Resubmissions

30-11-2022 10:36

221130-mnpy4scf25 10

16-11-2022 10:40

221116-mq1hmaeb3y 10

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2022 10:40

General

  • Target

    291976ba47cec4b3c0e31cbc50ab1923.exe

  • Size

    236KB

  • MD5

    291976ba47cec4b3c0e31cbc50ab1923

  • SHA1

    38273b08bd046fc29bd777c9dc4a177ae162b5f8

  • SHA256

    a78dbafaca4813307529cafbed554b53a622a639941f2e66520bbb92769ee960

  • SHA512

    0b44f02c9d37ba25b9988146bf9a516b65625ed7184c4188689eb4056945cd56e86180e21d7b157faff6acdf4991eec51b18c8d83f084652ef574b0d7ec4158b

  • SSDEEP

    3072:1H5VhrQrb6DvbqJMikwRz2Og2QTAxQ4Vt6r+CtbmMjxm8qyCz/xwDSpa:1ZkFkw1vgfCVt6r+l18qjp6Sp

Score
10/10

Malware Config

Signatures

  • Detects PlugX payload 7 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\291976ba47cec4b3c0e31cbc50ab1923.exe
    "C:\Users\Admin\AppData\Local\Temp\291976ba47cec4b3c0e31cbc50ab1923.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2548
  • C:\ProgramData\SxS\NvSmart.exe
    "C:\ProgramData\SxS\NvSmart.exe" 100 2548
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    PID:2276
  • C:\ProgramData\SxS\NvSmart.exe
    "C:\ProgramData\SxS\NvSmart.exe" 200 0
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe 201 0
      2⤵
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4108
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\system32\msiexec.exe 209 4108
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:4008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SxS\NvSmart.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • C:\ProgramData\SxS\NvSmart.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • C:\ProgramData\SxS\NvSmart.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • C:\ProgramData\SxS\NvSmartMax.dll
    Filesize

    5KB

    MD5

    ff338690b8c399341981dcbcaf3af02c

    SHA1

    5162c70b2ae0b434cab7d9871dbd9a1dac14ec45

    SHA256

    5304d00250196a8cd5e9a81e053a886d1a291e4615484e49ff537bebecc13976

    SHA512

    4c4394b9675d0ab01d2fc8d4a765411fb83700ae58d86b4c71452563931cb50ff1ed60ac637099e89bf0d49f939b4c7eaa4e168c1c2baa1b04e8e80fff37e5a3

  • C:\ProgramData\SxS\NvSmartMax.dll
    Filesize

    5KB

    MD5

    ff338690b8c399341981dcbcaf3af02c

    SHA1

    5162c70b2ae0b434cab7d9871dbd9a1dac14ec45

    SHA256

    5304d00250196a8cd5e9a81e053a886d1a291e4615484e49ff537bebecc13976

    SHA512

    4c4394b9675d0ab01d2fc8d4a765411fb83700ae58d86b4c71452563931cb50ff1ed60ac637099e89bf0d49f939b4c7eaa4e168c1c2baa1b04e8e80fff37e5a3

  • C:\ProgramData\SxS\NvSmartMax.dll
    Filesize

    5KB

    MD5

    ff338690b8c399341981dcbcaf3af02c

    SHA1

    5162c70b2ae0b434cab7d9871dbd9a1dac14ec45

    SHA256

    5304d00250196a8cd5e9a81e053a886d1a291e4615484e49ff537bebecc13976

    SHA512

    4c4394b9675d0ab01d2fc8d4a765411fb83700ae58d86b4c71452563931cb50ff1ed60ac637099e89bf0d49f939b4c7eaa4e168c1c2baa1b04e8e80fff37e5a3

  • C:\ProgramData\SxS\bug.log
    Filesize

    622B

    MD5

    44fdc2460d6008332f7c9678a9604197

    SHA1

    418e707c24e75c963b120ae85dfaf128d7587075

    SHA256

    9850b0f2c49221c9fb4d064162e72c86baccb5545ce5b48beee82101a86c4523

    SHA512

    b8f5f348e1804891044250cb094921bd1bb092534879331ff1815ca0cf3a062c90e52747638fbd7b365c7ef94af2cc9dcc1faed4925fba39daf7051d1da8c1df

  • C:\ProgramData\SxS\bug.log
    Filesize

    764B

    MD5

    dbd454de44f641b2f5b2d8d1fee08cbf

    SHA1

    ffdb02392229105e2408f42cec9d842d97cb8771

    SHA256

    9296d16c5a33181264a33ffb7af8fa059b876901cbc1aab4b8613b27c286ca7c

    SHA512

    3b3b12018d87b517a75c1da2c17d873e04b07849111ac39e0a873b79bfd6767c7dc5472b8d2c9e19408a28f00720a255d6dc639f86fe32d116be6d1af5b81a3b

  • C:\ProgramData\SxS\xxx.xxx
    Filesize

    155KB

    MD5

    64dce06ff017f3613b3360f3fa2200b6

    SHA1

    df7b71bbc1e40a8a3ef52ba8a744f2572608eb9c

    SHA256

    3b3f5f30ec0ef0a061e322c55e3ab55f095b6bd346ebecf3ba6970180ccf2c93

    SHA512

    f1924ed6f8c430422939c6c37fc1349ecbc81bef4dded66d71facb2246da9dc12dab0a3738d05df4c4cee3bba141eaa0d02fcd17505b2c5eb0fa2e49aec63410

  • memory/2276-139-0x0000000002040000-0x0000000002140000-memory.dmp
    Filesize

    1024KB

  • memory/2276-146-0x0000000002180000-0x00000000021B8000-memory.dmp
    Filesize

    224KB

  • memory/2548-133-0x0000000002520000-0x0000000002558000-memory.dmp
    Filesize

    224KB

  • memory/2548-132-0x0000000002480000-0x00000000024A7000-memory.dmp
    Filesize

    156KB

  • memory/2996-144-0x0000000000E40000-0x0000000000E78000-memory.dmp
    Filesize

    224KB

  • memory/4008-148-0x0000000000000000-mapping.dmp
  • memory/4008-149-0x0000000000B70000-0x0000000000BA8000-memory.dmp
    Filesize

    224KB

  • memory/4008-152-0x0000000000B70000-0x0000000000BA8000-memory.dmp
    Filesize

    224KB

  • memory/4108-147-0x0000000001040000-0x0000000001078000-memory.dmp
    Filesize

    224KB

  • memory/4108-150-0x0000000001040000-0x0000000001078000-memory.dmp
    Filesize

    224KB

  • memory/4108-143-0x0000000000000000-mapping.dmp