Analysis

  • max time kernel
    153s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-05-2022 16:02

General

  • Target

    06013460d92bfef5f63085d1d10afb87a417678642b199cdae282395d1b09261.exe

  • Size

    337KB

  • MD5

    cd5bc22cd00975467ba470a2aad9e3be

  • SHA1

    c59f130dd579e3f7d31a4d8d0f3fa5f269b332f3

  • SHA256

    06013460d92bfef5f63085d1d10afb87a417678642b199cdae282395d1b09261

  • SHA512

    887e12492751f0bbded9bd665c39a5a28e31d77bc2de0c8ade73b63173352d6e9bc8f9575d966772e39c4b1622aa4d9966e7f873b405eca8f4b2c515ab9b7ac9

Score
10/10

Malware Config

Signatures

  • Detects PlugX Payload 6 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • suricata: ET MALWARE Trojan.Win32.DLOADR.TIOIBEPQ CnC Traffic

    suricata: ET MALWARE Trojan.Win32.DLOADR.TIOIBEPQ CnC Traffic

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 14 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06013460d92bfef5f63085d1d10afb87a417678642b199cdae282395d1b09261.exe
    "C:\Users\Admin\AppData\Local\Temp\06013460d92bfef5f63085d1d10afb87a417678642b199cdae282395d1b09261.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:284
  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xlmin.exe
    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xlmin.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe
      "C:\Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe" /minidownloader
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 112 -s 192
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:580
  • C:\ProgramData\360\xlmin.exe
    C:\ProgramData\360\xlmin.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe 201 0
      2⤵
      • Deletes itself
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:444
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\system32\msiexec.exe 209 444
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\360\dl_peer_id.db
    Filesize

    120KB

    MD5

    23ab40494c1f3dc4adcc9566f2e31296

    SHA1

    304fe661f9dd9ca65ca4918bbfc36f1da215d058

    SHA256

    6a229ca2f570a1c28e6a226f1aaa568fc40d89e1028fb97ccd1ad5f9b02ae564

    SHA512

    2130d3ad1c82dcc7f137c887d1b8a5eebf43d116f004819c8bb820345cee61a4a163eb04f310eccac54427c95e8852fa5e92c0edcef87d14171aa64ae97d2e38

  • C:\ProgramData\360\dl_peer_id.dll
    Filesize

    40KB

    MD5

    b3c4f33da415eb7648d71a89312df114

    SHA1

    8cac341abda25120b89da085dadee72f17b7b356

    SHA256

    b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9

    SHA512

    03ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183

  • C:\ProgramData\360\xlmin.exe
    Filesize

    173KB

    MD5

    e76ee3dd4b09116ccb947a2c063cfe0e

    SHA1

    6369bb55c284bd373c4be35cdcde36026d8a8a7d

    SHA256

    e8cbf2de0dcd938d74ae3d8f4c17142b5debca17808f7801d55ecc95feadfb3c

    SHA512

    171868e5b33885459504bb9c0c82dbf2b54c2ec656050ab1686328dfa69e2a62b15d1d7278f2682902356fd88a6c13001f7cadbd6f9b7afbc37b2613bf8ce2da

  • C:\ProgramData\SxS\bug.log
    Filesize

    976B

    MD5

    9fc2126fd49f07d1ac8c88efa422d5da

    SHA1

    f0015854526b15a87828f049f5d886f0c8c9136b

    SHA256

    bdc3af6b2d7062b7ab48ae70f03af3b12d3e9a9508c8518046ffc882b7c53c0d

    SHA512

    694de5701b8d2608e3b9d2dffa2e654cbc681cf60e9730065185f9cbec4b52cab85dc6a968de9ce069fbf88a2158f886cbefa0e9ef3b92e918a802151ffc7877

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\dl_peer_id.db
    Filesize

    120KB

    MD5

    23ab40494c1f3dc4adcc9566f2e31296

    SHA1

    304fe661f9dd9ca65ca4918bbfc36f1da215d058

    SHA256

    6a229ca2f570a1c28e6a226f1aaa568fc40d89e1028fb97ccd1ad5f9b02ae564

    SHA512

    2130d3ad1c82dcc7f137c887d1b8a5eebf43d116f004819c8bb820345cee61a4a163eb04f310eccac54427c95e8852fa5e92c0edcef87d14171aa64ae97d2e38

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\dl_peer_id.dll
    Filesize

    40KB

    MD5

    b3c4f33da415eb7648d71a89312df114

    SHA1

    8cac341abda25120b89da085dadee72f17b7b356

    SHA256

    b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9

    SHA512

    03ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xlmin.exe
    Filesize

    173KB

    MD5

    e76ee3dd4b09116ccb947a2c063cfe0e

    SHA1

    6369bb55c284bd373c4be35cdcde36026d8a8a7d

    SHA256

    e8cbf2de0dcd938d74ae3d8f4c17142b5debca17808f7801d55ecc95feadfb3c

    SHA512

    171868e5b33885459504bb9c0c82dbf2b54c2ec656050ab1686328dfa69e2a62b15d1d7278f2682902356fd88a6c13001f7cadbd6f9b7afbc37b2613bf8ce2da

