analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

plugx

Full analysis: https://app.any.run/tasks/e13474af-a4e8-4d94-9595-199e7f9e9ae3
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 31, 2020, 10:10:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
plugx
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

83CE36926FEEE5093D3DE26BAB01A582

SHA1:

B858682AC8649B9D350B5FF968AD1A208D1B053A

SHA256:

3D95D0AA878C13F197EF2BCCEF5DBD2633F8DE3CDF9691C46E264CCE2D241F9A

SSDEEP:

3072:HyEqlSTXxTvOtvNbCGGezbcOl4gi939EdO0CYREqRuFFBOzDdnRBz:HyXS7xTvOtNbCN0bggi9teJkEzhz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • NvSmart.exe (PID: 3424)
      • NvSmart.exe (PID: 2372)
      • sysprep.exe (PID: 820)
      • NvSmart.exe (PID: 572)
    • Application was dropped or rewritten from another process

      • NvSmart.exe (PID: 3424)
      • NvSmart.exe (PID: 2372)
      • NvSmart.exe (PID: 572)
    • Uses SVCHOST.EXE for hidden code execution

      • NvSmart.exe (PID: 572)
    • PLUGX was detected

      • svchost.exe (PID: 2560)
    • Connects to CnC server

      • svchost.exe (PID: 2560)
  • SUSPICIOUS

    • Executed via WMI

      • NvSmart.exe (PID: 3424)
    • Creates files in the Windows directory

      • DllHost.exe (PID: 3380)
      • sysprep.exe (PID: 820)
    • Executed via COM

      • DllHost.exe (PID: 3380)
      • DllHost.exe (PID: 1836)
    • Executable content was dropped or overwritten

      • plugx.exe (PID: 3052)
      • DllHost.exe (PID: 3380)
      • NvSmart.exe (PID: 3424)
    • Creates files in the program directory

      • plugx.exe (PID: 3052)
      • NvSmart.exe (PID: 3424)
      • NvSmart.exe (PID: 2372)
    • Executed as Windows Service

      • NvSmart.exe (PID: 572)
    • Removes files from Windows directory

      • DllHost.exe (PID: 1836)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x10b0
UninitializedDataSize: -
InitializedDataSize: 212992
CodeSize: 4096
LinkerVersion: 7.1
PEType: PE32
TimeStamp: 2012:06:08 16:06:24+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Jun-2012 14:06:24
Detected languages:
  • Chinese - PRC

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 08-Jun-2012 14:06:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000000B8
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.452698
.rdata
0x00002000
0x000000DE
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.345678
.data
0x00003000
0x00026CF3
0x00027000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.92024
.rsrc
0x0002A000
0x0000BE30
0x0000C000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.24883

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.89005
744
UNKNOWN
Chinese - PRC
RT_ICON
2
2.54353
296
UNKNOWN
Chinese - PRC
RT_ICON
3
4.35478
3752
UNKNOWN
Chinese - PRC
RT_ICON
4
5.17501
2216
UNKNOWN
Chinese - PRC
RT_ICON
5
3.47748
1384
UNKNOWN
Chinese - PRC
RT_ICON
6
2.83156
9640
UNKNOWN
Chinese - PRC
RT_ICON
7
1.58455
56
UNKNOWN
Chinese - PRC
RT_STRING
8
4.05874
1128
UNKNOWN
Chinese - PRC
RT_ICON
9
2.89005
744
UNKNOWN
Chinese - PRC
RT_ICON
10
2.54353
296
UNKNOWN
Chinese - PRC
RT_ICON

Imports

KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
10
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start plugx.exe nvsmart.exe msiexec.exe no specs Copy/Move/Rename/Delete/Link Object sysprep.exe nvsmart.exe nvsmart.exe no specs #PLUGX svchost.exe Copy/Move/Rename/Delete/Link Object no specs msiexec.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3052"C:\Users\admin\AppData\Local\Temp\plugx.exe" C:\Users\admin\AppData\Local\Temp\plugx.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3424"C:\ProgramData\SxS\NvSmart.exe" 100 3052C:\ProgramData\SxS\NvSmart.exe
wmiprvse.exe
User:
admin
Integrity Level:
MEDIUM
Description:
NVIDIA Smart Maximise Helper Host
Exit code:
1223
Version:
6.14.10.100.01
3756C:\Windows\system32\msiexec.exe UACC:\Windows\system32\msiexec.exeNvSmart.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3380C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
820"C:\Windows\system32\sysprep\sysprep.exe" "C:\ProgramData\SxS\NvSmart.exe" 100 3052C:\Windows\system32\sysprep\sysprep.exe
msiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
System Preparation Tool
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2372"C:\ProgramData\SxS\NvSmart.exe" 100 3052C:\ProgramData\SxS\NvSmart.exe
sysprep.exe
User:
admin
Integrity Level:
HIGH
Description:
NVIDIA Smart Maximise Helper Host
Exit code:
1223
Version:
6.14.10.100.01
572"C:\ProgramData\SxS\NvSmart.exe" 200 0C:\ProgramData\SxS\NvSmart.exeservices.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Description:
NVIDIA Smart Maximise Helper Host
Exit code:
1223
Version:
6.14.10.100.01
2560C:\Windows\system32\svchost.exe 201 0C:\Windows\system32\svchost.exe
NvSmart.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1836C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2720C:\Windows\system32\msiexec.exe 209 2560C:\Windows\system32\msiexec.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
144
Read events
137
Write events
7
Delete events
0

