PS/RsTray.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
PS/RsTray.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
PS/comserv.dll
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
PS/comserv.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
PS/comserv.dll.url
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
PS/comserv.dll.url
Resource
win10v2004-20240508-en
General
-
Target
PS/RsTray.exe
-
Size
174KB
-
MD5
d65adc7ad95e88fab486707b8c228f17
-
SHA1
dfa0589b58a469e34695a22313d184e5352a3282
-
SHA256
a3674fef407c354e911a8a6c7d4b991802c47cf6409d6dc32dc84be6312159e2
-
SHA512
3c9114610dfc107adec6a6220356607c737499866eba965985bb1f6b9aedbfae529a5432abb8307ce0653580fab9c2580c66d96ef4cdb4319a0fde5ad3c3ac01
-
SSDEEP
3072:wq1/mmpPCL8OZwevvCRmvUGmeU1hbFZJslQLRzMaZ:wUmqCL8Oj3XZm5jNLRzVZ
Malware Config
Signatures
-
Detects PlugX payload 19 IoCs
Processes:
resource yara_rule behavioral1/memory/1860-0-0x0000000001BD0000-0x0000000001C01000-memory.dmp family_plugx behavioral1/memory/1860-2-0x0000000001BD0000-0x0000000001C01000-memory.dmp family_plugx behavioral1/memory/2596-19-0x00000000002D0000-0x0000000000301000-memory.dmp family_plugx behavioral1/memory/2668-53-0x0000000000170000-0x00000000001A1000-memory.dmp family_plugx behavioral1/memory/2668-49-0x0000000000170000-0x00000000001A1000-memory.dmp family_plugx behavioral1/memory/2668-47-0x0000000000170000-0x00000000001A1000-memory.dmp family_plugx behavioral1/memory/2668-48-0x0000000000170000-0x00000000001A1000-memory.dmp family_plugx behavioral1/memory/2668-36-0x0000000000170000-0x00000000001A1000-memory.dmp family_plugx behavioral1/memory/2668-28-0x0000000000170000-0x00000000001A1000-memory.dmp family_plugx behavioral1/memory/2668-25-0x0000000000170000-0x00000000001A1000-memory.dmp family_plugx behavioral1/memory/2596-20-0x00000000002D0000-0x0000000000301000-memory.dmp family_plugx behavioral1/memory/2968-65-0x0000000000280000-0x00000000002B1000-memory.dmp family_plugx behavioral1/memory/2968-70-0x0000000000280000-0x00000000002B1000-memory.dmp family_plugx behavioral1/memory/2968-72-0x0000000000280000-0x00000000002B1000-memory.dmp family_plugx behavioral1/memory/2968-71-0x0000000000280000-0x00000000002B1000-memory.dmp family_plugx behavioral1/memory/2668-73-0x0000000000170000-0x00000000001A1000-memory.dmp family_plugx behavioral1/memory/2968-74-0x0000000000280000-0x00000000002B1000-memory.dmp family_plugx behavioral1/memory/2668-77-0x0000000000170000-0x00000000001A1000-memory.dmp family_plugx behavioral1/memory/2668-78-0x0000000000170000-0x00000000001A1000-memory.dmp family_plugx -
Deletes itself 1 IoCs
Processes:
svchost.exepid process 2668 svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
RsTray.exepid process 2596 RsTray.exe -
Loads dropped DLL 1 IoCs
Processes:
RsTray.exepid process 2596 RsTray.exe -
Modifies data under HKEY_USERS 12 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{10A52142-7252-451C-97D7-325E0A5C3C76}\WpadDecisionReason = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{10A52142-7252-451C-97D7-325E0A5C3C76}\WpadDecisionTime = 00c846f8b3b8da01 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{10A52142-7252-451C-97D7-325E0A5C3C76}\WpadDecision = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{10A52142-7252-451C-97D7-325E0A5C3C76}\WpadNetworkName = "Network 3" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\86-8f-56-e4-0d-35 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{10A52142-7252-451C-97D7-325E0A5C3C76}\86-8f-56-e4-0d-35 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\86-8f-56-e4-0d-35\WpadDecisionTime = 00c846f8b3b8da01 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\86-8f-56-e4-0d-35\WpadDetectedUrl svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\86-8f-56-e4-0d-35\WpadDecisionReason = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\86-8f-56-e4-0d-35\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{10A52142-7252-451C-97D7-325E0A5C3C76} svchost.exe -
Modifies registry class 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 34003800360043003800370044004200370043003300390037004400370030000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exemsiexec.exepid process 2668 svchost.exe 2668 svchost.exe 2668 svchost.exe 2668 svchost.exe 2668 svchost.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2668 svchost.exe 2668 svchost.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2668 svchost.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2668 svchost.exe 2668 svchost.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2668 svchost.exe 2668 svchost.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2668 svchost.exe 2668 svchost.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe 2968 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
