Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
13-07-2022 23:51
Static task
static1
Behavioral task
behavioral1
Sample
fd149c94edb66bd0951a544cb646c582c8d3f1edb01945579af7d1122a595b1f.exe
Resource
win7-20220414-en
General
-
Target
fd149c94edb66bd0951a544cb646c582c8d3f1edb01945579af7d1122a595b1f.exe
-
Size
254KB
-
MD5
4485d8844b083564cf510271d90d7399
-
SHA1
769d564f9b895c8d07fee07733782c548e30267a
-
SHA256
fd149c94edb66bd0951a544cb646c582c8d3f1edb01945579af7d1122a595b1f
-
SHA512
0f0e1eb3249e1a73ab51b08462dfd8871c9fe5db7b87090635a8b6930c830440a2a225c4e1ed5e8f596cea1672f65fcb1a383a47ea9e4133bde8cc9ed793efeb
Malware Config
Signatures
-
Detects PlugX payload 8 IoCs
resource yara_rule behavioral2/memory/2928-142-0x0000000002D80000-0x0000000002DAE000-memory.dmp family_plugx behavioral2/memory/2916-153-0x0000000002B90000-0x0000000002BBE000-memory.dmp family_plugx behavioral2/memory/2724-154-0x0000000001A20000-0x0000000001A4E000-memory.dmp family_plugx behavioral2/memory/5032-155-0x0000000000870000-0x000000000089E000-memory.dmp family_plugx behavioral2/memory/2916-156-0x0000000002B90000-0x0000000002BBE000-memory.dmp family_plugx behavioral2/memory/4560-158-0x0000000002A10000-0x0000000002A3E000-memory.dmp family_plugx behavioral2/memory/5032-159-0x0000000000870000-0x000000000089E000-memory.dmp family_plugx behavioral2/memory/4560-160-0x0000000002A10000-0x0000000002A3E000-memory.dmp family_plugx -
suricata: ET MALWARE PlugX CnC Beacon
suricata: ET MALWARE PlugX CnC Beacon
-
suricata: ET MALWARE PlugX/Destory HTTP traffic
suricata: ET MALWARE PlugX/Destory HTTP traffic
-
suricata: ET MALWARE Possible PlugX Common Header Struct
suricata: ET MALWARE Possible PlugX Common Header Struct
-
suricata: ET MALWARE UPDATE Protocol Trojan Communication detected on http ports 2
suricata: ET MALWARE UPDATE Protocol Trojan Communication detected on http ports 2
-
Blocklisted process makes network request 13 IoCs
flow pid Process 17 4560 msiexec.exe 28 4560 msiexec.exe 29 4560 msiexec.exe 45 4560 msiexec.exe 55 4560 msiexec.exe 62 4560 msiexec.exe 63 4560 msiexec.exe 82 4560 msiexec.exe 92 4560 msiexec.exe 93 4560 msiexec.exe 102 4560 msiexec.exe 103 4560 msiexec.exe 104 4560 msiexec.exe -
Executes dropped EXE 3 IoCs
pid Process 2928 ktmhelp.exe 2916 ktmhelp.exe 2724 ktmhelp.exe -
resource yara_rule behavioral2/memory/1904-130-0x0000000000400000-0x000000000047F000-memory.dmp upx behavioral2/memory/1904-141-0x0000000000400000-0x000000000047F000-memory.dmp upx -
Loads dropped DLL 3 IoCs
pid Process 2928 ktmhelp.exe 2916 ktmhelp.exe 2724 ktmhelp.exe -
Unexpected DNS network traffic destination 7 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 92.38.178.133 Destination IP 92.38.178.133 Destination IP 92.38.178.133 Destination IP 92.38.178.133 Destination IP 92.38.178.133 Destination IP 92.38.178.133 Destination IP 92.38.178.133 -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 dllhost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE dllhost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies dllhost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 dllhost.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 dllhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHZ dllhost.exe -
