Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
16-06-2022 08:55
Static task
static1
Behavioral task
behavioral1
Sample
264f0a6d47f8c4578be602be1ea01dd634eace574afd7d44d854431721ffcabf.dll
Resource
win7-20220414-en
General
-
Target
264f0a6d47f8c4578be602be1ea01dd634eace574afd7d44d854431721ffcabf.dll
-
Size
381KB
-
MD5
b17b80898eedfe9d51ac5f8da1b55a08
-
SHA1
1227c764f46482f5e30e5a53433f45cb1a7eabdb
-
SHA256
264f0a6d47f8c4578be602be1ea01dd634eace574afd7d44d854431721ffcabf
-
SHA512
e5afaf0e885efaf44d391bc63c46d97611af1119f5979f0f06ae109afe042af91944cdbd49ed6c84069f262ee8a5882d2450b1fcd929c6b61714665472192750
Malware Config
Signatures
-
Detects PlugX Payload 9 IoCs
resource yara_rule behavioral2/memory/4644-137-0x0000000002700000-0x000000000272E000-memory.dmp family_plugx behavioral2/memory/4904-148-0x00000000028B0000-0x00000000028DE000-memory.dmp family_plugx behavioral2/memory/3868-149-0x0000000001110000-0x000000000113E000-memory.dmp family_plugx behavioral2/memory/4044-150-0x0000000001270000-0x000000000129E000-memory.dmp family_plugx behavioral2/memory/3868-151-0x0000000001110000-0x000000000113E000-memory.dmp family_plugx behavioral2/memory/4904-152-0x00000000028B0000-0x00000000028DE000-memory.dmp family_plugx behavioral2/memory/2356-154-0x0000000002AB0000-0x0000000002ADE000-memory.dmp family_plugx behavioral2/memory/4044-155-0x0000000001270000-0x000000000129E000-memory.dmp family_plugx behavioral2/memory/2356-156-0x0000000002AB0000-0x0000000002ADE000-memory.dmp family_plugx -
suricata: ET MALWARE PlugX CnC Beacon
suricata: ET MALWARE PlugX CnC Beacon
-
suricata: ET MALWARE PlugX/Destory HTTP traffic
suricata: ET MALWARE PlugX/Destory HTTP traffic
-
suricata: ET MALWARE Possible PlugX Common Header Struct
suricata: ET MALWARE Possible PlugX Common Header Struct
-
suricata: ET MALWARE UPDATE Protocol Trojan Communication detected on http ports 2
suricata: ET MALWARE UPDATE Protocol Trojan Communication detected on http ports 2
-
Blocklisted process makes network request 3 IoCs
flow pid Process 27 2356 msiexec.exe 35 2356 msiexec.exe 36 2356 msiexec.exe -
Executes dropped EXE 3 IoCs
pid Process 4644 ktmhelp.exe 4904 ktmhelp.exe 3868 ktmhelp.exe -
Loads dropped DLL 3 IoCs
pid Process 4644 ktmhelp.exe 4904 ktmhelp.exe 3868 ktmhelp.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 dllhost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE dllhost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies dllhost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 dllhost.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Google\update.log ktmhelp.exe File opened for modification C:\Program Files (x86)\Common Files\Google\ktmhelp.exe ktmhelp.exe File created C:\Program Files (x86)\Common Files\Google\ktmhelp.exe ktmhelp.exe File opened for modification C:\Program Files (x86)\Common Files\Google\roboform.dll ktmhelp.exe File created C:\Program Files (x86)\Common Files\Google\roboform.dll ktmhelp.exe File opened for modification C:\Program Files (x86)\Common Files\Google ktmhelp.exe File opened for modification C:\Program Files (x86)\Common Files\Google\update.log ktmhelp.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHZ dllhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 dllhost.exe -
