Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 10:24

General

  • Target

    AvastSvcZEg/AvastSvc.exe

  • Size

    60KB

  • MD5

    a72036f635cecf0dcb1e9c6f49a8fa5b

  • SHA1

    049813b955db1dd90952657ae2bd34250153563e

  • SHA256

    85ca20eeec3400c68a62639a01928a5dab824d2eadf589e5cbfe5a2bc41d9654

  • SHA512

    e3582e0969361d272c2469ce139ec809b9b0ac98fbc5eb5bb287442aed4c6ba69ed8175b68970751c93730cfaf07b75c3bc5e4e24aeda8f984b24f33bb8e3da2

  • SSDEEP

    768:Q/WQ3/TymxfsHYPry0bgYh3LKgMoCDGFh9D:Q+QvT7xUHYPDbgYVLWofD

Malware Config

Extracted

Family

plugx

C2

103.56.53.46:80

103.56.53.46:110

103.56.53.46:443

103.56.53.46:5938

Attributes
  • folder

    AvastSvcZEg

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AvastSvcZEg\AvastSvc.exe
    "C:\Users\Admin\AppData\Local\Temp\AvastSvcZEg\AvastSvc.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\ProgramData\AvastSvcZEg\AvastSvc.exe
      C:\ProgramData\AvastSvcZEg\AvastSvc.exe 983
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\AvastSvcZEg\AvastAuth.dat
    Filesize

    160KB

    MD5

    53830fe278811363f93e0906d8b5ce69

    SHA1

    b133578af848e10500cc8b943483ed71e86a713a

    SHA256

    8ec409c1537e3030405bc8f8353d2605d1e88f1b245554383682f3aa8b5100ec

    SHA512

    c87497b49d2924be200053495074e16d82fdc875ecdcd231e185479901020c176c2a478c52eea55a9908fe3605ed3d5b2037fa4c83248d4d2bfea45f9f03dc37

  • \ProgramData\AvastSvcZEg\AvastSvc.exe
    Filesize

    60KB

    MD5

    a72036f635cecf0dcb1e9c6f49a8fa5b

    SHA1

    049813b955db1dd90952657ae2bd34250153563e

    SHA256

    85ca20eeec3400c68a62639a01928a5dab824d2eadf589e5cbfe5a2bc41d9654

    SHA512

    e3582e0969361d272c2469ce139ec809b9b0ac98fbc5eb5bb287442aed4c6ba69ed8175b68970751c93730cfaf07b75c3bc5e4e24aeda8f984b24f33bb8e3da2

  • \ProgramData\AvastSvcZEg\wsc.dll
    Filesize

    52KB

    MD5

    831252e7fa9bd6fa174715647ebce516

    SHA1

    bf8c5bf141f0db53000805f2629e6e031d137ceb

    SHA256

    6491c646397025bf02709f1bd3025f1622abdc89b550ac38ce6fac938353b954

    SHA512

    0be6e898dcb75b32358bb8c2214e7b9453034ecfbe71d092df75b186a28f97ae7d5737f010b9d9e781c6b4cf3da19ee4a7cf5002604d23c527c55a3f7a0dba04

  • memory/1772-18-0x0000000000750000-0x0000000000850000-memory.dmp
    Filesize

    1024KB

  • memory/1772-17-0x0000000001340000-0x0000000004F77000-memory.dmp
    Filesize

    60.2MB

  • memory/1772-19-0x0000000001340000-0x0000000004F77000-memory.dmp
    Filesize

    60.2MB

  • memory/1772-20-0x0000000001340000-0x0000000004F77000-memory.dmp
    Filesize

    60.2MB

  • memory/1772-21-0x0000000000750000-0x0000000000850000-memory.dmp
    Filesize

    1024KB

  • memory/2088-2-0x00000000006B0000-0x00000000007B0000-memory.dmp
    Filesize

    1024KB

  • memory/2088-1-0x0000000000AA0000-0x00000000046D7000-memory.dmp
    Filesize

    60.2MB