Analysis
-
max time kernel
48s -
max time network
68s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-06-2022 17:36
Static task
static1
Behavioral task
behavioral1
Sample
af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe
Resource
win10v2004-20220414-en
General
-
Target
af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe
-
Size
337KB
-
MD5
0f225c6aa5b8512ff600dcff94f93e08
-
SHA1
cb3bb07396098736594ae7de9ce76e2b7ddbffa0
-
SHA256
af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c
-
SHA512
48f09d2853e9712cd477a5abfabaac67e80b3e6e11fa8379e9162a9c7ab70edc9c43e5be2c03416727a78b952c304f6a75fb17e9b2862b1548411168bb4c8c4d
Malware Config
Signatures
-
Detects PlugX Payload 1 IoCs
resource yara_rule behavioral1/memory/2028-67-0x00000000003D0000-0x0000000000400000-memory.dmp family_plugx -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 1268 start.exe 2028 xlmin.exe 1984 000045packer.exe -
Loads dropped DLL 13 IoCs
pid Process 552 af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe 552 af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe 552 af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe 552 af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe 2028 xlmin.exe 2028 xlmin.exe 812 WerFault.exe 812 WerFault.exe 812 WerFault.exe 812 WerFault.exe 812 WerFault.exe 812 WerFault.exe 812 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 812 1984 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1268 start.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2028 xlmin.exe Token: SeTcbPrivilege 2028 xlmin.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1268 start.exe 2028 xlmin.exe 2028 xlmin.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2028 xlmin.exe 2028 xlmin.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 552 wrote to memory of 1268 552 af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe 28 PID 552 wrote to memory of 1268 552 af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe 28 PID 552 wrote to memory of 1268 552 af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe 28 PID 552 wrote to memory of 1268 552 af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe 28 PID 552 wrote to memory of 1268 552 af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe 28 PID 552 wrote to memory of 1268 552 af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe 28 PID 552 wrote to memory of 1268 552 af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe 28 PID 2028 wrote to memory of 1984 2028 xlmin.exe 32 PID 2028 wrote to memory of 1984 2028 xlmin.exe 32 PID 2028 wrote to memory of 1984 2028 xlmin.exe 32 PID 2028 wrote to memory of 1984 2028 xlmin.exe 32 PID 1984 wrote to memory of 812 1984 000045packer.exe 33 PID 1984 wrote to memory of 812 1984 000045packer.exe 33 PID 1984 wrote to memory of 812 1984 000045packer.exe 33 PID 1984 wrote to memory of 812 1984 000045packer.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe"C:\Users\Admin\AppData\Local\Temp\af28c39a5ae5a0f2dfb473becc8ee4050b1b0e71d3d0444157e2529720335e5c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\xlmin.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\xlmin.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe"C:\Users\Admin\AppData\Roaming\XGMiniDownloader\000045packer.exe" /minidownloader2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 1923⤵
- Loads dropped DLL
- Program crash
PID:812
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD5579d4268bd82f55dd551bcf666dfb3ef
SHA19a9c03b5864747b9b7f61fcb2f74066953d681ca
SHA2560c5d959f6e3e44eef8d0cfe70d8979672b33cf60f8de7f7b53464bba0a86cb0a
SHA5121f8092ad17861605ae6c69170be9f819a14a7404dfaa94b53fed3665ea1378290baa4f067fb87f2d95af72c9f1cfa1cfd12cb0729d8e5a2bc6f0dd9c8e820aa3
-
Filesize
40KB
MD5b3c4f33da415eb7648d71a89312df114
SHA18cac341abda25120b89da085dadee72f17b7b356
SHA256b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9
SHA51203ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183
-
Filesize
41KB
MD52b736720e2c2674b8037a03266574048
SHA1b0fccf6893442467f1c8a7f05783d1f1ea27fa74
