Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    15-10-2022 01:48

General

  • Target

    333e7c22e5aac779863c710144d74913d8ac88443ffe4349c5c8882fc4b7d999.exe

  • Size

    590KB

  • MD5

    99b4e8725fcc7c754f5e11c1a286654d

  • SHA1

    10cc781ca3eb4f11007a9209efd4e7d4621cb959

  • SHA256

    333e7c22e5aac779863c710144d74913d8ac88443ffe4349c5c8882fc4b7d999

  • SHA512

    1d01bda85600490dcb7595bfcf0cf5a435b5adc437123ca6acd76c2f84028b2cfd0a23281fb45926d91a004574a66b8ac07c699e5957fb565b9016acfe92d3de

  • SSDEEP

    12288:ahxp3lZnT9bD8R3bXsTE57bBoUgm5tbOTHvrPOMo/dtvM1GBRxKYi:aJlh9bD8Rr8+bbyrnoltRRxKl

Score
10/10

Malware Config

Signatures

  • Detects PlugX payload 7 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 7 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\333e7c22e5aac779863c710144d74913d8ac88443ffe4349c5c8882fc4b7d999.exe
    "C:\Users\Admin\AppData\Local\Temp\333e7c22e5aac779863c710144d74913d8ac88443ffe4349c5c8882fc4b7d999.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\AdobeHelper.exe
      "C:\Users\Admin\AppData\Local\Temp\AdobeHelper.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:2016
  • C:\ProgramData\Microsoft\Crypto\AdobeHelper.exe
    "C:\ProgramData\Microsoft\Crypto\AdobeHelper.exe" 100 2016
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1084
  • C:\ProgramData\Microsoft\Crypto\AdobeHelper.exe
    "C:\ProgramData\Microsoft\Crypto\AdobeHelper.exe" 200 0
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:324
    • C:\Windows\SysWOW64\odbcad32.exe
      C:\Windows\system32\odbcad32.exe 201 0
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\SysWOW64\odbcad32.exe
        C:\Windows\system32\odbcad32.exe 209 1912
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1124

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\AdobeHelper.exe
    Filesize

    286KB

    MD5

    17ce2dfd018e3f331f86f6ebd82794ea

    SHA1

    881911737507b840c2436652d032abeb62cd1d5f

    SHA256

    95e55a970405599c607029563fefc5e8d8160ad11f8baecf188e981ba3bb6d31

    SHA512

    db70df5ae9c2fd6d8700b2221b532c536dada1a8fc1f388fa33cf58d542b4da91608fad4cd1a020b6e54aeeb4b1f404aa53174f5d28b124cf3b5d7d5a35af588

  • C:\ProgramData\Microsoft\Crypto\AdobeHelper.exe
    Filesize

    286KB

    MD5

    17ce2dfd018e3f331f86f6ebd82794ea

    SHA1

    881911737507b840c2436652d032abeb62cd1d5f

    SHA256

    95e55a970405599c607029563fefc5e8d8160ad11f8baecf188e981ba3bb6d31

    SHA512

    db70df5ae9c2fd6d8700b2221b532c536dada1a8fc1f388fa33cf58d542b4da91608fad4cd1a020b6e54aeeb4b1f404aa53174f5d28b124cf3b5d7d5a35af588

  • C:\ProgramData\Microsoft\Crypto\CoreFoundation.dll
    Filesize

    163KB

    MD5

    b79a9c10017f775780e40c5b030e2043

    SHA1

    889e16c015a821cc1b9e272e438ced3fe096ed2c

    SHA256

    3e2a2567f0fee77d8a91e3291ab7520a78c7c5d2c9dd0e79f4f9d309449eb8a2

    SHA512

    5b359f2fb88cd1ea51044b609f67e53cc98b9d5e749526e4109300d6ccf653123bf48ce5969cd41a53d37e6fe37fab0daa74736791a5f39adba7741e605b5345

  • C:\ProgramData\Microsoft\Crypto\logo.png
    Filesize

    117KB

    MD5

    1c7b6f2d9ec9bb6d8c94dcf1cbb60736

    SHA1

    0151f42c59f1c0110f4a9c3a63a3844fc8f7b0d2

    SHA256

    deda3dea72ddc36d6899c7bd9711e88831dd5521d9ecf38a28b3df554d4a32cf

    SHA512

    b2305c7cebb7a3e5e7f171e68a13a17f261bca02d55214da7b6f42c5515a8067bd79e0dd6707aebb51e5e707dfca595cb7564c5c3a1aaa9ae4363946410dc80d