Modifies data under HKEY_USERS 22 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform dllhost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform dllhost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" dllhost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" dllhost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" dllhost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ dllhost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" dllhost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" dllhost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" dllhost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix dllhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0 ktmhelp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE ktmhelp.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST ktmhelp.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 34004100310037003600310038004500360043003900320041003700360031000000 ktmhelp.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 5032 dllhost.exe 4560 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2928 ktmhelp.exe 2928 ktmhelp.exe 2928 ktmhelp.exe 2928 ktmhelp.exe 5032 dllhost.exe 5032 dllhost.exe 2916 ktmhelp.exe 2916 ktmhelp.exe 5032 dllhost.exe 5032 dllhost.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 5032 dllhost.exe 5032 dllhost.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 5032 dllhost.exe 5032 dllhost.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 5032 dllhost.exe 5032 dllhost.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 5032 dllhost.exe 5032 dllhost.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe 4560 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5032 dllhost.exe 4560 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2928 ktmhelp.exe Token: SeTcbPrivilege 2928 ktmhelp.exe Token: SeDebugPrivilege 2916 ktmhelp.exe Token: SeTcbPrivilege 2916 ktmhelp.exe Token: SeDebugPrivilege 2724 ktmhelp.exe Token: SeTcbPrivilege 2724 ktmhelp.exe Token: SeDebugPrivilege 5032 dllhost.exe Token: SeTcbPrivilege 5032 dllhost.exe Token: SeDebugPrivilege 4560 msiexec.exe Token: SeTcbPrivilege 4560 msiexec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1904 fd149c94edb66bd0951a544cb646c582c8d3f1edb01945579af7d1122a595b1f.exe 1904 fd149c94edb66bd0951a544cb646c582c8d3f1edb01945579af7d1122a595b1f.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1904 wrote to memory of 2928 1904 fd149c94edb66bd0951a544cb646c582c8d3f1edb01945579af7d1122a595b1f.exe 81 PID 1904 wrote to memory of 2928 1904 fd149c94edb66bd0951a544cb646c582c8d3f1edb01945579af7d1122a595b1f.exe 81 PID 1904 wrote to memory of 2928 1904 fd149c94edb66bd0951a544cb646c582c8d3f1edb01945579af7d1122a595b1f.exe 81 PID 2724 wrote to memory of 5032 2724 ktmhelp.exe 84 PID 2724 wrote to memory of 5032 2724 ktmhelp.exe 84 PID 2724 wrote to memory of 5032 2724 ktmhelp.exe 84 PID 2724 wrote to memory of 5032 2724 ktmhelp.exe 84 PID 2724 wrote to memory of 5032 2724 ktmhelp.exe 84 PID 2724 wrote to memory of 5032 2724 ktmhelp.exe 84 PID 2724 wrote to memory of 5032 2724 ktmhelp.exe 84 PID 2724 wrote to memory of 5032 2724 ktmhelp.exe 84 PID 5032 wrote to memory of 4560 5032 dllhost.exe 85 PID 5032 wrote to memory of 4560 5032 dllhost.exe 85 PID 5032 wrote to memory of 4560 5032 dllhost.exe 85 PID 5032 wrote to memory of 4560 5032 dllhost.exe 85 PID 5032 wrote to memory of 4560 5032 dllhost.exe 85 PID 5032 wrote to memory of 4560 5032 dllhost.exe 85 PID 5032 wrote to memory of 4560 5032 dllhost.exe 85 PID 5032 wrote to memory of 4560 5032 dllhost.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd149c94edb66bd0951a544cb646c582c8d3f1edb01945579af7d1122a595b1f.exe"C:\Users\Admin\AppData\Local\Temp\fd149c94edb66bd0951a544cb646c582c8d3f1edb01945579af7d1122a595b1f.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\OUT\ktmhelp.exeC:\Users\Admin\AppData\Local\Temp\OUT\ktmhelp.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\ktmhelp.exe"C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\ktmhelp.exe" 100 29281⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\ktmhelp.exe"C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\ktmhelp.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\dllhost.exeC:\Windows\system32\dllhost.exe 201 02⤵
