Analysis
-
max time kernel
187s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 17:37
Static task
static1
Behavioral task
behavioral1
Sample
748a09ee75795e741e3d15dfa38b4869ae4bb4c574c30197f9c7d0f023e8eb66.exe
Resource
win7-20220414-en
General
-
Target
748a09ee75795e741e3d15dfa38b4869ae4bb4c574c30197f9c7d0f023e8eb66.exe
-
Size
322KB
-
MD5
deacce089de71aa3d685e4b5fd84cccb
-
SHA1
0e59ed3c487e54e188012ad9990553b4eae04624
-
SHA256
748a09ee75795e741e3d15dfa38b4869ae4bb4c574c30197f9c7d0f023e8eb66
-
SHA512
34ac9e7d7a2d05d82726d54d1325dc46aa230ceea164b8de725c0660947b90fcadb69ad59225af00275f6384d13b841dc6ceb756772f20a608fd602bd4c615b4
Malware Config
Signatures
-
Detects PlugX Payload 6 IoCs
resource yara_rule behavioral2/memory/4116-143-0x0000000002190000-0x00000000021E1000-memory.dmp family_plugx behavioral2/memory/5108-144-0x0000000000E30000-0x0000000000E81000-memory.dmp family_plugx behavioral2/memory/2172-148-0x0000000001990000-0x00000000019E1000-memory.dmp family_plugx behavioral2/memory/4020-150-0x0000000002BF0000-0x0000000002C41000-memory.dmp family_plugx behavioral2/memory/2172-151-0x0000000001990000-0x00000000019E1000-memory.dmp family_plugx behavioral2/memory/4020-152-0x0000000002BF0000-0x0000000002C41000-memory.dmp family_plugx -
Executes dropped EXE 3 IoCs
pid Process 4116 ssonsvr.exe 5108 ssonsvr.exe 3352 AOFVPMJXVT.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 748a09ee75795e741e3d15dfa38b4869ae4bb4c574c30197f9c7d0f023e8eb66.exe -
Loads dropped DLL 2 IoCs
pid Process 4116 ssonsvr.exe 5108 ssonsvr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 17 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent svchost.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 42003900310041003700430038004600300041003800460038004200430046000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2172 svchost.exe 2172 svchost.exe 3352 AOFVPMJXVT.exe 3352 AOFVPMJXVT.exe 2172 svchost.exe 2172 svchost.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 2172 svchost.exe 2172 svchost.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 2172 svchost.exe 2172 svchost.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 2172 svchost.exe 2172 svchost.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 2172 svchost.exe 2172 svchost.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe 4020 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2172 svchost.exe 4020 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4116 ssonsvr.exe Token: SeTcbPrivilege 4116 ssonsvr.exe Token: SeDebugPrivilege 5108 ssonsvr.exe Token: SeTcbPrivilege 5108 ssonsvr.exe Token: SeDebugPrivilege 2172 svchost.exe Token: SeTcbPrivilege 2172 svchost.exe Token: SeTcbPrivilege 3352 AOFVPMJXVT.exe Token: SeDebugPrivilege 3352 AOFVPMJXVT.exe Token: SeDebugPrivilege 4020 msiexec.exe Token: SeTcbPrivilege 