Overview
overview
10Static
static
35F9F8AC1F7...D_.doc
windows7-x64
45F9F8AC1F7...D_.doc
windows10-2004-x64
16B97B3CD2F...et.exe
windows7-x64
16B97B3CD2F...et.exe
windows10-2004-x64
3901FA02FFD...ar.dll
windows7-x64
3901FA02FFD...ar.dll
windows10-2004-x64
3C116CD0832..._2.exe
windows7-x64
10C116CD0832..._2.exe
windows10-2004-x64
10PlugX_3C74...20.dll
windows7-x64
10PlugX_3C74...20.dll
windows10-2004-x64
10originalfi...ae.rtf
windows7-x64
4originalfi...ae.rtf
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 23:58
Static task
static1
Behavioral task
behavioral1
Sample
5F9F8AC1F749B0637ECA6EF15910BF21_~WINWORD_.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5F9F8AC1F749B0637ECA6EF15910BF21_~WINWORD_.doc
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
6B97B3CD2FCFB4B74985143230441463_Gadget.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
6B97B3CD2FCFB4B74985143230441463_Gadget.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
901FA02FFD43DE5B2D7C8C6B8C2F6A43_SideBar.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
901FA02FFD43DE5B2D7C8C6B8C2F6A43_SideBar.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
C116CD083284CC599C024C3479CA9B70_2.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
C116CD083284CC599C024C3479CA9B70_2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
PlugX_3C74A85C2CF883BD9D4B9F8B9746030F_DW20.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
PlugX_3C74A85C2CF883BD9D4B9F8B9746030F_DW20.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
originalfile/PlugX_RTF_dropper_42fba80f105aa53dfbf50aeba2d73cae.rtf
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
originalfile/PlugX_RTF_dropper_42fba80f105aa53dfbf50aeba2d73cae.rtf
Resource
win10v2004-20240802-en
General
-
Target
PlugX_3C74A85C2CF883BD9D4B9F8B9746030F_DW20.dll
-
Size
228KB
-
MD5
3c74a85c2cf883bd9d4b9f8b9746030f
-
SHA1
40541a03e910b21df681bec69cfe59678ebba86c
-
SHA256
66bca3f92841b7bffae4d27c3ddb5adbf8084ad40ee0edda1edc1d25f5e1b967
-
SHA512
15ab0c68e1dc8f5dc87231942f008228fe658ce221efe0ba90dfbfedea7e9cf401cac37098674a1d7cd489c97d061b847f09b86c24453575e2d46d4d9326e29c
-
SSDEEP
3072:Y3Bb2V38tdLIKbEN2HSKjZNPH4cGHk51Kk+u5arueqFl8sLbxDZxWRko5V:YRbvkKgN8/RH4hHk5gUUYFl8UmT
Malware Config
Signatures
-
Detects PlugX payload 20 IoCs
Processes:
resource yara_rule behavioral10/memory/4984-15-0x00000000004B0000-0x00000000004E0000-memory.dmp family_plugx behavioral10/memory/4968-34-0x00000000004A0000-0x00000000004D0000-memory.dmp family_plugx behavioral10/memory/4968-37-0x00000000004A0000-0x00000000004D0000-memory.dmp family_plugx behavioral10/memory/464-38-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx behavioral10/memory/464-35-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx behavioral10/memory/4984-39-0x00000000004B0000-0x00000000004E0000-memory.dmp family_plugx behavioral10/memory/464-52-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx behavioral10/memory/464-53-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx behavioral10/memory/464-51-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx behavioral10/memory/464-40-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx behavioral10/memory/464-54-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx behavioral10/memory/464-55-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx behavioral10/memory/464-56-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx behavioral10/memory/4856-60-0x0000000001F30000-0x0000000001F60000-memory.dmp family_plugx behavioral10/memory/4856-63-0x0000000001F30000-0x0000000001F60000-memory.dmp family_plugx behavioral10/memory/4856-62-0x0000000001F30000-0x0000000001F60000-memory.dmp family_plugx behavioral10/memory/464-64-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx behavioral10/memory/464-65-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx behavioral10/memory/464-66-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx behavioral10/memory/464-73-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_plugx -
Executes dropped EXE 3 IoCs
Processes:
9FAB.tmpGadget.exeGadget.exepid process 2736 9FAB.tmp 4984 Gadget.exe 4968 Gadget.exe -
Loads dropped DLL 2 IoCs
Processes:
