Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 08:01
Static task
static1
Behavioral task
behavioral1
Sample
AdbWinApi.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AdbWinApi.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
adb.exe
Resource
win7-20241010-en
General
-
Target
adb.exe
-
Size
804KB
-
MD5
790fb1184a3ed8e475263daa54f98469
-
SHA1
37a60f670a4f3c68a4872ec2e95c0be2bd130dae
-
SHA256
ef4c7f4c417c18cd3394dd81ccd94381af252e0af81b0ad89b7e6d81412f4706
-
SHA512
66a2325c59a7fdacd049f43b528224682245c2705f10c50a907b6454d5755522b9d9d07046426d42db8c324ba95adbde1de087e31a0fb21b635c1dc4ca25a4f8
-
SSDEEP
12288:CMLitTtq+E3vEtR1PcUjB2ZuTvD5lnT7SQ22v9dzW74hGO2fVpUGpZdT3Rr8tz:CP5mC1P1jB2kv1xf9M4cThr8tz
Malware Config
Signatures
-
Detects PlugX payload 24 IoCs
Processes:
resource yara_rule behavioral4/memory/1372-1-0x00000000007C0000-0x00000000007F5000-memory.dmp family_plugx behavioral4/memory/220-22-0x00000000025D0000-0x0000000002605000-memory.dmp family_plugx behavioral4/memory/220-21-0x00000000025D0000-0x0000000002605000-memory.dmp family_plugx behavioral4/memory/1848-27-0x0000000001250000-0x0000000001285000-memory.dmp family_plugx behavioral4/memory/1848-31-0x0000000001250000-0x0000000001285000-memory.dmp family_plugx behavioral4/memory/4744-48-0x00000000017F0000-0x0000000001825000-memory.dmp family_plugx behavioral4/memory/1372-49-0x00000000007C0000-0x00000000007F5000-memory.dmp family_plugx behavioral4/memory/4744-51-0x00000000017F0000-0x0000000001825000-memory.dmp family_plugx behavioral4/memory/4744-52-0x00000000017F0000-0x0000000001825000-memory.dmp family_plugx behavioral4/memory/4744-50-0x00000000017F0000-0x0000000001825000-memory.dmp family_plugx behavioral4/memory/4744-47-0x00000000017F0000-0x0000000001825000-memory.dmp family_plugx behavioral4/memory/4744-46-0x00000000017F0000-0x0000000001825000-memory.dmp family_plugx behavioral4/memory/4744-45-0x00000000017F0000-0x0000000001825000-memory.dmp family_plugx behavioral4/memory/4744-43-0x00000000017F0000-0x0000000001825000-memory.dmp family_plugx behavioral4/memory/4744-32-0x00000000017F0000-0x0000000001825000-memory.dmp family_plugx behavioral4/memory/4744-30-0x00000000017F0000-0x0000000001825000-memory.dmp family_plugx behavioral4/memory/220-56-0x00000000025D0000-0x0000000002605000-memory.dmp family_plugx behavioral4/memory/2508-60-0x0000000002CC0000-0x0000000002CF5000-memory.dmp family_plugx behavioral4/memory/2508-64-0x0000000002CC0000-0x0000000002CF5000-memory.dmp family_plugx behavioral4/memory/2508-63-0x0000000002CC0000-0x0000000002CF5000-memory.dmp family_plugx behavioral4/memory/2508-62-0x0000000002CC0000-0x0000000002CF5000-memory.dmp family_plugx behavioral4/memory/2508-65-0x0000000002CC0000-0x0000000002CF5000-memory.dmp family_plugx behavioral4/memory/4744-66-0x00000000017F0000-0x0000000001825000-memory.dmp family_plugx behavioral4/memory/2508-68-0x0000000002CC0000-0x0000000002CF5000-memory.dmp family_plugx -
Plugx family
-
Deletes itself 1 IoCs
Processes:
adb.exepid process 220 adb.exe -
Executes dropped EXE 2 IoCs
Processes:
adb.exeadb.exepid process 220 adb.exe 1848 adb.exe -
Loads dropped DLL 2 IoCs
Processes:
adb.exeadb.exepid process 220 adb.exe 1848 adb.exe -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 103.43.18.19 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
adb.exeadb.exeadb.exesvchost.exemsiexec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHZ svchost.exe -
