Analysis

  • max time kernel
    152s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 13:00

General

  • Target

    677cbeea7c87e4e03da87d71137897b200e2b0170950ddc958a72c09674b1685.exe

  • Size

    308KB

  • MD5

    4a076785e9786324bb852dd5bc27f10b

  • SHA1

    c6be8931dc7cdbea53c324f76e7f950996b3f26d

  • SHA256

    677cbeea7c87e4e03da87d71137897b200e2b0170950ddc958a72c09674b1685

  • SHA512

    30e543bebfc0a92fc4b8a946e1fb99abd2792951c91bd62911771e4db2a23eed4e598edb14fdc96abf7b6222b75320d98397b4923c808b98eed01212be0ed38f

  • SSDEEP

    6144:J3fJkqmWbIu2Zj5BIqJRlBzJwAXBOGOM:JdbIuETZRvxBQ

Malware Config

Signatures

  • Detects PlugX payload 7 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\677cbeea7c87e4e03da87d71137897b200e2b0170950ddc958a72c09674b1685.exe
    "C:\Users\Admin\AppData\Local\Temp\677cbeea7c87e4e03da87d71137897b200e2b0170950ddc958a72c09674b1685.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1196
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SxS\bug.log
    Filesize

    780B

    MD5

    7d2dcb623f722ab9b9ee06e497762f50

    SHA1

    00300ca64de1d7eac353395fe46777d76f07f96e

    SHA256

    b6f9a28062595bf4cf78a8b32e8e8336dc54a23b1c48c39e3dc5cb3e09652a6f

    SHA512

    eba1e8e3f811c4f2c4949b01779ca54d66b4f0d068a5bf0f2b34a0088872442aacb444cc1e60f74712b1b3a69f8a52a4ea41b0219160ce2c053df8eb399247ca

  • memory/1196-138-0x0000000000EB0000-0x0000000000EDE000-memory.dmp
    Filesize

    184KB

  • memory/1196-136-0x0000000000000000-mapping.dmp
  • memory/1356-135-0x0000000000000000-mapping.dmp
  • memory/1356-139-0x0000000000740000-0x000000000076E000-memory.dmp
    Filesize

    184KB

  • memory/1356-140-0x0000000000740000-0x000000000076E000-memory.dmp
    Filesize

    184KB

  • memory/2940-142-0x0000000000000000-mapping.dmp
  • memory/2940-143-0x0000000001570000-0x000000000159E000-memory.dmp
    Filesize

    184KB

  • memory/2940-144-0x0000000001570000-0x000000000159E000-memory.dmp
    Filesize

    184KB

  • memory/4212-134-0x00000000030C0000-0x00000000030EE000-memory.dmp
    Filesize

    184KB

  • memory/4212-137-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/4212-132-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/4212-133-0x0000000002F20000-0x0000000002F4E000-memory.dmp
    Filesize

    184KB