Analysis

  • max time kernel
    209s
  • max time network
    218s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 10:31

General

  • Target

    AvastSvcZEg.zip

  • Size

    154KB

  • MD5

    4672c97ef72cfa9845126c6c19a0303d

  • SHA1

    a64ca5018acb426de38f2b20ff9be956d6c35600

  • SHA256

    47521a28f2aec3de8db28f63a88f3af567f7e40228acc5924673f23cd039199f

  • SHA512

    7943fe72e1f16ea034f781abe92b415118987ce87c1f74ae98cf4fcccd976c1622f935d2b211ef9c9a827d18af4c8214a738a254f63aa61de44bf707e7a0a433

  • SSDEEP

    3072:jLGN6+o/5GJB8YoaxwbybSNqnjdNArfqesO89pVBvDjvKWU7bK6GWQ:/G/2ooPHc2yesR9xDTKWU7prQ

Malware Config

Extracted

Family

plugx

C2

103.56.53.46:80

103.56.53.46:110

103.56.53.46:443

103.56.53.46:5938

Attributes
  • folder

    AvastSvcZEg

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\AvastSvcZEg.zip
    1⤵
      PID:3852
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost
      1⤵
        PID:4460
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:1156
        • C:\Users\Admin\Documents\AvastSvcZEg\AvastSvcZEg\AvastSvc.exe
          "C:\Users\Admin\Documents\AvastSvcZEg\AvastSvcZEg\AvastSvc.exe"
          1⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4988
          • C:\ProgramData\AvastSvcZEg\AvastSvc.exe
            C:\ProgramData\AvastSvcZEg\AvastSvc.exe 160
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates connected drives
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1328

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\AvastSvcZEg\AvastAuth.dat
          Filesize

          160KB

          MD5

          53830fe278811363f93e0906d8b5ce69

          SHA1

          b133578af848e10500cc8b943483ed71e86a713a

          SHA256

          8ec409c1537e3030405bc8f8353d2605d1e88f1b245554383682f3aa8b5100ec

          SHA512

          c87497b49d2924be200053495074e16d82fdc875ecdcd231e185479901020c176c2a478c52eea55a9908fe3605ed3d5b2037fa4c83248d4d2bfea45f9f03dc37

        • C:\ProgramData\AvastSvcZEg\AvastSvc.exe
          Filesize

          60KB

          MD5

          a72036f635cecf0dcb1e9c6f49a8fa5b

          SHA1

          049813b955db1dd90952657ae2bd34250153563e

          SHA256

          85ca20eeec3400c68a62639a01928a5dab824d2eadf589e5cbfe5a2bc41d9654

          SHA512

          e3582e0969361d272c2469ce139ec809b9b0ac98fbc5eb5bb287442aed4c6ba69ed8175b68970751c93730cfaf07b75c3bc5e4e24aeda8f984b24f33bb8e3da2

        • C:\ProgramData\AvastSvcZEg\wsc.dll
          Filesize

          52KB

          MD5

          831252e7fa9bd6fa174715647ebce516

          SHA1

          bf8c5bf141f0db53000805f2629e6e031d137ceb

          SHA256

          6491c646397025bf02709f1bd3025f1622abdc89b550ac38ce6fac938353b954

          SHA512

          0be6e898dcb75b32358bb8c2214e7b9453034ecfbe71d092df75b186a28f97ae7d5737f010b9d9e781c6b4cf3da19ee4a7cf5002604d23c527c55a3f7a0dba04

        • memory/1328-14-0x00000000010C0000-0x00000000011C0000-memory.dmp
          Filesize

          1024KB

        • memory/1328-13-0x00000000013B0000-0x0000000004FE7000-memory.dmp
          Filesize

          60.2MB

        • memory/1328-15-0x00000000013B0000-0x0000000004FE7000-memory.dmp
          Filesize

          60.2MB

        • memory/1328-16-0x00000000013B0000-0x0000000004FE7000-memory.dmp
          Filesize

          60.2MB

        • memory/1328-17-0x00000000010C0000-0x00000000011C0000-memory.dmp
          Filesize

          1024KB

        • memory/4988-1-0x0000000000680000-0x0000000000780000-memory.dmp
          Filesize

          1024KB

        • memory/4988-2-0x0000000000CA0000-0x00000000048D7000-memory.dmp
          Filesize

          60.2MB