Analysis

  • max time kernel
    163s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 15:09

General

  • Target

    af5182946b0a6bc0b457a048c133d5b23fa4ab2411f7833f0c5513a5994fc5f0.exe

  • Size

    252KB

  • MD5

    cddfa154bbe89d4627210eba087c3504

  • SHA1

    eab98fc12e896f1e91960db2f7fb52c1b8767027

  • SHA256

    af5182946b0a6bc0b457a048c133d5b23fa4ab2411f7833f0c5513a5994fc5f0

  • SHA512

    8623f541c2722ea84befc9bb1f001c5e970eb936f254c9e39538749a3f3b0176cd3083c829662052048238c981a976a7f7306691cce6ea752ee508136dc0903a

  • SSDEEP

    6144:uQi0K39IDPPa9U9NrByDqXzVvdUE7HCzMCZf:3E9IDXa9erEMzVXTs

Score
10/10

Malware Config

Signatures

  • Detects PlugX payload 5 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af5182946b0a6bc0b457a048c133d5b23fa4ab2411f7833f0c5513a5994fc5f0.exe
    "C:\Users\Admin\AppData\Local\Temp\af5182946b0a6bc0b457a048c133d5b23fa4ab2411f7833f0c5513a5994fc5f0.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:328

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/328-64-0x0000000000000000-mapping.dmp
  • memory/328-67-0x0000000000250000-0x000000000027E000-memory.dmp
    Filesize

    184KB

  • memory/328-68-0x0000000000250000-0x000000000027E000-memory.dmp
    Filesize

    184KB

  • memory/592-56-0x00000000000B0000-0x00000000000CB000-memory.dmp
    Filesize

    108KB

  • memory/592-58-0x0000000000000000-mapping.dmp
  • memory/592-61-0x00000000001E0000-0x000000000020E000-memory.dmp
    Filesize

    184KB

  • memory/592-65-0x00000000001E0000-0x000000000020E000-memory.dmp
    Filesize

    184KB

  • memory/2040-55-0x00000000761E1000-0x00000000761E3000-memory.dmp
    Filesize

    8KB

  • memory/2040-60-0x0000000001E10000-0x0000000001E3E000-memory.dmp
    Filesize

    184KB