4020 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4248 wrote to memory of 4116 4248 748a09ee75795e741e3d15dfa38b4869ae4bb4c574c30197f9c7d0f023e8eb66.exe 79 PID 4248 wrote to memory of 4116 4248 748a09ee75795e741e3d15dfa38b4869ae4bb4c574c30197f9c7d0f023e8eb66.exe 79 PID 4248 wrote to memory of 4116 4248 748a09ee75795e741e3d15dfa38b4869ae4bb4c574c30197f9c7d0f023e8eb66.exe 79 PID 5108 wrote to memory of 2172 5108 ssonsvr.exe 82 PID 5108 wrote to memory of 2172 5108 ssonsvr.exe 82 PID 5108 wrote to memory of 2172 5108 ssonsvr.exe 82 PID 5108 wrote to memory of 2172 5108 ssonsvr.exe 82 PID 5108 wrote to memory of 2172 5108 ssonsvr.exe 82 PID 5108 wrote to memory of 2172 5108 ssonsvr.exe 82 PID 5108 wrote to memory of 2172 5108 ssonsvr.exe 82 PID 5108 wrote to memory of 2172 5108 ssonsvr.exe 82 PID 2172 wrote to memory of 3352 2172 svchost.exe 83 PID 2172 wrote to memory of 3352 2172 svchost.exe 83 PID 2172 wrote to memory of 4020 2172 svchost.exe 86 PID 2172 wrote to memory of 4020 2172 svchost.exe 86 PID 2172 wrote to memory of 4020 2172 svchost.exe 86 PID 2172 wrote to memory of 4020 2172 svchost.exe 86 PID 2172 wrote to memory of 4020 2172 svchost.exe 86 PID 2172 wrote to memory of 4020 2172 svchost.exe 86 PID 2172 wrote to memory of 4020 2172 svchost.exe 86 PID 2172 wrote to memory of 4020 2172 svchost.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\748a09ee75795e741e3d15dfa38b4869ae4bb4c574c30197f9c7d0f023e8eb66.exe"C:\Users\Admin\AppData\Local\Temp\748a09ee75795e741e3d15dfa38b4869ae4bb4c574c30197f9c7d0f023e8eb66.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\ssonsvr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\ssonsvr.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\ProgramData\Citrix\system32\ssonsvr.exeC:\ProgramData\Citrix\system32\ssonsvr.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\TEMP\AOFVPMJXVT.exe"C:\Windows\TEMP\AOFVPMJXVT.exe" cpsvcs3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 21723⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5a76fbb2a878893b41f70962073fbdcca
SHA10b58c21bfd06866365b7e423173fa1e170f4474b
SHA2563e987f2505da7ddc77d206ac8a7cea86697fc5dfcfb6673ff08b25f2946f39df
SHA5122d6ec27db4323a7c15b9263b9c021afa11c8340f0f005748e1978a03e1021977647afcb085dfcf41c06277d7faf0078e8211acf0f4f3a1c08901039f666774b7
-
Filesize
4KB
MD5a76fbb2a878893b41f70962073fbdcca
SHA10b58c21bfd06866365b7e423173fa1e170f4474b
SHA2563e987f2505da7ddc77d206ac8a7cea86697fc5dfcfb6673ff08b25f2946f39df
SHA5122d6ec27db4323a7c15b9263b9c021afa11c8340f0f005748e1978a03e1021977647afcb085dfcf41c06277d7faf0078e8211acf0f4f3a1c08901039f666774b7
-
Filesize
212KB
MD5ee9d96f6a545fe8dee85ec568bca55d9
SHA195b3e29697d04d6c005be0327b2fd99161aaaf82
SHA256f50a36f032f7ecd6426a3463d8b1070ee3ada96f6ff52dd053aeb605ecb1da22
