Analysis
-
max time kernel
168s -
max time network
177s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
28-01-2022 19:39
Static task
static1
Behavioral task
behavioral1
Sample
918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe
Resource
win10-en-20211208
General
-
Target
918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe
-
Size
1.2MB
-
MD5
e5a23e8a2c0f98850b1a43b595c08e63
-
SHA1
9136eed34bea473d0f8554fb1d914502b832f219
-
SHA256
918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f
-
SHA512
cee90fc9c50cec6e41b1c14f1dfb3b25839fbb9f4e09c914343e673216e37f7e93f4a8a8e47cddfe841c4f0f122ba2a4f32bc8d673b9a882d92b0498748d3a6e
Malware Config
Extracted
plugx
www.apple-net.com:80
www.apple-net.com:53
www.apple-net.com:8080
www.apple-net.com:443
-
folder
Microsoft Malware ProtectionGCg
Signatures
-
suricata: ET MALWARE APT Mustang Panda Payload - CnC Checkin
suricata: ET MALWARE APT Mustang Panda Payload - CnC Checkin
-
suricata: ET MALWARE Possible PlugX Common Header Struct
suricata: ET MALWARE Possible PlugX Common Header Struct
-
Executes dropped EXE 2 IoCs
pid Process 3024 DSR.exe 916 unsecapp.exe -
Loads dropped DLL 2 IoCs
pid Process 3024 DSR.exe 916 unsecapp.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run DSR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Malware ProtectionGCg = "\"C:\\ProgramData\\Microsoft Malware ProtectionGCg\\unsecapp.exe\" 94" DSR.exe Key created \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run DSR.exe Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Malware ProtectionGCg = "\"C:\\ProgramData\\Microsoft Malware ProtectionGCg\\unsecapp.exe\" 94" DSR.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\ms-pu\PROXY unsecapp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-pu unsecapp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-pu\PROXY unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1052 WINWORD.EXE 1052 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 916 unsecapp.exe Token: SeTcbPrivilege 916 unsecapp.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 1052 WINWORD.EXE 1052 WINWORD.EXE 1052 WINWORD.EXE 1052 WINWORD.EXE 1052 WINWORD.EXE 1052 WINWORD.EXE 1052 WINWORD.EXE 1052 WINWORD.EXE 1052 WINWORD.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2664 2668 918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe 68 PID 2668 wrote to memory of 2664 2668 918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe 68 PID 2668 wrote to memory of 2664 2668 918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe 68 PID 2668 wrote to memory of 2712 2668 918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe 69 PID 2668 wrote to memory of 2712 2668 918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe 69 PID 2668 wrote to memory of 2712 2668 918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe 69 PID 2712 wrote to memory of 3024 2712 rundll32.exe 70 PID 2712 wrote to memory of 3024 2712 rundll32.exe 70 PID 2712 wrote to memory of 3024 2712 rundll32.exe 70 PID 3024 wrote to memory of 916 3024 DSR.exe 71 PID 3024 wrote to memory of 916 3024 DSR.exe 71 PID 3024 wrote to memory of 916 3024 DSR.exe 71 PID 2664 wrote to memory of 1052 2664 rundll32.exe 72 PID 2664 wrote to memory of 1052 2664 rundll32.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe"C:\Users\Admin\AppData\Local\Temp\918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" url.dll, FileProtocolHandler C:\Users\Admin\AppData\Local\Temp\DSR.docx2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\DSR.docx" /o ""3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1052
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" url.dll, FileProtocolHandler C:\Users\Admin\AppData\Local\Temp\DSR.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\DSR.exe"C:\Users\Admin\AppData\Local\Temp\DSR.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\ProgramData\Microsoft Malware ProtectionGCg\unsecapp.exe"C:\ProgramData\Microsoft Malware ProtectionGCg\unsecapp.exe" 64⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
-