SHA25627d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1
SHA51270c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94
-
Filesize
173KB
MD5e76ee3dd4b09116ccb947a2c063cfe0e
SHA16369bb55c284bd373c4be35cdcde36026d8a8a7d
SHA256e8cbf2de0dcd938d74ae3d8f4c17142b5debca17808f7801d55ecc95feadfb3c
SHA512171868e5b33885459504bb9c0c82dbf2b54c2ec656050ab1686328dfa69e2a62b15d1d7278f2682902356fd88a6c13001f7cadbd6f9b7afbc37b2613bf8ce2da
-
Filesize
173KB
MD5e76ee3dd4b09116ccb947a2c063cfe0e
SHA16369bb55c284bd373c4be35cdcde36026d8a8a7d
SHA256e8cbf2de0dcd938d74ae3d8f4c17142b5debca17808f7801d55ecc95feadfb3c
SHA512171868e5b33885459504bb9c0c82dbf2b54c2ec656050ab1686328dfa69e2a62b15d1d7278f2682902356fd88a6c13001f7cadbd6f9b7afbc37b2613bf8ce2da
-
Filesize
1.8MB
MD5848dc30afe377fdeb82a45539a6ecf62
SHA10d1a038e77b5be899928d2459532edecf329695a
SHA2560ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87
SHA512059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d
-
Filesize
40KB
MD5b3c4f33da415eb7648d71a89312df114
SHA18cac341abda25120b89da085dadee72f17b7b356
SHA256b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9
SHA51203ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183
-
Filesize
41KB
MD52b736720e2c2674b8037a03266574048
SHA1b0fccf6893442467f1c8a7f05783d1f1ea27fa74
SHA25627d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1
SHA51270c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94
-
Filesize
41KB
MD52b736720e2c2674b8037a03266574048
SHA1b0fccf6893442467f1c8a7f05783d1f1ea27fa74
SHA25627d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1
SHA51270c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94
-
Filesize
41KB
MD52b736720e2c2674b8037a03266574048
SHA1b0fccf6893442467f1c8a7f05783d1f1ea27fa74
SHA25627d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1
SHA51270c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94
-
Filesize
41KB
MD52b736720e2c2674b8037a03266574048
SHA1b0fccf6893442467f1c8a7f05783d1f1ea27fa74
SHA25627d22e2fb09e101ec13d9dc16bf743d6a49111c3205ea9127d1733696c3afbe1
SHA51270c6458db107dc7254abc61508f014fe40f11a733d043cc1388113ef2887dcb666656d65a51d61fa65fff25ede393e4a99bf6a9976a895255f5807e57abfad94
-
Filesize
1.8MB
MD5848dc30afe377fdeb82a45539a6ecf62
SHA10d1a038e77b5be899928d2459532edecf329695a
SHA2560ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87
SHA512059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d
-
Filesize
1.8MB
MD5848dc30afe377fdeb82a45539a6ecf62
SHA10d1a038e77b5be899928d2459532edecf329695a
SHA2560ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87
SHA512059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d
-
Filesize
1.8MB
MD5848dc30afe377fdeb82a45539a6ecf62
SHA10d1a038e77b5be899928d2459532edecf329695a
SHA2560ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87
SHA512059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d
-
Filesize
1.8MB
MD5848dc30afe377fdeb82a45539a6ecf62
SHA10d1a038e77b5be899928d2459532edecf329695a
SHA2560ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87
SHA512059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d
-
Filesize
1.8MB
MD5848dc30afe377fdeb82a45539a6ecf62
SHA10d1a038e77b5be899928d2459532edecf329695a
SHA2560ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87
SHA512059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d
-
Filesize
1.8MB
MD5848dc30afe377fdeb82a45539a6ecf62
SHA10d1a038e77b5be899928d2459532edecf329695a
SHA2560ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87
SHA512059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d
-
Filesize
1.8MB
MD5848dc30afe377fdeb82a45539a6ecf62
SHA10d1a038e77b5be899928d2459532edecf329695a
SHA2560ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87
SHA512059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d
-
Filesize
1.8MB
MD5848dc30afe377fdeb82a45539a6ecf62
SHA10d1a038e77b5be899928d2459532edecf329695a
SHA2560ee6fbd8eb2275164accfec12e1e55cecb07dde988df23984fbbf054f2b24c87
SHA512059249e7d19423b85a480a58cbc55998685fb8cc326608f52a53f938863738b0b971ca0d3ca1d4da0ef42271c4fb18c372f8bdb0fef74cbc0939c76f9448b08d