  • C:\Users\Admin\AppData\Local\Temp\AdobeHelper.exe
    Filesize

    286KB

    MD5

    17ce2dfd018e3f331f86f6ebd82794ea

    SHA1

    881911737507b840c2436652d032abeb62cd1d5f

    SHA256

    95e55a970405599c607029563fefc5e8d8160ad11f8baecf188e981ba3bb6d31

    SHA512

    db70df5ae9c2fd6d8700b2221b532c536dada1a8fc1f388fa33cf58d542b4da91608fad4cd1a020b6e54aeeb4b1f404aa53174f5d28b124cf3b5d7d5a35af588

  • C:\Users\Admin\AppData\Local\Temp\AdobeHelper.exe
    Filesize

    286KB

    MD5

    17ce2dfd018e3f331f86f6ebd82794ea

    SHA1

    881911737507b840c2436652d032abeb62cd1d5f

    SHA256

    95e55a970405599c607029563fefc5e8d8160ad11f8baecf188e981ba3bb6d31

    SHA512

    db70df5ae9c2fd6d8700b2221b532c536dada1a8fc1f388fa33cf58d542b4da91608fad4cd1a020b6e54aeeb4b1f404aa53174f5d28b124cf3b5d7d5a35af588

  • C:\Users\Admin\AppData\Local\Temp\CoreFoundation.dll
    Filesize

    163KB

    MD5

    b79a9c10017f775780e40c5b030e2043

    SHA1

    889e16c015a821cc1b9e272e438ced3fe096ed2c

    SHA256

    3e2a2567f0fee77d8a91e3291ab7520a78c7c5d2c9dd0e79f4f9d309449eb8a2

    SHA512

    5b359f2fb88cd1ea51044b609f67e53cc98b9d5e749526e4109300d6ccf653123bf48ce5969cd41a53d37e6fe37fab0daa74736791a5f39adba7741e605b5345

  • C:\Users\Admin\AppData\Local\Temp\logo.png
    Filesize

    117KB

    MD5

    1c7b6f2d9ec9bb6d8c94dcf1cbb60736

    SHA1

    0151f42c59f1c0110f4a9c3a63a3844fc8f7b0d2

    SHA256

    deda3dea72ddc36d6899c7bd9711e88831dd5521d9ecf38a28b3df554d4a32cf

    SHA512

    b2305c7cebb7a3e5e7f171e68a13a17f261bca02d55214da7b6f42c5515a8067bd79e0dd6707aebb51e5e707dfca595cb7564c5c3a1aaa9ae4363946410dc80d

  • \ProgramData\Microsoft\Crypto\CoreFoundation.dll
    Filesize

    163KB

    MD5

    b79a9c10017f775780e40c5b030e2043

    SHA1

    889e16c015a821cc1b9e272e438ced3fe096ed2c

    SHA256

    3e2a2567f0fee77d8a91e3291ab7520a78c7c5d2c9dd0e79f4f9d309449eb8a2

    SHA512

    5b359f2fb88cd1ea51044b609f67e53cc98b9d5e749526e4109300d6ccf653123bf48ce5969cd41a53d37e6fe37fab0daa74736791a5f39adba7741e605b5345

  • \ProgramData\Microsoft\Crypto\CoreFoundation.dll
    Filesize

    163KB

    MD5

    b79a9c10017f775780e40c5b030e2043

    SHA1

    889e16c015a821cc1b9e272e438ced3fe096ed2c

    SHA256

    3e2a2567f0fee77d8a91e3291ab7520a78c7c5d2c9dd0e79f4f9d309449eb8a2

    SHA512

    5b359f2fb88cd1ea51044b609f67e53cc98b9d5e749526e4109300d6ccf653123bf48ce5969cd41a53d37e6fe37fab0daa74736791a5f39adba7741e605b5345

