Analysis

  • max time kernel
    161s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 10:09

General

  • Target

    2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e.exe

  • Size

    860KB

  • MD5

    3a2913d25c9f743aa19fe0581face480

  • SHA1

    f503677472863ffd1c60b71ceb5e3dcf74d16467

  • SHA256

    2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e

  • SHA512

    5cf1695161307b216cab4575a147dcf1244490090876b0e5c26178a4cc826546e5f8aed9b56bbe28c29f716bce0d314d613becae764ebe3ab95ce644058f2ae7

  • SSDEEP

    12288:y0nyfXuIBDtfuM2gsTv1Wt8r5NcDPsNprQy4a8Wyb8ywnVvRdkbHw3sHgd7:fny/f9uM2gev1E8UwNpEVaT0YoVHk7

Score
10/10

Malware Config

Signatures

  • Detects PlugX payload 25 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e.exe
    "C:\Users\Admin\AppData\Local\Temp\2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\run.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3068
      • \??\c:\Display3D.exe
        Display3D.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2020
  • C:\ProgramData\CryptSvcs\Display3D.exe
    "C:\ProgramData\CryptSvcs\Display3D.exe" 100 2020
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4872
  • C:\ProgramData\CryptSvcs\Display3D.exe
    "C:\ProgramData\CryptSvcs\Display3D.exe" 200 0
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe 201 0
      2⤵
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe 209 2828
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:4420

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Display3D.exe
    Filesize

    427KB

    MD5

    04d96003c2fc885a648028b50c4b0ed0

    SHA1

    6dbcc75a74ef43a275ba90246279ece264dc7a4f

    SHA256

    ab6f2d57c89435f667a4edc72635188aee2c559c6c0b6c6272cdf18ac44c1fe1

    SHA512

    d99a8b7f97a0cdafeef07e6bc6469275f762331f4a5ecf701114ff30d2c3571befa29e47376197d164be3b2e63628bbb6e6e659c54e4e34b98a19a51900c8dbf

  • C:\run.bat
    Filesize

    30B

    MD5

    da1c5ecc36b8b96cf9bfeed44581ca69

    SHA1

    3de0e37509fb5211971cbbfcabf76f6afddd17fd

    SHA256

    ca22a76ef4cc3b48793b0cf6bd68d000d74711079596989a2a209f1ecb012a04

    SHA512

    4b49ce6fdbcd036d680c8646f78573e088704a9fa8c8e109cd7ae0a1fbddf8e9fa719779454495004c28dccfd0b3133005b45ce70903eef95b639f0ea2b84217

  • \??\c:\D3DX81ab.dll
    Filesize

    673KB

    MD5

    4d27c761c43f1f4094005889efd968eb

    SHA1

    3900a153f894dda7a8b23984b20d87b3ae6b01ab

    SHA256

    7afd418750824969fd6d0c6db949456998f792c97d6a69669051e1c90a458a5b

    SHA512

    5a173e16fec3555da024555c3b8ca3c95667b6f6e2286c8ab83a63a70b614effe01c7332a9f518ceb9cc6754295bbfc3fffb93e7e6ca36050a4e3a38ac48dc2e

  • \??\c:\libcro.dll
    Filesize

    74KB

    MD5

    eb21f4f06f900c89519ccf17a0ead35b

    SHA1

    ad30037f31f910ece2ba79fa30e55128d63059e6

    SHA256

    618e38e0e5ccdefbd4bc4987f60c40f1c2f733c2441ed2026d1530910d7196bd

    SHA512

    dd58edad7fdd0e8f352805f75bff7bfda1b016f0815b8df68b9947e456b47f140fc470dbf9ec37adc724601c27ca7276ba88bdc62573b44167bcd12c19cc482a