svchost.exemsiexec.exepid process 2668 svchost.exe 2968 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
RsTray.exeRsTray.exesvchost.exemsiexec.exedescription pid process Token: SeDebugPrivilege 1860 RsTray.exe Token: SeTcbPrivilege 1860 RsTray.exe Token: SeDebugPrivilege 2596 RsTray.exe Token: SeTcbPrivilege 2596 RsTray.exe Token: SeDebugPrivilege 2668 svchost.exe Token: SeTcbPrivilege 2668 svchost.exe Token: SeDebugPrivilege 2968 msiexec.exe Token: SeTcbPrivilege 2968 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
RsTray.exesvchost.exedescription pid process target process PID 2596 wrote to memory of 2668 2596 RsTray.exe svchost.exe PID 2596 wrote to memory of 2668 2596 RsTray.exe svchost.exe PID 2596 wrote to memory of 2668 2596 RsTray.exe svchost.exe PID 2596 wrote to memory of 2668 2596 RsTray.exe svchost.exe PID 2596 wrote to memory of 2668 2596 RsTray.exe svchost.exe PID 2596 wrote to memory of 2668 2596 RsTray.exe svchost.exe PID 2596 wrote to memory of 2668 2596 RsTray.exe svchost.exe PID 2596 wrote to memory of 2668 2596 RsTray.exe svchost.exe PID 2596 wrote to memory of 2668 2596 RsTray.exe svchost.exe PID 2668 wrote to memory of 2968 2668 svchost.exe msiexec.exe PID 2668 wrote to memory of 2968 2668 svchost.exe msiexec.exe PID 2668 wrote to memory of 2968 2668 svchost.exe msiexec.exe PID 2668 wrote to memory of 2968 2668 svchost.exe msiexec.exe PID 2668 wrote to memory of 2968 2668 svchost.exe msiexec.exe PID 2668 wrote to memory of 2968 2668 svchost.exe msiexec.exe PID 2668 wrote to memory of 2968 2668 svchost.exe msiexec.exe PID 2668 wrote to memory of 2968 2668 svchost.exe msiexec.exe PID 2668 wrote to memory of 2968 2668 svchost.exe msiexec.exe PID 2668 wrote to memory of 2968 2668 svchost.exe msiexec.exe PID 2668 wrote to memory of 2968 2668 svchost.exe msiexec.exe PID 2668 wrote to memory of 2968 2668 svchost.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PS\RsTray.exe"C:\Users\Admin\AppData\Local\Temp\PS\RsTray.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
C:\ProgramData\PS\RsTray.exeC:\ProgramData\PS\RsTray.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Deletes itself
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 26683⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
174KB
MD5d65adc7ad95e88fab486707b8c228f17
SHA1dfa0589b58a469e34695a22313d184e5352a3282
SHA256a3674fef407c354e911a8a6c7d4b991802c47cf6409d6dc32dc84be6312159e2
SHA5123c9114610dfc107adec6a6220356607c737499866eba965985bb1f6b9aedbfae529a5432abb8307ce0653580fab9c2580c66d96ef4cdb4319a0fde5ad3c3ac01
-
Filesize
122KB
MD5fe14ef97d52c1c4f4764c36b76f18340
SHA160a931c6607ffe7dabdce33151f7d217b7581175
SHA256d8c68c81908ca0b31a773cf78bc59b9d886ba72177b2b4f5a1d9ea46b95ce05e
SHA512390366a82817d8e841084744cd879bd7be6ce1dff85e26e9fe4739b709c17718c4e836f2f543c1d84f47096230e2d9dbc6dab6c597acc8ae802c43b1d4ae7f0d
-
Filesize
782B
MD548e717b992505b897b10a6493d488a67
SHA1dbaa8b7d7f1b86f207d00c094da1d106bc5749b4
SHA2564313500e273b5af1e38019be9a4b695e82b16a4379306d941031d16ade7da78b
SHA512272517067aa83cc3707a9652b4608b44c33f6a7ec1d0fc79b57ecdf1ff241e99d83cb8282234798040f8c10889bbb4a7578a43bef94d1a4a560334b23d7a0b1b
-
Filesize
1KB
MD599ed45c2dedcc034e8093db5f4562987
SHA142c4d48f9121137f65dec2619ac989e9c422c8d7
SHA256b20534160b5ac3d35f869db10b353cc080d72f62f9ab16ae9c2872a508c45990
SHA51206f80cf625f0c7abf06ef6f2ad1d57208a02b228ea5d40afdecd462ae994c7bf3d2f8bb580a7364307e5cec841984b4efc69474db29297e9b50a2c9a0866174d
-
Filesize
1KB
MD50fd31cef7732e6d7c37a01967b763664
SHA1f521103585ad1e0ed32e7c6fb4366dd26eb14db3
SHA2563b5b603f3d4ce5b588599063dc259b2d3e35fb6dd08593a77d8787f0d61a9c99
SHA51234dab61adcfbcdfe87ae924e260327e369bbaea5def715e69f722b8351816eaa82f100d945a0b2faba24ee0b23abf372dec8f42764a47ae127c4e5709f4917d9
-
Filesize
2KB
MD56d54b4f07a1b92bd6fafe7160b2c887c
SHA16bf4a36e729a2c4156b1280db97252ba8ea7d9b4
SHA256653fe0ab7b634e50ba09f962c6357bcf76ce633768aa41dd01d1a93ef83a0a54
SHA51232c57ca7ce437fc7712948a6f30733112830ff570d89ca903e5a5bdec43277a19a453df8c027e0835ad1dff2f7927cf973e33efa1847ed608cb6eb534d8163a3