Modifies data under HKEY_USERS 22 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent ktmhelp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" dllhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0 ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform ktmhelp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" dllhost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" dllhost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix dllhost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" dllhost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform dllhost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform dllhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ dllhost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" dllhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent ktmhelp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" dllhost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows ktmhelp.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST ktmhelp.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 41003400420034003700440041003600350035004200370045003200310039000000 ktmhelp.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4044 dllhost.exe 2356 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4644 ktmhelp.exe 4644 ktmhelp.exe 4644 ktmhelp.exe 4644 ktmhelp.exe 4044 dllhost.exe 4044 dllhost.exe 4904 ktmhelp.exe 4904 ktmhelp.exe 4044 dllhost.exe 4044 dllhost.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 4044 dllhost.exe 4044 dllhost.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 4044 dllhost.exe 4044 dllhost.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 4044 dllhost.exe 4044 dllhost.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 4044 dllhost.exe 4044 dllhost.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe 2356 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4044 dllhost.exe 2356 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4644 ktmhelp.exe Token: SeTcbPrivilege 4644 ktmhelp.exe Token: SeDebugPrivilege 4904 ktmhelp.exe Token: SeTcbPrivilege 4904 ktmhelp.exe Token: SeDebugPrivilege 3868 ktmhelp.exe Token: SeTcbPrivilege 3868 ktmhelp.exe Token: SeDebugPrivilege 4044 dllhost.exe Token: SeTcbPrivilege 4044 dllhost.exe Token: SeDebugPrivilege 2356 msiexec.exe Token: SeTcbPrivilege 2356 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4032 wrote to memory of 2400 4032 rundll32.exe 82 PID 4032 wrote to memory of 2400 4032 rundll32.exe 82 PID 4032 wrote to memory of 2400 4032 rundll32.exe 82 PID 2400 wrote to memory of 4644 2400 rundll32.exe 83 PID 2400 wrote to memory of 4644 2400 rundll32.exe 83 PID 2400 wrote to memory of 4644 2400 rundll32.exe 83 PID 3868 wrote to memory of 4044 3868 ktmhelp.exe 92 PID 3868 wrote to memory of 4044 3868 ktmhelp.exe 92 PID 3868 wrote to memory of 4044 3868 ktmhelp.exe 92 PID 3868 wrote to memory of 4044 3868 ktmhelp.exe 92 PID 3868 wrote to memory of 4044 3868 ktmhelp.exe 92 PID 3868 wrote to memory of 4044 3868 ktmhelp.exe 92 PID 3868 wrote to memory of 4044 3868 ktmhelp.exe 92 PID 3868 wrote to memory of 4044 3868 ktmhelp.exe 92 PID 4044 wrote to memory of 2356 4044 dllhost.exe 93 PID 4044 wrote to memory of 2356 4044 dllhost.exe 93 PID 4044 wrote to memory of 2356 4044 dllhost.exe 93 PID 4044 wrote to memory of 2356 4044 dllhost.exe 93 PID 4044 wrote to memory of 2356 4044 dllhost.exe 93 PID 4044 wrote to memory of 2356 4044 dllhost.exe 93 PID 4044 wrote to memory of 2356 4044 dllhost.exe 93 PID 4044 wrote to memory of 2356 4044 dllhost.exe 93
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\264f0a6d47f8c4578be602be1ea01dd634eace574afd7d44d854431721ffcabf.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\264f0a6d47f8c4578be602be1ea01dd634eace574afd7d44d854431721ffcabf.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\OUT\ktmhelp.exeC:\Users\Admin\AppData\Local\Temp\OUT\ktmhelp.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
-
C:\Program Files (x86)\Common Files\Google\ktmhelp.exe"C:\Program Files (x86)\Common Files\Google\ktmhelp.exe" 100 46441⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
