Resubmissions

30-11-2022 10:29

221130-mh85sscb27 10

29-11-2022 18:19

221129-wx7d7adc83 10

Analysis

  • max time kernel
    192s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 10:29

General

  • Target

    291976ba47cec4b3c0e31cbc50ab1923.exe

  • Size

    236KB

  • MD5

    291976ba47cec4b3c0e31cbc50ab1923

  • SHA1

    38273b08bd046fc29bd777c9dc4a177ae162b5f8

  • SHA256

    a78dbafaca4813307529cafbed554b53a622a639941f2e66520bbb92769ee960

  • SHA512

    0b44f02c9d37ba25b9988146bf9a516b65625ed7184c4188689eb4056945cd56e86180e21d7b157faff6acdf4991eec51b18c8d83f084652ef574b0d7ec4158b

  • SSDEEP

    3072:1H5VhrQrb6DvbqJMikwRz2Og2QTAxQ4Vt6r+CtbmMjxm8qyCz/xwDSpa:1ZkFkw1vgfCVt6r+l18qjp6Sp

Score
10/10

Malware Config

Signatures

  • Detects PlugX payload 8 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\291976ba47cec4b3c0e31cbc50ab1923.exe
    "C:\Users\Admin\AppData\Local\Temp\291976ba47cec4b3c0e31cbc50ab1923.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2068
  • C:\ProgramData\SxS\NvSmart.exe
    "C:\ProgramData\SxS\NvSmart.exe" 100 2068
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    PID:2168
  • C:\ProgramData\SxS\NvSmart.exe
    "C:\ProgramData\SxS\NvSmart.exe" 200 0
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe 201 0
      2⤵
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\system32\msiexec.exe 209 772
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:5024

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SxS\NvSmart.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • C:\ProgramData\SxS\NvSmart.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • C:\ProgramData\SxS\NvSmart.exe
    Filesize

    46KB

    MD5

    09b8b54f78a10c435cd319070aa13c28

    SHA1

    6474d0369f97e72e01e4971128d1062f5c2b3656

    SHA256

    523d28df917f9d265cd2c0d38df26277bc56a535145100ed82e6f5fdeaae7256

    SHA512

    c1f2f5c4aa5eb55d255e22db032da954a38a0204fb4d9bc76042f140f1b1e171944aa09b0eb11159323a8b9f33974c73fd32a4f76d976aaa8a16cc9c60a34ca7

  • C:\ProgramData\SxS\NvSmartMax.dll
    Filesize

    5KB

    MD5

    ff338690b8c399341981dcbcaf3af02c

    SHA1

    5162c70b2ae0b434cab7d9871dbd9a1dac14ec45

    SHA256

    5304d00250196a8cd5e9a81e053a886d1a291e4615484e49ff537bebecc13976

    SHA512

    4c4394b9675d0ab01d2fc8d4a765411fb83700ae58d86b4c71452563931cb50ff1ed60ac637099e89bf0d49f939b4c7eaa4e168c1c2baa1b04e8e80fff37e5a3

  • C:\ProgramData\SxS\NvSmartMax.dll
    Filesize

    5KB

    MD5

    ff338690b8c399341981dcbcaf3af02c

    SHA1

    5162c70b2ae0b434cab7d9871dbd9a1dac14ec45

    SHA256

    5304d00250196a8cd5e9a81e053a886d1a291e4615484e49ff537bebecc13976

    SHA512

    4c4394b9675d0ab01d2fc8d4a765411fb83700ae58d86b4c71452563931cb50ff1ed60ac637099e89bf0d49f939b4c7eaa4e168c1c2baa1b04e8e80fff37e5a3

  • C:\ProgramData\SxS\NvSmartMax.dll
    Filesize

    5KB

    MD5

    ff338690b8c399341981dcbcaf3af02c

    SHA1

    5162c70b2ae0b434cab7d9871dbd9a1dac14ec45

    SHA256

    5304d00250196a8cd5e9a81e053a886d1a291e4615484e49ff537bebecc13976

    SHA512

    4c4394b9675d0ab01d2fc8d4a765411fb83700ae58d86b4c71452563931cb50ff1ed60ac637099e89bf0d49f939b4c7eaa4e168c1c2baa1b04e8e80fff37e5a3

  • C:\ProgramData\SxS\bug.log
    Filesize

    622B

    MD5

    f41afaced9aa941258d2b1aee78caa04

    SHA1

    f18ff66df1a75709361327d3a3e87efb6db9e500

    SHA256

    22e512c31e2a8212be310cf9c0a0cc56a1379be6e27628c9dd8526ba3cc72338

    SHA512

    245a8aa17f07bc4b0daf099a32917e927a83aba5cf16409c41f5260853ff6f7828c15b0b47bf6243c95b7bc81bd4dadf225e9c311aacbfcb6ce2a28f6f12e227

  • C:\ProgramData\SxS\bug.log
    Filesize

    764B

    MD5

    a7a82e096c0ff08724f31f8a53268e3d

    SHA1

    3c134d04244936af348df23711e304cb13748c8f

    SHA256

    74c5ee86070c903e0ee0e35f4f95430a8d7aea66479e9fd3f18affcddf2edc61

    SHA512

    4d98e88d3010692552a43eb3ddd76845c8211ba2db9acdb472b18ce78128bc25cc204f0c19172d732749b5940afd29b672ed5b691f588c47b0d2284ed5787874

  • C:\ProgramData\SxS\xxx.xxx
    Filesize

    155KB

    MD5

    64dce06ff017f3613b3360f3fa2200b6

    SHA1

    df7b71bbc1e40a8a3ef52ba8a744f2572608eb9c

    SHA256

    3b3f5f30ec0ef0a061e322c55e3ab55f095b6bd346ebecf3ba6970180ccf2c93

    SHA512

    f1924ed6f8c430422939c6c37fc1349ecbc81bef4dded66d71facb2246da9dc12dab0a3738d05df4c4cee3bba141eaa0d02fcd17505b2c5eb0fa2e49aec63410

  • memory/116-145-0x0000000000E70000-0x0000000000EA8000-memory.dmp
    Filesize

    224KB

  • memory/772-143-0x0000000000000000-mapping.dmp
  • memory/772-147-0x0000000000D50000-0x0000000000D88000-memory.dmp
    Filesize

    224KB

  • memory/772-151-0x0000000000D50000-0x0000000000D88000-memory.dmp
    Filesize

    224KB

  • memory/2068-132-0x00000000008E0000-0x0000000000907000-memory.dmp
    Filesize

    156KB

  • memory/2068-133-0x0000000002490000-0x00000000024C8000-memory.dmp
    Filesize

    224KB

  • memory/2168-144-0x0000000002180000-0x00000000021B8000-memory.dmp
    Filesize

    224KB

  • memory/2168-139-0x0000000002010000-0x0000000002110000-memory.dmp
    Filesize

    1024KB

  • memory/2168-148-0x0000000002180000-0x00000000021B8000-memory.dmp
    Filesize

    224KB

  • memory/5024-149-0x0000000000000000-mapping.dmp
  • memory/5024-150-0x0000000000E90000-0x0000000000EC8000-memory.dmp
    Filesize

    224KB

  • memory/5024-152-0x0000000000E90000-0x0000000000EC8000-memory.dmp
    Filesize

    224KB