Modifies registry class 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 44003700390046004400430034003100370043003000360030003500430046000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exemsiexec.exepid process 4744 svchost.exe 4744 svchost.exe 4744 svchost.exe 4744 svchost.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 4744 svchost.exe 4744 svchost.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 4744 svchost.exe 4744 svchost.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 4744 svchost.exe 4744 svchost.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 4744 svchost.exe 4744 svchost.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 2508 msiexec.exe 4744 svchost.exe 4744 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
svchost.exemsiexec.exepid process 4744 svchost.exe 2508 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
adb.exeadb.exeadb.exesvchost.exemsiexec.exedescription pid process Token: SeDebugPrivilege 1372 adb.exe Token: SeTcbPrivilege 1372 adb.exe Token: SeDebugPrivilege 220 adb.exe Token: SeTcbPrivilege 220 adb.exe Token: SeDebugPrivilege 1848 adb.exe Token: SeTcbPrivilege 1848 adb.exe Token: SeDebugPrivilege 4744 svchost.exe Token: SeTcbPrivilege 4744 svchost.exe Token: SeDebugPrivilege 2508 msiexec.exe Token: SeTcbPrivilege 2508 msiexec.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
adb.exesvchost.exedescription pid process target process PID 1848 wrote to memory of 4744 1848 adb.exe svchost.exe PID 1848 wrote to memory of 4744 1848 adb.exe svchost.exe PID 1848 wrote to memory of 4744 1848 adb.exe svchost.exe PID 1848 wrote to memory of 4744 1848 adb.exe svchost.exe PID 1848 wrote to memory of 4744 1848 adb.exe svchost.exe PID 1848 wrote to memory of 4744 1848 adb.exe svchost.exe PID 1848 wrote to memory of 4744 1848 adb.exe svchost.exe PID 1848 wrote to memory of 4744 1848 adb.exe svchost.exe PID 4744 wrote to memory of 2508 4744 svchost.exe msiexec.exe PID 4744 wrote to memory of 2508 4744 svchost.exe msiexec.exe PID 4744 wrote to memory of 2508 4744 svchost.exe msiexec.exe PID 4744 wrote to memory of 2508 4744 svchost.exe msiexec.exe PID 4744 wrote to memory of 2508 4744 svchost.exe msiexec.exe PID 4744 wrote to memory of 2508 4744 svchost.exe msiexec.exe PID 4744 wrote to memory of 2508 4744 svchost.exe msiexec.exe PID 4744 wrote to memory of 2508 4744 svchost.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\adb.exe"C:\Users\Admin\AppData\Local\Temp\adb.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
C:\ProgramData\adb\adb.exe"C:\ProgramData\adb\adb.exe" 100 13721⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:220
-
C:\ProgramData\adb\adb.exe"C:\ProgramData\adb\adb.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 47443⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD5cbcc0845497ddd773399e0f095539a4c
SHA16c878e4ee18d14b94a3214bdd283b221a1981877
SHA25688045766007380b99fa7874c633d66bcb17d3314b6145ad5f8d8216e8e24b375
SHA512e9a237e1ed9a53ce52c52ed40c43073430bc54b36996c53a90ab7524c0e3a3c9d8fa403b4f0ee52997f19d4d720f7d9db8efa7e988ca53efc221573a05a8e38f
-
Filesize
39KB
MD5ee5aca085318338c4d9ca42dae966b0c
SHA1b47fef6dbb5982b4159533ee1dfecef6c285a262
SHA2567050084c99d02f2e837207bff7a13a261d5435589771e9dc3f0db38841b97942
SHA5123e8bedb69537cb0d809e63b8bad79b533d8ab2862d282d4ef331171331ce53aba8389886689c866ee3e5cf5568e17303d8c485e40914067c183aa729131255a0
-
Filesize
804KB
MD5790fb1184a3ed8e475263daa54f98469
SHA137a60f670a4f3c68a4872ec2e95c0be2bd130dae
SHA256ef4c7f4c417c18cd3394dd81ccd94381af252e0af81b0ad89b7e6d81412f4706
SHA51266a2325c59a7fdacd049f43b528224682245c2705f10c50a907b6454d5755522b9d9d07046426d42db8c324ba95adbde1de087e31a0fb21b635c1dc4ca25a4f8