C:\Program Files (x86)\Common Files\Google\ktmhelp.exe"C:\Program Files (x86)\Common Files\Google\ktmhelp.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\dllhost.exeC:\Windows\system32\dllhost.exe 201 02⤵
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 40443⤵
- Blocklisted process makes network request
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5ee1887696c8445caaaad13bdb39d5dba
SHA1bc09e8530d2497befaeacbf4d50022181ffc59cc
SHA2562e1c2572e5e584ecfb00afcaa677c97b6c477c376da4f0169a72f8be7f9b426b
SHA51294ce672d12e1de85deebd1362b7195a2365785689f00f63ba5240a3f81ba62409c973691713751468716fe8a502ca6dc8d7114da38d8b522d16f4ad027e013db
-
Filesize
96KB
MD50ba73a0db3913ba14be521f82c1b2c6c
SHA115920f9b5c190b70f927d18fa9d03793cb1f6332
SHA256212a8859adb7a74beb51a9faac6df60edafb645f936d4b1af95d15265325d62f
SHA51251472b924efea3d86607b17431829b3719ed7e1d153e09eb227b70f811d1db45880d0f195324afe3a418b62029a44c234011f3ad5e656c48e2920481a8fcc37a
-
Filesize
96KB
MD50ba73a0db3913ba14be521f82c1b2c6c
SHA115920f9b5c190b70f927d18fa9d03793cb1f6332
SHA256212a8859adb7a74beb51a9faac6df60edafb645f936d4b1af95d15265325d62f
SHA51251472b924efea3d86607b17431829b3719ed7e1d153e09eb227b70f811d1db45880d0f195324afe3a418b62029a44c234011f3ad5e656c48e2920481a8fcc37a
-
Filesize
74KB
MD5ee1887696c8445caaaad13bdb39d5dba
SHA1bc09e8530d2497befaeacbf4d50022181ffc59cc
SHA2562e1c2572e5e584ecfb00afcaa677c97b6c477c376da4f0169a72f8be7f9b426b
SHA51294ce672d12e1de85deebd1362b7195a2365785689f00f63ba5240a3f81ba62409c973691713751468716fe8a502ca6dc8d7114da38d8b522d16f4ad027e013db
-
Filesize
74KB
MD5ee1887696c8445caaaad13bdb39d5dba
SHA1bc09e8530d2497befaeacbf4d50022181ffc59cc
SHA2562e1c2572e5e584ecfb00afcaa677c97b6c477c376da4f0169a72f8be7f9b426b
SHA51294ce672d12e1de85deebd1362b7195a2365785689f00f63ba5240a3f81ba62409c973691713751468716fe8a502ca6dc8d7114da38d8b522d16f4ad027e013db
-
Filesize
115KB
MD5fc34d2fd567e8d1815d8d67cbbb4b32e
SHA10e83054a19f683ccea20b6ee48726030ef550b36
SHA25659ac056c4174c3065b8ca01ebcbb8b4c0c93b0a4f2f16de75de89865915bd6d8
SHA512f968bebfd09bbba63480ae1c84fe77dce8890d447d211fbfa54ab61933ff75ed79a18088d3835888061dbe7c154d435ecb1ef5d881cc3d9c097b71475bf37257
-
Filesize
74KB
MD5ee1887696c8445caaaad13bdb39d5dba
SHA1bc09e8530d2497befaeacbf4d50022181ffc59cc
SHA2562e1c2572e5e584ecfb00afcaa677c97b6c477c376da4f0169a72f8be7f9b426b
SHA51294ce672d12e1de85deebd1362b7195a2365785689f00f63ba5240a3f81ba62409c973691713751468716fe8a502ca6dc8d7114da38d8b522d16f4ad027e013db
-
Filesize
96KB
MD50ba73a0db3913ba14be521f82c1b2c6c
SHA115920f9b5c190b70f927d18fa9d03793cb1f6332
SHA256212a8859adb7a74beb51a9faac6df60edafb645f936d4b1af95d15265325d62f
SHA51251472b924efea3d86607b17431829b3719ed7e1d153e09eb227b70f811d1db45880d0f195324afe3a418b62029a44c234011f3ad5e656c48e2920481a8fcc37a
-
Filesize
96KB
MD50ba73a0db3913ba14be521f82c1b2c6c
SHA115920f9b5c190b70f927d18fa9d03793cb1f6332
SHA256212a8859adb7a74beb51a9faac6df60edafb645f936d4b1af95d15265325d62f
SHA51251472b924efea3d86607b17431829b3719ed7e1d153e09eb227b70f811d1db45880d0f195324afe3a418b62029a44c234011f3ad5e656c48e2920481a8fcc37a
-
Filesize
74KB
MD5ee1887696c8445caaaad13bdb39d5dba
SHA1bc09e8530d2497befaeacbf4d50022181ffc59cc
SHA2562e1c2572e5e584ecfb00afcaa677c97b6c477c376da4f0169a72f8be7f9b426b
SHA51294ce672d12e1de85deebd1362b7195a2365785689f00f63ba5240a3f81ba62409c973691713751468716fe8a502ca6dc8d7114da38d8b522d16f4ad027e013db
-
Filesize
115KB
MD5fc34d2fd567e8d1815d8d67cbbb4b32e
SHA10e83054a19f683ccea20b6ee48726030ef550b36
SHA25659ac056c4174c3065b8ca01ebcbb8b4c0c93b0a4f2f16de75de89865915bd6d8
SHA512f968bebfd09bbba63480ae1c84fe77dce8890d447d211fbfa54ab61933ff75ed79a18088d3835888061dbe7c154d435ecb1ef5d881cc3d9c097b71475bf37257