Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 00:56

General

  • Target

    55bcc7fd77f97c3d732ab20d59c7a322aa2b6cc6015e8db7de5c0fd6bbdb2948.exe

  • Size

    337KB

  • MD5

    8080425de714595a2d124403a0cb3d9f

  • SHA1

    96d303f9e64ce8b08ffdd941e0c6e5bab6cc5808

  • SHA256

    55bcc7fd77f97c3d732ab20d59c7a322aa2b6cc6015e8db7de5c0fd6bbdb2948

  • SHA512

    006b83b8e55ee3076f45a65f1011129d73f8462a26c2b16d86735bdfef3b55aa261e903da44d1cbd381123fe83b1735eebd6885b3e776312653f0f43a5d55ff9

Score
10/10

Malware Config

Signatures

  • Detects PlugX Payload 4 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 47 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55bcc7fd77f97c3d732ab20d59c7a322aa2b6cc6015e8db7de5c0fd6bbdb2948.exe
    "C:\Users\Admin\AppData\Local\Temp\55bcc7fd77f97c3d732ab20d59c7a322aa2b6cc6015e8db7de5c0fd6bbdb2948.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:1484
  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xlmin.exe
    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xlmin.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1416
  • C:\ProgramData\360\xlmin.exe
    C:\ProgramData\360\xlmin.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe 201 0
      2⤵
      • Deletes itself
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\system32\msiexec.exe 209 1624
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1080

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\360\dl_peer_id.db
    Filesize

    120KB

    MD5

    e379ef70659bb7cd2e8d949716f9773b

    SHA1

    eae2c0431c6b540db73df6d8168771846ec687c7

    SHA256

    1f2a88178bcf344359d053c3ef9490f455e1658134473887814223460923bf0c

    SHA512

    ca2eb54d0e9ad1ebb5d993abe728ba414ce9c4a9d0940df4107a4ee4e2738d97e253dc256e00533c2810472e51586ed3fc009733c21200f946410a2622aa6e12

  • C:\ProgramData\360\dl_peer_id.dll
    Filesize

    40KB

    MD5

    b3c4f33da415eb7648d71a89312df114

    SHA1

    8cac341abda25120b89da085dadee72f17b7b356

    SHA256

    b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9

    SHA512

    03ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183

  • C:\ProgramData\360\xlmin.exe
    Filesize

    173KB

    MD5

    e76ee3dd4b09116ccb947a2c063cfe0e

    SHA1

    6369bb55c284bd373c4be35cdcde36026d8a8a7d

    SHA256

    e8cbf2de0dcd938d74ae3d8f4c17142b5debca17808f7801d55ecc95feadfb3c

    SHA512

    171868e5b33885459504bb9c0c82dbf2b54c2ec656050ab1686328dfa69e2a62b15d1d7278f2682902356fd88a6c13001f7cadbd6f9b7afbc37b2613bf8ce2da

  • C:\ProgramData\SxS\bug.log
    Filesize

    456B

    MD5

    cd8f70046554217374c92825fae8f0ab

    SHA1

    756755c3ec1a65ac66124307c909ce06e1240f74

    SHA256

    fed4ffb445f380f14a682cd9ceed7fa2fbff9f577f18c95dbcb8ce8daf149efb

    SHA512

    f527aba78ec5312fae9bdd5028644fe1926eb48e33d1ddc4d5795d4999d0aa307ffb498d1f37107b7db55a2bb1f7c7e7bee63184e1c96c7eac98a89550e23b9f

  • C:\ProgramData\SxS\bug.log
    Filesize

    1KB

    MD5

    f025be2f74b7fe1d704875ee24a58560

    SHA1

    321abb444d26ed66ae7a5883f26f720f22cbe3fd

    SHA256

    8c251227c04172f3cc5cd2c484ac1e3024adb1c959bb60dac85d77a10906a586

    SHA512

    a1a1825b317aba54015583118b55a5b9a8f0a2616096d793df7ca40f28f03a57b2defb5979c81324de9e763cde13ce16ad3a96c5d452e356727a426f81a7c611

