Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 20:05

General

  • Target

    PlugX_3C74A85C2CF883BD9D4B9F8B9746030F_DW20.dll

  • Size

    228KB

  • MD5

    3c74a85c2cf883bd9d4b9f8b9746030f

  • SHA1

    40541a03e910b21df681bec69cfe59678ebba86c

  • SHA256

    66bca3f92841b7bffae4d27c3ddb5adbf8084ad40ee0edda1edc1d25f5e1b967

  • SHA512

    15ab0c68e1dc8f5dc87231942f008228fe658ce221efe0ba90dfbfedea7e9cf401cac37098674a1d7cd489c97d061b847f09b86c24453575e2d46d4d9326e29c

  • SSDEEP

    3072:Y3Bb2V38tdLIKbEN2HSKjZNPH4cGHk51Kk+u5arueqFl8sLbxDZxWRko5V:YRbvkKgN8/RH4hHk5gUUYFl8UmT

Score
10/10

Malware Config

Signatures

  • Detects PlugX payload 19 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\PlugX_3C74A85C2CF883BD9D4B9F8B9746030F_DW20.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\PlugX_3C74A85C2CF883BD9D4B9F8B9746030F_DW20.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Users\Admin\AppData\Local\Temp\3B24.tmp
        C:\Users\Admin\AppData\Local\Temp\3B24.tmp
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3956
        • C:\Users\Admin\AppData\Local\Temp\Gadget.exe
          C:\Users\Admin\AppData\Local\Temp\\Gadget.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:3288
  • C:\ProgramData\WS\Gadget.exe
    C:\ProgramData\WS\Gadget.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe 201 0
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\system32\msiexec.exe 209 4756
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1184

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3B24.tmp
    Filesize

    225KB

    MD5

    c116cd083284cc599c024c3479ca9b70

    SHA1

    bf831962162a0446454e3e32d764cc0e5daafde0

    SHA256

    90a5c1c5dc2278063478fbc8f2ac072ccf0489d7b3f81a6ed35b7d712b4b7b84

    SHA512

    d89ac7d971e46ee67f6857a71d3712205d28170320386a83d9cdbda97d270626cf2a0e91e0b866d368c65eb3e47766c20c07a2baeb51feb3fe7b8d98d848e560

  • C:\Users\Admin\AppData\Local\Temp\Gadget.exe
    Filesize

    25KB

    MD5

    6b97b3cd2fcfb4b74985143230441463

    SHA1

    8985c2394ed9a58c36f907962b0724fe66c204a6

    SHA256

    5c859ca16583d660449fb044677c128a9cdedd603d9598d4670235c52e359bf9

    SHA512

    736631b2ca37426c3915f496d5c3abdac23ffa91bd90fd8b215be2ad8735403ff9d58d1effe6791fa34a72141a5218f19808c0c4ece4100a525adbdeea4c1715

  • C:\Users\Admin\AppData\Local\Temp\SideBar.dll
    Filesize

    41KB

    MD5

    901fa02ffd43de5b2d7c8c6b8c2f6a43

    SHA1

    8bb71adf1c418061510c40240852c3cd61fb214c

    SHA256

    3144079c68ba00cebfd05239a2f5bd406096ec02e13e8571ca24313df7a5b679

    SHA512

    6500b1a0e1a5995226bfcdaf1a33867bd9ccd5b84552db73f46dc1ee44461dbb29de6d16e8bf0da0c56d15ea60a4f44f105d005de139924ecb46d274cce90bab

  • C:\Users\Admin\AppData\Local\Temp\SideBar.dll.doc
    Filesize

    121KB

    MD5

    97c11e7d6b1926cd4be13804b36239ac

    SHA1

    b388b86a782ae14fee2a31bc7626a816c3eabc5a

    SHA256

    a13161d957ef1bf6362cbc488a82ffca8f6f52f48143f1110616b9c540e5997a

    SHA512

    8ee3c39651b8d5790750436d04178e0d124c6573f1f773265349683635047a8f1adc34195f1a58001e96c57da3d3504a86026d3165a832117f10e9ebb233a121

  • memory/1184-60-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1184-59-0x0000000001F00000-0x0000000001F30000-memory.dmp
    Filesize

    192KB

  • memory/1184-62-0x0000000001F00000-0x0000000001F30000-memory.dmp
    Filesize

    192KB

  • memory/1184-61-0x0000000001F00000-0x0000000001F30000-memory.dmp
    Filesize

    192KB

  • memory/3288-12-0x0000000000401000-0x0000000000402000-memory.dmp
    Filesize

    4KB

  • memory/3288-15-0x00000000008C0000-0x00000000008F0000-memory.dmp
    Filesize

    192KB

  • memory/3288-39-0x00000000008C0000-0x00000000008F0000-memory.dmp
    Filesize

    192KB

  • memory/3288-14-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/4692-34-0x00000000008C0000-0x00000000008F0000-memory.dmp
    Filesize

    192KB

  • memory/4692-32-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/4692-38-0x00000000008C0000-0x00000000008F0000-memory.dmp
    Filesize

    192KB

  • memory/4756-50-0x0000000000800000-0x0000000000801000-memory.dmp
    Filesize

    4KB

  • memory/4756-52-0x0000000000E90000-0x0000000000EC0000-memory.dmp
    Filesize

    192KB

  • memory/4756-51-0x0000000000E90000-0x0000000000EC0000-memory.dmp
    Filesize

    192KB

  • memory/4756-41-0x0000000000E90000-0x0000000000EC0000-memory.dmp
    Filesize

    192KB

  • memory/4756-54-0x0000000000E90000-0x0000000000EC0000-memory.dmp
    Filesize

    192KB

  • memory/4756-55-0x0000000000E90000-0x0000000000EC0000-memory.dmp
    Filesize

    192KB

  • memory/4756-56-0x0000000000E90000-0x0000000000EC0000-memory.dmp
    Filesize

    192KB

  • memory/4756-53-0x0000000000E90000-0x0000000000EC0000-memory.dmp
    Filesize

    192KB

  • memory/4756-35-0x0000000000800000-0x0000000000801000-memory.dmp
    Filesize

    4KB

  • memory/4756-37-0x0000000000E90000-0x0000000000EC0000-memory.dmp
    Filesize

    192KB

  • memory/4756-36-0x0000000000E90000-0x0000000000EC0000-memory.dmp
    Filesize

    192KB

  • memory/4756-63-0x0000000000E90000-0x0000000000EC0000-memory.dmp
    Filesize

    192KB

  • memory/4756-64-0x0000000000E90000-0x0000000000EC0000-memory.dmp
    Filesize

    192KB

  • memory/4756-71-0x0000000000E90000-0x0000000000EC0000-memory.dmp
    Filesize

    192KB