  • \Users\Admin\AppData\Local\Temp\AdobeHelper.exe
    Filesize

    286KB

    MD5

    17ce2dfd018e3f331f86f6ebd82794ea

    SHA1

    881911737507b840c2436652d032abeb62cd1d5f

    SHA256

    95e55a970405599c607029563fefc5e8d8160ad11f8baecf188e981ba3bb6d31

    SHA512

    db70df5ae9c2fd6d8700b2221b532c536dada1a8fc1f388fa33cf58d542b4da91608fad4cd1a020b6e54aeeb4b1f404aa53174f5d28b124cf3b5d7d5a35af588

  • \Users\Admin\AppData\Local\Temp\AdobeHelper.exe
    Filesize

    286KB

    MD5

    17ce2dfd018e3f331f86f6ebd82794ea

    SHA1

    881911737507b840c2436652d032abeb62cd1d5f

    SHA256

    95e55a970405599c607029563fefc5e8d8160ad11f8baecf188e981ba3bb6d31

    SHA512

    db70df5ae9c2fd6d8700b2221b532c536dada1a8fc1f388fa33cf58d542b4da91608fad4cd1a020b6e54aeeb4b1f404aa53174f5d28b124cf3b5d7d5a35af588

  • \Users\Admin\AppData\Local\Temp\AdobeHelper.exe
    Filesize

    286KB

    MD5

    17ce2dfd018e3f331f86f6ebd82794ea

    SHA1

    881911737507b840c2436652d032abeb62cd1d5f

    SHA256

    95e55a970405599c607029563fefc5e8d8160ad11f8baecf188e981ba3bb6d31

    SHA512

    db70df5ae9c2fd6d8700b2221b532c536dada1a8fc1f388fa33cf58d542b4da91608fad4cd1a020b6e54aeeb4b1f404aa53174f5d28b124cf3b5d7d5a35af588

  • \Users\Admin\AppData\Local\Temp\AdobeHelper.exe
    Filesize

    286KB

    MD5

    17ce2dfd018e3f331f86f6ebd82794ea

    SHA1

    881911737507b840c2436652d032abeb62cd1d5f

    SHA256

    95e55a970405599c607029563fefc5e8d8160ad11f8baecf188e981ba3bb6d31

    SHA512

    db70df5ae9c2fd6d8700b2221b532c536dada1a8fc1f388fa33cf58d542b4da91608fad4cd1a020b6e54aeeb4b1f404aa53174f5d28b124cf3b5d7d5a35af588

  • \Users\Admin\AppData\Local\Temp\CoreFoundation.dll
    Filesize

    163KB

    MD5

    b79a9c10017f775780e40c5b030e2043

    SHA1

    889e16c015a821cc1b9e272e438ced3fe096ed2c

    SHA256

    3e2a2567f0fee77d8a91e3291ab7520a78c7c5d2c9dd0e79f4f9d309449eb8a2

    SHA512

    5b359f2fb88cd1ea51044b609f67e53cc98b9d5e749526e4109300d6ccf653123bf48ce5969cd41a53d37e6fe37fab0daa74736791a5f39adba7741e605b5345

  • memory/324-82-0x00000000001A0000-0x00000000001CF000-memory.dmp
    Filesize

    188KB

  • memory/1084-83-0x00000000003E0000-0x000000000040F000-memory.dmp
    Filesize

    188KB

  • memory/1124-91-0x00000000003B0000-0x00000000003DF000-memory.dmp
    Filesize

    188KB

  • memory/1124-89-0x00000000003B0000-0x00000000003DF000-memory.dmp
    Filesize

    188KB

  • memory/1124-87-0x0000000000000000-mapping.dmp
  • memory/1912-78-0x00000000000E0000-0x00000000000FC000-memory.dmp
    Filesize

    112KB

  • memory/1912-80-0x0000000000000000-mapping.dmp
  • memory/1912-84-0x00000000002C0000-0x00000000002EF000-memory.dmp
    Filesize

    188KB

  • memory/1912-90-0x00000000002C0000-0x00000000002EF000-memory.dmp
    Filesize

    188KB

  • memory/1964-54-0x0000000076411000-0x0000000076413000-memory.dmp
    Filesize

    8KB

  • memory/2016-64-0x00000000009E0000-0x0000000000AE0000-memory.dmp
    Filesize

    1024KB

  • memory/2016-59-0x0000000000000000-mapping.dmp
  • memory/2016-71-0x0000000000170000-0x000000000019F000-memory.dmp
    Filesize

    188KB