Modification events

(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2560) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FAST
Operation:writeName:CLSID
Value:
38004100430045004500320034004200450035003900380037004600430042000000
(PID) Process:(2560) svchost.exeKey:HKEY_USERS\S-1-5-21-1302019708-1500728564-335382590-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2560) svchost.exeKey:HKEY_USERS\S-1-5-21-1302019708-1500728564-335382590-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
46000000A1000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
Executable files
4
Suspicious files
6
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
820sysprep.exeC:\Windows\System32\sysprep\Panther\setupact.logtext
MD5:323CF4D8BB4A704598831A6C1AEE7BC8
SHA256:621C5CBF7FB63B397275CBC70244A76346D1B3DCD12F2B05BD7C829E4B733A77
3424NvSmart.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\SxS\bug.logbinary
MD5:19E7F0609C969C75B8AFBFD108D05E1D
SHA256:5E17A4C7577DB9F03671F18BF50145C5C328BF8F700EDF32B90B9ABFC26C1C7E
3052plugx.exeC:\ProgramData\SxS\NvSmart.chmbinary
MD5:B9D5EDF14E511BFDF599A04515D5C6EB
SHA256:5F4D7B7E5BD8B9E9668DA1C2FDC76C69A95B810413D6BABB826D346D0C46F2F8
3052plugx.exeC:\ProgramData\SxS\NvSmartMax.dllexecutable
MD5:0674A0929AEC3DB11383523B40FA36D1
SHA256:FB1C1DE76504A35B5C9CF4A60C4A7497064917E0AC96B5389B5EF56C4A02BC17
2560svchost.exeC:\ProgramData\SxS\bug.logbinary
MD5:99BFFD4CB04E10AABE363457FC7237D0
SHA256:E02C044BE611964C951AEF3498E1F9A5871E26B0B108ADD1D91D91BDD91FCF37
3052plugx.exeC:\ProgramData\SxS\NvSmart.exeexecutable
MD5:09B8B54F78A10C435CD319070AA13C28
SHA256:523D28DF917F9D265CD2C0D38DF26277BC56A535145100ED82E6F5FDEAAE7256
2372NvSmart.exeC:\ProgramData\SxS\bug.logbinary
MD5:617D0BABD77032D9962C34EAE7FE7357
SHA256:EC07344A9255478C644864D8F9080F37575B88697EF223F7486DD16D5F5481C5
3380DllHost.exeC:\Windows\System32\sysprep\CRYPTBASE.DLLexecutable
MD5:52DF5C2C07433E2A8F054C2347ACB3B4
SHA256:DC09091E5D0CE03C6144748F17BD636F2F0B2CA56F88B550C1D48860596DBDB1
3424NvSmart.exeC:\ProgramData\SxS\UAC.TMPexecutable
MD5:52DF5C2C07433E2A8F054C2347ACB3B4
SHA256:DC09091E5D0CE03C6144748F17BD636F2F0B2CA56F88B550C1D48860596DBDB1
820sysprep.exeC:\Windows\System32\sysprep\Panther\diagwrn.xmltext
MD5:67FC5B9D0957C4FBB37376DE49A2B170
SHA256:8ADE5E7080E6D5337CA9B4BD31C9963DC556406189B53263DD5B37A9FBBBA523
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

PID
Process
Class
Message
2560
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.PlugX Checkin
2560
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.PlugX Checkin
2560
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.PlugX Checkin
2560
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.PlugX Checkin
2560
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.PlugX Checkin
2560
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.PlugX Checkin
2560
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.PlugX Checkin
8 ETPRO signatures available at the full report
Process
Message
svchost.exe
Protocol:[ TCP], Host: [127.0.0.1:12345], Proxy: [0::0::]
NvSmart.exe
file: XInstall.cpp, line: 182, error: [1053]The service did not respond to the start or control request in a timely fashion.
svchost.exe
Protocol:[HTTP], Host: [127.0.0.1:12345], Proxy: [0::0::]
svchost.exe
file: XSoTcpHttp.cpp, line: 381, error: [87]The parameter is incorrect.
NvSmart.exe
file: XInstallUAC.cpp, line: 162, error: [5]Access is denied.
NvSmart.exe
file: XInstallUAC.cpp, line: 170, error: [5]Access is denied.
svchost.exe
Protocol:[ UDP], Host: [127.0.0.1:12345], Proxy: [0::0::]
svchost.exe
Protocol:[ICMP], Host: [127.0.0.1:12345], Proxy: [0::0::]
svchost.exe
Protocol:[ TCP], Host: [127.0.0.1:12345], Proxy: [0::0::]
svchost.exe
Protocol:[HTTP], Host: [127.0.0.1:12345], Proxy: [0::0::]