Gadget.exeGadget.exepid process 4984 Gadget.exe 4968 Gadget.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msiexec.exerundll32.exe9FAB.tmpGadget.exeGadget.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9FAB.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gadget.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gadget.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Modifies registry class 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 37004300310031003200300043003800350030003700430043004500310036000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exemsiexec.exepid process 464 svchost.exe 464 svchost.exe 464 svchost.exe 464 svchost.exe 464 svchost.exe 464 svchost.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 464 svchost.exe 464 svchost.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 464 svchost.exe 464 svchost.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 464 svchost.exe 4856 msiexec.exe 464 svchost.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 464 svchost.exe 464 svchost.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe 4856 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
svchost.exemsiexec.exepid process 464 svchost.exe 4856 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
Gadget.exeGadget.exesvchost.exemsiexec.exedescription pid process Token: SeDebugPrivilege 4984 Gadget.exe Token: SeTcbPrivilege 4984 Gadget.exe Token: SeDebugPrivilege 4968 Gadget.exe Token: SeTcbPrivilege 4968 Gadget.exe Token: SeDebugPrivilege 464 svchost.exe Token: SeTcbPrivilege 464 svchost.exe Token: SeDebugPrivilege 4856 msiexec.exe Token: SeTcbPrivilege 4856 msiexec.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
rundll32.exerundll32.exe9FAB.tmpGadget.exesvchost.exedescription pid process target process PID 2760 wrote to memory of 4572 2760 rundll32.exe rundll32.exe PID 2760 wrote to memory of 4572 2760 rundll32.exe rundll32.exe PID 2760 wrote to memory of 4572 2760 rundll32.exe rundll32.exe PID 4572 wrote to memory of 2736 4572 rundll32.exe 9FAB.tmp PID 4572 wrote to memory of 2736 4572 rundll32.exe 9FAB.tmp PID 4572 wrote to memory of 2736 4572 rundll32.exe 9FAB.tmp PID 2736 wrote to memory of 4984 2736 9FAB.tmp Gadget.exe PID 2736 wrote to memory of 4984 2736 9FAB.tmp Gadget.exe PID 2736 wrote to memory of 4984 2736 9FAB.tmp Gadget.exe PID 4968 wrote to memory of 464 4968 Gadget.exe svchost.exe PID 4968 wrote to memory of 464 4968 Gadget.exe svchost.exe PID 4968 wrote to memory of 464 4968 Gadget.exe svchost.exe PID 4968 wrote to memory of 464 4968 Gadget.exe svchost.exe PID 4968 wrote to memory of 464 4968 Gadget.exe svchost.exe PID 4968 wrote to memory of 464 4968 Gadget.exe svchost.exe PID 4968 wrote to memory of 464 4968 Gadget.exe svchost.exe PID 4968 wrote to memory of 464 4968 Gadget.exe svchost.exe PID 464 wrote to memory of 4856 464 svchost.exe msiexec.exe PID 464 wrote to memory of 4856 464 svchost.exe msiexec.exe PID 464 wrote to memory of 4856 464 svchost.exe msiexec.exe PID 464 wrote to memory of 4856 464 svchost.exe msiexec.exe PID 464 wrote to memory of 4856 464 svchost.exe msiexec.exe PID 464 wrote to memory of 4856 464 svchost.exe msiexec.exe PID 464 wrote to memory of 4856 464 svchost.exe msiexec.exe PID 464 wrote to memory of 4856 464 svchost.exe msiexec.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\PlugX_3C74A85C2CF883BD9D4B9F8B9746030F_DW20.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\PlugX_3C74A85C2CF883BD9D4B9F8B9746030F_DW20.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\9FAB.tmpC:\Users\Admin\AppData\Local\Temp\9FAB.tmp3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\Gadget.exeC:\Users\Admin\AppData\Local\Temp\\Gadget.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
-
-
C:\ProgramData\WS\Gadget.exeC:\ProgramData\WS\Gadget.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 4643⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD5c116cd083284cc599c024c3479ca9b70
SHA1bf831962162a0446454e3e32d764cc0e5daafde0
SHA25690a5c1c5dc2278063478fbc8f2ac072ccf0489d7b3f81a6ed35b7d712b4b7b84
SHA512d89ac7d971e46ee67f6857a71d3712205d28170320386a83d9cdbda97d270626cf2a0e91e0b866d368c65eb3e47766c20c07a2baeb51feb3fe7b8d98d848e560
-
Filesize
25KB
MD56b97b3cd2fcfb4b74985143230441463
SHA18985c2394ed9a58c36f907962b0724fe66c204a6
SHA2565c859ca16583d660449fb044677c128a9cdedd603d9598d4670235c52e359bf9
SHA512736631b2ca37426c3915f496d5c3abdac23ffa91bd90fd8b215be2ad8735403ff9d58d1effe6791fa34a72141a5218f19808c0c4ece4100a525adbdeea4c1715
-
Filesize
41KB
MD5901fa02ffd43de5b2d7c8c6b8c2f6a43
SHA18bb71adf1c418061510c40240852c3cd61fb214c
SHA2563144079c68ba00cebfd05239a2f5bd406096ec02e13e8571ca24313df7a5b679
SHA5126500b1a0e1a5995226bfcdaf1a33867bd9ccd5b84552db73f46dc1ee44461dbb29de6d16e8bf0da0c56d15ea60a4f44f105d005de139924ecb46d274cce90bab
-
Filesize
121KB
MD597c11e7d6b1926cd4be13804b36239ac
SHA1b388b86a782ae14fee2a31bc7626a816c3eabc5a
SHA256a13161d957ef1bf6362cbc488a82ffca8f6f52f48143f1110616b9c540e5997a
SHA5128ee3c39651b8d5790750436d04178e0d124c6573f1f773265349683635047a8f1adc34195f1a58001e96c57da3d3504a86026d3165a832117f10e9ebb233a121