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xlmin.exe
    Filesize

    173KB

    MD5

    e76ee3dd4b09116ccb947a2c063cfe0e

    SHA1

    6369bb55c284bd373c4be35cdcde36026d8a8a7d

    SHA256

    e8cbf2de0dcd938d74ae3d8f4c17142b5debca17808f7801d55ecc95feadfb3c

    SHA512

    171868e5b33885459504bb9c0c82dbf2b54c2ec656050ab1686328dfa69e2a62b15d1d7278f2682902356fd88a6c13001f7cadbd6f9b7afbc37b2613bf8ce2da

  • C:\Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe
    Filesize

    1.8MB

    MD5

    848dc30afe377fdeb82a45539a6ecf62

    SHA1

    0d1a038e77b5be899928d2459532edecf329695a

    SHA256

    0ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87

    SHA512

    059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d

  • \ProgramData\360\dl_peer_id.dll
    Filesize

    40KB

    MD5

    b3c4f33da415eb7648d71a89312df114

    SHA1

    8cac341abda25120b89da085dadee72f17b7b356

    SHA256

    b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9

    SHA512

    03ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183

  • \Users\Admin\AppData\Local\Temp\RarSFX0\dl_peer_id.dll
    Filesize

    40KB

    MD5

    b3c4f33da415eb7648d71a89312df114

    SHA1

    8cac341abda25120b89da085dadee72f17b7b356

    SHA256

    b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9

    SHA512

    03ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183

  • \Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • \Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • \Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • \Users\Admin\AppData\Local\Temp\RarSFX0\start.exe
    Filesize

    41KB

    MD5

    2b736720e2c2674b8037a03266574048

    SHA1

    b0fccf6893442467f1c8a7f05783d1f1ea27fa74

    SHA256

    27d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1

    SHA512

    70c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94

  • \Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe
    Filesize

    1.8MB

    MD5

    848dc30afe377fdeb82a45539a6ecf62

    SHA1

    0d1a038e77b5be899928d2459532edecf329695a

    SHA256

    0ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87

    SHA512

    059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d

  • \Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe
    Filesize

    1.8MB

    MD5

    848dc30afe377fdeb82a45539a6ecf62

    SHA1

    0d1a038e77b5be899928d2459532edecf329695a

    SHA256

    0ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87

    SHA512

    059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d

  • \Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe
    Filesize

    1.8MB

    MD5

    848dc30afe377fdeb82a45539a6ecf62

    SHA1

    0d1a038e77b5be899928d2459532edecf329695a

    SHA256

    0ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87

    SHA512

    059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d

  • \Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe
    Filesize

    1.8MB

    MD5

    848dc30afe377fdeb82a45539a6ecf62

    SHA1

    0d1a038e77b5be899928d2459532edecf329695a

    SHA256

    0ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87

    SHA512

    059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d

  • \Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe
    Filesize

    1.8MB

    MD5

    848dc30afe377fdeb82a45539a6ecf62

    SHA1

    0d1a038e77b5be899928d2459532edecf329695a

    SHA256

    0ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87

    SHA512

    059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d

  • \Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe
    Filesize

    1.8MB

    MD5

    848dc30afe377fdeb82a45539a6ecf62

    SHA1

    0d1a038e77b5be899928d2459532edecf329695a

    SHA256

    0ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87

    SHA512

    059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d

  • \Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe
    Filesize

    1.8MB

    MD5

    848dc30afe377fdeb82a45539a6ecf62

    SHA1

    0d1a038e77b5be899928d2459532edecf329695a

    SHA256

    0ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87

    SHA512

    059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d

  • \Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe
    Filesize

    1.8MB

    MD5

    848dc30afe377fdeb82a45539a6ecf62

    SHA1

    0d1a038e77b5be899928d2459532edecf329695a

    SHA256

    0ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87

    SHA512

    059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d

  • memory/112-70-0x0000000000000000-mapping.dmp
  • memory/284-59-0x0000000000000000-mapping.dmp
  • memory/444-92-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/444-99-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/444-86-0x00000000000F0000-0x000000000010D000-memory.dmp
    Filesize

    116KB

  • memory/444-88-0x0000000000000000-mapping.dmp
  • memory/580-73-0x0000000000000000-mapping.dmp
  • memory/1056-85-0x0000000001FB0000-0x0000000001FE0000-memory.dmp
    Filesize

    192KB

  • memory/1280-67-0x0000000001F80000-0x0000000001FB0000-memory.dmp
    Filesize

    192KB

  • memory/1612-95-0x0000000000000000-mapping.dmp
  • memory/1612-98-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/1612-100-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/1748-54-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB