Analysis
-
max time kernel
162s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
11-06-2022 20:23
Static task
static1
Behavioral task
behavioral1
Sample
250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe
Resource
win7-20220414-en
General
-
Target
250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe
-
Size
429KB
-
MD5
a0ec347f377fa596496dd88becf2d37f
-
SHA1
6d75e533ce42095871b5a280f52b1d8e84ef2b49
-
SHA256
250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34
-
SHA512
64523f3a3843e9e80ec124fe46104124e157c4eca6cc7fbe2bbffffeeb5c9911f4c62b5173735cf031d7873126cbc3c768a444203067adcf7917a598def5e577
Malware Config
Signatures
-
Detects PlugX Payload 3 IoCs
resource yara_rule behavioral1/memory/1248-70-0x0000000000290000-0x00000000002C0000-memory.dmp family_plugx behavioral1/memory/640-71-0x0000000000230000-0x0000000000260000-memory.dmp family_plugx behavioral1/memory/640-72-0x0000000000230000-0x0000000000260000-memory.dmp family_plugx -
Executes dropped EXE 1 IoCs
pid Process 1248 hkcmd.exe -
Loads dropped DLL 5 IoCs
pid Process 1436 250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe 1436 250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe 1436 250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe 1436 250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe 1248 hkcmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 46003200410032003300430045004600460036003500450036003900410043000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 640 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1248 hkcmd.exe Token: SeTcbPrivilege 1248 hkcmd.exe Token: SeDebugPrivilege 640 svchost.exe Token: SeTcbPrivilege 640 svchost.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1436 wrote to memory of 1248 1436 250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe 28 PID 1436 wrote to memory of 1248 1436 250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe 28 PID 1436 wrote to memory of 1248 1436 250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe 28 PID 1436 wrote to memory of 1248 1436 250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe 28 PID 1436 wrote to memory of 1248 1436 250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe 28 PID 1436 wrote to memory of 1248 1436 250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe 28 PID 1436 wrote to memory of 1248 1436 250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe 28 PID 1248 wrote to memory of 640 1248 hkcmd.exe 29 PID 1248 wrote to memory of 640 1248 hkcmd.exe 29 PID 1248 wrote to memory of 640 1248 hkcmd.exe 29 PID 1248 wrote to memory of 640 1248 hkcmd.exe 29 PID 1248 wrote to memory of 640 1248 hkcmd.exe 29 PID 1248 wrote to memory of 640 1248 hkcmd.exe 29 PID 1248 wrote to memory of 640 1248 hkcmd.exe 29 PID 1248 wrote to memory of 640 1248 hkcmd.exe 29 PID 1248 wrote to memory of 640 1248 hkcmd.exe 29 PID 1248 wrote to memory of 640 1248 hkcmd.exe 29 PID 1248 wrote to memory of 640 1248 hkcmd.exe 29 PID 1248 wrote to memory of 640 1248 hkcmd.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe"C:\Users\Admin\AppData\Local\Temp\250a21ecc7d5c701aa1548cd2dfc9965db6b2354d46ea992f4a3f99402e50f34.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\hkcmd.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\hkcmd.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 03⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5db31bf1c16ec180be2cf421b724a3105
SHA12d9092d17f358dbfb68a369f7a682e0af9f3e6bb
SHA256bc652e5897164e2d987471125aa606a70f9a42912b6287a5538ae5c03818107e
SHA512bb49b05a99664306168773530b029c78461675b80745e4a51ddb76cf7f1e28b1a87574b596b6709d09cc4c8eed67721b7a995ee316080d783a12f85458ea9873
-
Filesize
119KB
MD5f4de872c49db564ca7aa065d01cde5f2
SHA159c121b89abcd5a7a1395fa0ca2511ed3afc929e
SHA2560e44ca27eb46a8a4a2c78a68f83a24086e87c70c3f05b3ed2d027e95fc8c7137
SHA5120951af3c252c66a426a038557f214cc541802f5b66ba111bdf3032a7d752f828b5a8f39a97198877c7596fe299dfb296188f1c2b06068f8053035615b2a6e643
-
Filesize
169KB
MD523f2c3dbdb65c898a11e7f4ddc598a10
SHA1cd3cc620c55dba7eaeb77a4fde5833b4ca115e9c
SHA256a67de1db8d5b8134e4ba468cbb38274d1b36d7ade8f80c58e680650c68149677
SHA5120e854e276c146cf90cea6db254e9741650336f77c31290502073f5c78fb9c8f6d1afdc67b913cd736e2330556440534e7422bdc072b482a5cdc4a5addee10c3a
-
Filesize
2KB
MD5db31bf1c16ec180be2cf421b724a3105
SHA12d9092d17f358dbfb68a369f7a682e0af9f3e6bb
SHA256bc652e5897164e2d987471125aa606a70f9a42912b6287a5538ae5c03818107e
SHA512bb49b05a99664306168773530b029c78461675b80745e4a51ddb76cf7f1e28b1a87574b596b6709d09cc4c8eed67721b7a995ee316080d783a12f85458ea9873
-
Filesize
169KB
MD523f2c3dbdb65c898a11e7f4ddc598a10
SHA1cd3cc620c55dba7eaeb77a4fde5833b4ca115e9c
SHA256a67de1db8d5b8134e4ba468cbb38274d1b36d7ade8f80c58e680650c68149677
SHA5120e854e276c146cf90cea6db254e9741650336f77c31290502073f5c78fb9c8f6d1afdc67b913cd736e2330556440534e7422bdc072b482a5cdc4a5addee10c3a
-
Filesize
169KB
MD523f2c3dbdb65c898a11e7f4ddc598a10
SHA1cd3cc620c55dba7eaeb77a4fde5833b4ca115e9c
SHA256a67de1db8d5b8134e4ba468cbb38274d1b36d7ade8f80c58e680650c68149677
SHA5120e854e276c146cf90cea6db254e9741650336f77c31290502073f5c78fb9c8f6d1afdc67b913cd736e2330556440534e7422bdc072b482a5cdc4a5addee10c3a
-
Filesize
169KB
MD523f2c3dbdb65c898a11e7f4ddc598a10
SHA1cd3cc620c55dba7eaeb77a4fde5833b4ca115e9c
SHA256a67de1db8d5b8134e4ba468cbb38274d1b36d7ade8f80c58e680650c68149677
SHA5120e854e276c146cf90cea6db254e9741650336f77c31290502073f5c78fb9c8f6d1afdc67b913cd736e2330556440534e7422bdc072b482a5cdc4a5addee10c3a
-
Filesize
169KB
MD523f2c3dbdb65c898a11e7f4ddc598a10
SHA1cd3cc620c55dba7eaeb77a4fde5833b4ca115e9c
SHA256a67de1db8d5b8134e4ba468cbb38274d1b36d7ade8f80c58e680650c68149677
SHA5120e854e276c146cf90cea6db254e9741650336f77c31290502073f5c78fb9c8f6d1afdc67b913cd736e2330556440534e7422bdc072b482a5cdc4a5addee10c3a