  • C:\ProgramData\SxS\bug.log
    Filesize

    1KB

    MD5

    ed163522e59361f10ab2a5dd0be28cc0

    SHA1

    3c4c4fd86dd54741f68de705eb5da33a4c2c0883

    SHA256

    99b300edec496fe33933dd4bfffa8f665bd1282984869183d68b2799c48c48db

    SHA512

    10e36b9f37b1b8b2a4e53b2e105025b15c201d963df10164702e4e1874a60d4542bee0aaa7d055143cc65893d499ef3c857ac1240a4cdb09e1e6d26bf8cb563b

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\dl_peer_id.db
    Filesize

    120KB

    MD5

    e379ef70659bb7cd2e8d949716f9773b

    SHA1

    eae2c0431c6b540db73df6d8168771846ec687c7

    SHA256

    1f2a88178bcf344359d053c3ef9490f455e1658134473887814223460923bf0c

    SHA512

    ca2eb54d0e9ad1ebb5d993abe728ba414ce9c4a9d0940df4107a4ee4e2738d97e253dc256e00533c2810472e51586ed3fc009733c21200f946410a2622aa6e12

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\dl_peer_id.dll
    Filesize

    40KB

    MD5

    b3c4f33da415eb7648d71a89312df114

    SHA1

    8cac341abda25120b89da085dadee72f17b7b356

    SHA256

    b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9

    SHA512

    03ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xlmin.exe
    Filesize

    173KB

    MD5

    e76ee3dd4b09116ccb947a2c063cfe0e

    SHA1

    6369bb55c284bd373c4be35cdcde36026d8a8a7d

    SHA256

    e8cbf2de0dcd938d74ae3d8f4c17142b5debca17808f7801d55ecc95feadfb3c

    SHA512

    171868e5b33885459504bb9c0c82dbf2b54c2ec656050ab1686328dfa69e2a62b15d1d7278f2682902356fd88a6c13001f7cadbd6f9b7afbc37b2613bf8ce2da

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xlmin.exe
    Filesize

    173KB

    MD5

    e76ee3dd4b09116ccb947a2c063cfe0e

    SHA1

    6369bb55c284bd373c4be35cdcde36026d8a8a7d

    SHA256

    e8cbf2de0dcd938d74ae3d8f4c17142b5debca17808f7801d55ecc95feadfb3c

    SHA512

    171868e5b33885459504bb9c0c82dbf2b54c2ec656050ab1686328dfa69e2a62b15d1d7278f2682902356fd88a6c13001f7cadbd6f9b7afbc37b2613bf8ce2da

  • \ProgramData\360\dl_peer_id.dll
    Filesize

    40KB

    MD5

    b3c4f33da415eb7648d71a89312df114

    SHA1

    8cac341abda25120b89da085dadee72f17b7b356

    SHA256

    b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9

    SHA512

    03ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183

  • \Users\Admin\AppData\Local\Temp\RarSFX0\dl_peer_id.dll
    Filesize

    40KB

    MD5

    b3c4f33da415eb7648d71a89312df114

    SHA1

    8cac341abda25120b89da085dadee72f17b7b356

    SHA256

    b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9

    SHA512

    03ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183

  • \Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • \Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • \Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • \Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • memory/1080-84-0x0000000000000000-mapping.dmp
  • memory/1080-87-0x00000000002F0000-0x0000000000320000-memory.dmp
    Filesize

    192KB

  • memory/1416-67-0x0000000000560000-0x0000000000590000-memory.dmp
    Filesize

    192KB

  • memory/1484-59-0x0000000000000000-mapping.dmp
  • memory/1564-78-0x00000000023C0000-0x00000000023F0000-memory.dmp
    Filesize

    192KB

  • memory/1624-76-0x0000000000000000-mapping.dmp
  • memory/1624-80-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/1624-74-0x0000000000120000-0x000000000013D000-memory.dmp
    Filesize

    116KB

  • memory/1936-54-0x0000000074DD1000-0x0000000074DD3000-memory.dmp
    Filesize

    8KB