SHA512a5b077483b2664b7ff95b2712bed3e55cdc84119fe53ffc2280891a020f630009724160b02702f4f7db6a349e1293fcbb1a0202024567e3e12cc67eb9cff11a9
-
Filesize
33KB
MD59388e298ac0ba3b6a0784a9be3919515
SHA1195a2621131d526b582ad8bb34bfa70eb499ba70
SHA256d0d9604cbff27ddb233d13b7c84265638c3be1d45a7302428134c5e20c222a05
SHA5129fd369c35447e7a308cb7422b883276c41197048c28a19b78e84fd90eff70849ed479a898a7d6a35f0362c267994ad5d4acf784e685a209a627e0893adc4730b
-
Filesize
33KB
MD59388e298ac0ba3b6a0784a9be3919515
SHA1195a2621131d526b582ad8bb34bfa70eb499ba70
SHA256d0d9604cbff27ddb233d13b7c84265638c3be1d45a7302428134c5e20c222a05
SHA5129fd369c35447e7a308cb7422b883276c41197048c28a19b78e84fd90eff70849ed479a898a7d6a35f0362c267994ad5d4acf784e685a209a627e0893adc4730b
-
Filesize
4KB
MD5a76fbb2a878893b41f70962073fbdcca
SHA10b58c21bfd06866365b7e423173fa1e170f4474b
SHA2563e987f2505da7ddc77d206ac8a7cea86697fc5dfcfb6673ff08b25f2946f39df
SHA5122d6ec27db4323a7c15b9263b9c021afa11c8340f0f005748e1978a03e1021977647afcb085dfcf41c06277d7faf0078e8211acf0f4f3a1c08901039f666774b7
-
Filesize
4KB
MD5a76fbb2a878893b41f70962073fbdcca
SHA10b58c21bfd06866365b7e423173fa1e170f4474b
SHA2563e987f2505da7ddc77d206ac8a7cea86697fc5dfcfb6673ff08b25f2946f39df
SHA5122d6ec27db4323a7c15b9263b9c021afa11c8340f0f005748e1978a03e1021977647afcb085dfcf41c06277d7faf0078e8211acf0f4f3a1c08901039f666774b7
-
Filesize
212KB
MD5ee9d96f6a545fe8dee85ec568bca55d9
SHA195b3e29697d04d6c005be0327b2fd99161aaaf82
SHA256f50a36f032f7ecd6426a3463d8b1070ee3ada96f6ff52dd053aeb605ecb1da22
SHA512a5b077483b2664b7ff95b2712bed3e55cdc84119fe53ffc2280891a020f630009724160b02702f4f7db6a349e1293fcbb1a0202024567e3e12cc67eb9cff11a9
-
Filesize
33KB
MD59388e298ac0ba3b6a0784a9be3919515
SHA1195a2621131d526b582ad8bb34bfa70eb499ba70
SHA256d0d9604cbff27ddb233d13b7c84265638c3be1d45a7302428134c5e20c222a05
SHA5129fd369c35447e7a308cb7422b883276c41197048c28a19b78e84fd90eff70849ed479a898a7d6a35f0362c267994ad5d4acf784e685a209a627e0893adc4730b
-
Filesize
33KB
MD59388e298ac0ba3b6a0784a9be3919515
SHA1195a2621131d526b582ad8bb34bfa70eb499ba70
SHA256d0d9604cbff27ddb233d13b7c84265638c3be1d45a7302428134c5e20c222a05
SHA5129fd369c35447e7a308cb7422b883276c41197048c28a19b78e84fd90eff70849ed479a898a7d6a35f0362c267994ad5d4acf784e685a209a627e0893adc4730b
-
Filesize
11KB
MD56622918d92a44e67175f7aeb3fcb5a05
SHA10b226563fa229783bea7aa27e28f908967c729e6
SHA256b0e1832ff379dfbfeac0aa26ba49188019d2aa7a5ead67256ef7f10ed8a6c62c
SHA51265ff16d6d4eb4308f5950dec33b7598c10da54e4ae124107f19159675cc2cc445da8b70a5cb5f509b7c988358f1973b77b3be361d712a3cd44bda6e3697008fe
-
Filesize
11KB
MD56622918d92a44e67175f7aeb3fcb5a05
SHA10b226563fa229783bea7aa27e28f908967c729e6
SHA256b0e1832ff379dfbfeac0aa26ba49188019d2aa7a5ead67256ef7f10ed8a6c62c
SHA51265ff16d6d4eb4308f5950dec33b7598c10da54e4ae124107f19159675cc2cc445da8b70a5cb5f509b7c988358f1973b77b3be361d712a3cd44bda6e3697008fe