Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 14:06

General

  • Target

    ddede45fed794245404011c5aa87767da4f921ae933039a2e98cf3ffc1d24dc0.exe

  • Size

    252KB

  • MD5

    251a5361efa82fb66e0832cc2de63b93

  • SHA1

    09370cb36d81aee218315907919e409eefe89276

  • SHA256

    ddede45fed794245404011c5aa87767da4f921ae933039a2e98cf3ffc1d24dc0

  • SHA512

    fa5594cc534a34e40e58691af19425fa8c6f92dbd3a4c8c0e5b497cf2d6b13106d7eb204fc3dbe43acb6833027bef5297edcbd5dfc0e62300c784c770f469544

  • SSDEEP

    6144:emYFCN2tM+4pQ42Xmndb/vS0rKlCOESRzMCZf:eaAMlwWnFvSpESN

Malware Config

Signatures

  • Detects PlugX payload 5 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddede45fed794245404011c5aa87767da4f921ae933039a2e98cf3ffc1d24dc0.exe
    "C:\Users\Admin\AppData\Local\Temp\ddede45fed794245404011c5aa87767da4f921ae933039a2e98cf3ffc1d24dc0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/548-134-0x0000000000000000-mapping.dmp
  • memory/548-136-0x0000000001040000-0x000000000106E000-memory.dmp
    Filesize

    184KB

  • memory/548-139-0x0000000001040000-0x000000000106E000-memory.dmp
    Filesize

    184KB

  • memory/1772-137-0x0000000000000000-mapping.dmp
  • memory/1772-138-0x0000000000A40000-0x0000000000A6E000-memory.dmp
    Filesize

    184KB

  • memory/1772-140-0x0000000000A40000-0x0000000000A6E000-memory.dmp
    Filesize

    184KB

  • memory/4804-133-0x0000000003570000-0x0000000003670000-memory.dmp
    Filesize

    1024KB

  • memory/4804-135-0x0000000002400000-0x000000000242E000-memory.dmp
    Filesize

    184KB