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 50323⤵
- Blocklisted process makes network request
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5ee1887696c8445caaaad13bdb39d5dba
SHA1bc09e8530d2497befaeacbf4d50022181ffc59cc
SHA2562e1c2572e5e584ecfb00afcaa677c97b6c477c376da4f0169a72f8be7f9b426b
SHA51294ce672d12e1de85deebd1362b7195a2365785689f00f63ba5240a3f81ba62409c973691713751468716fe8a502ca6dc8d7114da38d8b522d16f4ad027e013db
-
Filesize
96KB
MD50ba73a0db3913ba14be521f82c1b2c6c
SHA115920f9b5c190b70f927d18fa9d03793cb1f6332
SHA256212a8859adb7a74beb51a9faac6df60edafb645f936d4b1af95d15265325d62f
SHA51251472b924efea3d86607b17431829b3719ed7e1d153e09eb227b70f811d1db45880d0f195324afe3a418b62029a44c234011f3ad5e656c48e2920481a8fcc37a
-
Filesize
96KB
MD50ba73a0db3913ba14be521f82c1b2c6c
SHA115920f9b5c190b70f927d18fa9d03793cb1f6332
SHA256212a8859adb7a74beb51a9faac6df60edafb645f936d4b1af95d15265325d62f
SHA51251472b924efea3d86607b17431829b3719ed7e1d153e09eb227b70f811d1db45880d0f195324afe3a418b62029a44c234011f3ad5e656c48e2920481a8fcc37a
-
Filesize
74KB
MD5ee1887696c8445caaaad13bdb39d5dba
SHA1bc09e8530d2497befaeacbf4d50022181ffc59cc
SHA2562e1c2572e5e584ecfb00afcaa677c97b6c477c376da4f0169a72f8be7f9b426b
SHA51294ce672d12e1de85deebd1362b7195a2365785689f00f63ba5240a3f81ba62409c973691713751468716fe8a502ca6dc8d7114da38d8b522d16f4ad027e013db
-
Filesize
74KB
MD5ee1887696c8445caaaad13bdb39d5dba
SHA1bc09e8530d2497befaeacbf4d50022181ffc59cc
SHA2562e1c2572e5e584ecfb00afcaa677c97b6c477c376da4f0169a72f8be7f9b426b
SHA51294ce672d12e1de85deebd1362b7195a2365785689f00f63ba5240a3f81ba62409c973691713751468716fe8a502ca6dc8d7114da38d8b522d16f4ad027e013db
-
Filesize
116KB
MD58c49d603e67e5933ff07216c80b0ed4b
SHA1a31aaff7adccb8563a2f798816f9b211b774bf08
SHA2566e9f83f1c98551bf184a008b44511ffebc5aa415d4620cbd158bb9be13eee20c
SHA51248397e74b3c6b5fe9f4235acae7087404cb2e9e605d39caa315fcb5e17a873324d375fd7a141f383e8546e4f8ccf5d9102bf83eb7b21a49680b3538c8dbc6ce4
-
Filesize
74KB
MD5ee1887696c8445caaaad13bdb39d5dba
SHA1bc09e8530d2497befaeacbf4d50022181ffc59cc
SHA2562e1c2572e5e584ecfb00afcaa677c97b6c477c376da4f0169a72f8be7f9b426b
SHA51294ce672d12e1de85deebd1362b7195a2365785689f00f63ba5240a3f81ba62409c973691713751468716fe8a502ca6dc8d7114da38d8b522d16f4ad027e013db
-
Filesize
96KB
MD50ba73a0db3913ba14be521f82c1b2c6c
SHA115920f9b5c190b70f927d18fa9d03793cb1f6332
SHA256212a8859adb7a74beb51a9faac6df60edafb645f936d4b1af95d15265325d62f
SHA51251472b924efea3d86607b17431829b3719ed7e1d153e09eb227b70f811d1db45880d0f195324afe3a418b62029a44c234011f3ad5e656c48e2920481a8fcc37a
-
Filesize
96KB
MD50ba73a0db3913ba14be521f82c1b2c6c
SHA115920f9b5c190b70f927d18fa9d03793cb1f6332
SHA256212a8859adb7a74beb51a9faac6df60edafb645f936d4b1af95d15265325d62f
SHA51251472b924efea3d86607b17431829b3719ed7e1d153e09eb227b70f811d1db45880d0f195324afe3a418b62029a44c234011f3ad5e656c48e2920481a8fcc37a
-
Filesize
74KB
MD5ee1887696c8445caaaad13bdb39d5dba
SHA1bc09e8530d2497befaeacbf4d50022181ffc59cc
SHA2562e1c2572e5e584ecfb00afcaa677c97b6c477c376da4f0169a72f8be7f9b426b
SHA51294ce672d12e1de85deebd1362b7195a2365785689f00f63ba5240a3f81ba62409c973691713751468716fe8a502ca6dc8d7114da38d8b522d16f4ad027e013db
-
Filesize
116KB
MD58c49d603e67e5933ff07216c80b0ed4b
SHA1a31aaff7adccb8563a2f798816f9b211b774bf08
SHA2566e9f83f1c98551bf184a008b44511ffebc5aa415d4620cbd158bb9be13eee20c
SHA51248397e74b3c6b5fe9f4235acae7087404cb2e9e605d39caa315fcb5e17a873324d375fd7a141f383e8546e4f8ccf5d9102bf83eb7b21a49680b3538c8dbc6ce4