  • \??\c:\update.log
    Filesize

    113KB

    MD5

    7bdb5c71559aa4eac77ec64b5ac87f3f

    SHA1

    0a2c272f8e20025da6aad163fa8a21ff5e5405c3

    SHA256

    817b7a5aebfd53e2792d1d2a5b3ae7948b6557473064f04639479449cbb9157a

    SHA512

    e27069b7491c618e70215dc02bae766e6c761cd2a924cd49538e3b8156acaa53c434e9c36989ef5361cd404f9550fc3761fc0238bd616d71fcb5e5d5e533ecf7

  • memory/2020-64-0x00000000007C0000-0x00000000007ED000-memory.dmp
    Filesize

    180KB

  • memory/2020-21-0x0000000002500000-0x0000000002600000-memory.dmp
    Filesize

    1024KB

  • memory/2020-22-0x00000000007C0000-0x00000000007ED000-memory.dmp
    Filesize

    180KB

  • memory/2020-48-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/2828-76-0x0000000000F80000-0x0000000000FAD000-memory.dmp
    Filesize

    180KB

  • memory/2828-72-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/2828-81-0x0000000000F80000-0x0000000000FAD000-memory.dmp
    Filesize

    180KB

  • memory/2828-57-0x0000000000F80000-0x0000000000FAD000-memory.dmp
    Filesize

    180KB

  • memory/2828-56-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/2828-59-0x0000000000F80000-0x0000000000FAD000-memory.dmp
    Filesize

    180KB

  • memory/2828-80-0x0000000000F80000-0x0000000000FAD000-memory.dmp
    Filesize

    180KB

  • memory/2828-75-0x0000000000F80000-0x0000000000FAD000-memory.dmp
    Filesize

    180KB

  • memory/2828-73-0x0000000000F80000-0x0000000000FAD000-memory.dmp
    Filesize

    180KB

  • memory/2828-83-0x0000000000F80000-0x0000000000FAD000-memory.dmp
    Filesize

    180KB

  • memory/2828-74-0x0000000000F80000-0x0000000000FAD000-memory.dmp
    Filesize

    180KB

  • memory/2828-93-0x0000000000F80000-0x0000000000FAD000-memory.dmp
    Filesize

    180KB

  • memory/2828-77-0x0000000000F80000-0x0000000000FAD000-memory.dmp
    Filesize

    180KB

  • memory/2828-78-0x0000000000F80000-0x0000000000FAD000-memory.dmp
    Filesize

    180KB

  • memory/3452-54-0x0000000000650000-0x000000000067D000-memory.dmp
    Filesize

    180KB

  • memory/3452-60-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/3452-55-0x0000000000650000-0x000000000067D000-memory.dmp
    Filesize

    180KB

  • memory/4420-91-0x0000000000AF0000-0x0000000000B1D000-memory.dmp
    Filesize

    180KB

  • memory/4420-94-0x0000000000AF0000-0x0000000000B1D000-memory.dmp
    Filesize

    180KB

  • memory/4420-92-0x0000000000AF0000-0x0000000000B1D000-memory.dmp
    Filesize

    180KB

  • memory/4420-86-0x0000000000440000-0x0000000000441000-memory.dmp
    Filesize

    4KB

  • memory/4420-87-0x0000000000AF0000-0x0000000000B1D000-memory.dmp
    Filesize

    180KB

  • memory/4420-88-0x0000000000AF0000-0x0000000000B1D000-memory.dmp
    Filesize

    180KB

  • memory/4420-89-0x00000000005E0000-0x00000000005E1000-memory.dmp
    Filesize

    4KB

  • memory/4420-90-0x0000000000AF0000-0x0000000000B1D000-memory.dmp
    Filesize

    180KB

  • memory/4872-49-0x0000000002130000-0x000000000215D000-memory.dmp
    Filesize

    180KB

  • memory/4872-85-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4872-84-0x0000000002130000-0x000000000215D000-memory.dmp
    Filesize

    180KB

  • memory/4872-47-0x0000000002130000-0x000000000215D000-memory.dmp
    Filesize

    180KB