Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 00:39

General

  • Target

    4b71451551fc49cb793675c1333df2023a2b0dfd67976a5ebe52600524794f01.exe

  • Size

    263KB

  • MD5

    582fb65add01ce95d827b96006a3ff42

  • SHA1

    d8931a791f8ef3d4015aec2bffa47808e28877b5

  • SHA256

    4b71451551fc49cb793675c1333df2023a2b0dfd67976a5ebe52600524794f01

  • SHA512

    6e2194abfba98c6723040b9d4e801a8d4e75cc8449d408638fa80edfa11865cad9d01b768c21919ed863f3e7f97d258930ccbbf6acbc0e65c730ead79f5c7141

Score
10/10

Malware Config

Signatures

  • Detects PlugX Payload 5 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b71451551fc49cb793675c1333df2023a2b0dfd67976a5ebe52600524794f01.exe
    "C:\Users\Admin\AppData\Local\Temp\4b71451551fc49cb793675c1333df2023a2b0dfd67976a5ebe52600524794f01.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Nv.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Nv.exe"
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1384
  • C:\ProgramData\SxS\Nv.exe
    "C:\ProgramData\SxS\Nv.exe" 100 1384
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    PID:1644
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\system32\svchost.exe 201 0
    1⤵
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\msiexec.exe
      C:\Windows\system32\msiexec.exe 209 1760
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:548
  • C:\ProgramData\SxS\Nv.exe
    "C:\ProgramData\SxS\Nv.exe" 200 0
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1100

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SxS\Nv.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • C:\ProgramData\SxS\Nv.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • C:\ProgramData\SxS\Nv.mp3
    Filesize

    120KB

    MD5

    e1e6d954482a108020c8e471bd0790e4

    SHA1

    138def3945437e9d81902f00b1119795140ae8bf

    SHA256

    9f5663bdcd5217b16597a53c763359c63d867202df572f23493d54a1c082c954

    SHA512

    7573eba59791c978c45e5af1abd70c3a7d454e6fe1de9962f737679e8ddf5e9694d548bb8f0bbc4ffc236921a984f97bc1d11b0b0f239b25bb4253f88e2862e5

  • C:\ProgramData\SxS\NvSmartMax.dll
    Filesize

    41KB

    MD5

    92b5a067fc1866b933eade6ebd4e1564

    SHA1

    91c38bb2d1993dde1068550e42580c4d2993a5c1

    SHA256

    632341931e3fe5eb85693c088bc3aaefffe9e5a64131af8fd214e66b247079c6

    SHA512

    3f7e2a85db7503196ceb84605758caef87162d8935be0c909afcd45b388605ca85c76e9b134b08e158f8cfaf23b65d27969fa907ba7aeeecc988ac94cb0bb691

  • C:\ProgramData\SxS\bug.log
    Filesize

    460B

    MD5

    0d95b47d60e5105f0cb96db0b56eed7f

    SHA1

    6cc916996385b1d4e96d146e33c608e8909d73d1

    SHA256

    ec79cf65b0924186661933df2c8665a272c6a7f45a0ccfcd49e8c93307580e0c

    SHA512

    9f7cecd68429815a6b1ab366adc916dd26b84c6b99b4990c4e303e0bb6c5c893c9c7e3628c4a59915ef7bad8d5120bf2fb4ee0789114d2aaa20796a5b9b09e27

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Nv.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Nv.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Nv.mp3
    Filesize

    120KB

    MD5

    e1e6d954482a108020c8e471bd0790e4

    SHA1

    138def3945437e9d81902f00b1119795140ae8bf

    SHA256

    9f5663bdcd5217b16597a53c763359c63d867202df572f23493d54a1c082c954

    SHA512

    7573eba59791c978c45e5af1abd70c3a7d454e6fe1de9962f737679e8ddf5e9694d548bb8f0bbc4ffc236921a984f97bc1d11b0b0f239b25bb4253f88e2862e5

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\NvSmartMax.dll
    Filesize

    41KB

    MD5

    92b5a067fc1866b933eade6ebd4e1564

    SHA1

    91c38bb2d1993dde1068550e42580c4d2993a5c1

    SHA256

    632341931e3fe5eb85693c088bc3aaefffe9e5a64131af8fd214e66b247079c6

    SHA512

    3f7e2a85db7503196ceb84605758caef87162d8935be0c909afcd45b388605ca85c76e9b134b08e158f8cfaf23b65d27969fa907ba7aeeecc988ac94cb0bb691

  • \ProgramData\SxS\NvSmartMax.dll
    Filesize

    41KB

    MD5

    92b5a067fc1866b933eade6ebd4e1564

    SHA1

    91c38bb2d1993dde1068550e42580c4d2993a5c1

    SHA256

    632341931e3fe5eb85693c088bc3aaefffe9e5a64131af8fd214e66b247079c6

    SHA512

    3f7e2a85db7503196ceb84605758caef87162d8935be0c909afcd45b388605ca85c76e9b134b08e158f8cfaf23b65d27969fa907ba7aeeecc988ac94cb0bb691

  • \ProgramData\SxS\NvSmartMax.dll
    Filesize

    41KB

    MD5

    92b5a067fc1866b933eade6ebd4e1564

    SHA1

    91c38bb2d1993dde1068550e42580c4d2993a5c1

    SHA256

    632341931e3fe5eb85693c088bc3aaefffe9e5a64131af8fd214e66b247079c6

    SHA512

    3f7e2a85db7503196ceb84605758caef87162d8935be0c909afcd45b388605ca85c76e9b134b08e158f8cfaf23b65d27969fa907ba7aeeecc988ac94cb0bb691

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Nv.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Nv.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Nv.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Nv.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • \Users\Admin\AppData\Local\Temp\RarSFX0\Nv.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • \Users\Admin\AppData\Local\Temp\RarSFX0\NvSmartMax.dll
    Filesize

    41KB

    MD5

    92b5a067fc1866b933eade6ebd4e1564

    SHA1

    91c38bb2d1993dde1068550e42580c4d2993a5c1

    SHA256

    632341931e3fe5eb85693c088bc3aaefffe9e5a64131af8fd214e66b247079c6

    SHA512

    3f7e2a85db7503196ceb84605758caef87162d8935be0c909afcd45b388605ca85c76e9b134b08e158f8cfaf23b65d27969fa907ba7aeeecc988ac94cb0bb691

  • memory/548-91-0x0000000000300000-0x0000000000330000-memory.dmp
    Filesize

    192KB

  • memory/548-89-0x0000000000000000-mapping.dmp
  • memory/1100-83-0x0000000000340000-0x0000000000370000-memory.dmp
    Filesize

    192KB

  • memory/1384-67-0x0000000000330000-0x0000000000360000-memory.dmp
    Filesize

    192KB

  • memory/1384-66-0x0000000001D20000-0x0000000001E20000-memory.dmp
    Filesize

    1024KB

  • memory/1384-60-0x0000000000000000-mapping.dmp
  • memory/1644-85-0x0000000000310000-0x0000000000340000-memory.dmp
    Filesize

    192KB

  • memory/1760-79-0x0000000000130000-0x000000000014D000-memory.dmp
    Filesize

    116KB

  • memory/1760-86-0x00000000003C0000-0x00000000003F0000-memory.dmp
    Filesize

    192KB

  • memory/1760-81-0x0000000000000000-mapping.dmp
  • memory/1836-54-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB