Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 09:21
Static task
static1
Behavioral task
behavioral1
Sample
5fc3a63d5b76578a23f1aa59bc7618dd73fc42fe78355294bf587fb7587579e1.exe
Resource
win7-20220718-en
General
-
Target
5fc3a63d5b76578a23f1aa59bc7618dd73fc42fe78355294bf587fb7587579e1.exe
-
Size
260KB
-
MD5
f43faec42c367d3c8ea3c6b193398ed0
-
SHA1
360f85bde56f166c72690f09c765496a7e931dd6
-
SHA256
5fc3a63d5b76578a23f1aa59bc7618dd73fc42fe78355294bf587fb7587579e1
-
SHA512
2afba8a444824211e072e16fcf03a188fded5b324c4004180f772bacc503330899ace0c9ae9e2e97b7c0db989f9e8dd1cfaeed4d53e02d0fd84a7725f45dbce5
Malware Config
Signatures
-
Detects PlugX payload 2 IoCs
resource yara_rule behavioral2/memory/1744-139-0x0000000000830000-0x0000000000860000-memory.dmp family_plugx behavioral2/memory/1744-141-0x0000000000830000-0x0000000000860000-memory.dmp family_plugx -
Executes dropped EXE 1 IoCs
pid Process 4464 hkcmd.exe -
resource yara_rule behavioral2/files/0x0006000000022f58-132.dat upx behavioral2/files/0x0006000000022f58-131.dat upx behavioral2/memory/4464-137-0x0000000000400000-0x000000000041A000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 5fc3a63d5b76578a23f1aa59bc7618dd73fc42fe78355294bf587fb7587579e1.exe -
Loads dropped DLL 1 IoCs
pid Process 4464 hkcmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 38003200370030003900390036003700450037004100440038003600310032000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1744 svchost.exe 1744 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1744 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4464 hkcmd.exe Token: SeTcbPrivilege 4464 hkcmd.exe Token: SeDebugPrivilege 1744 svchost.exe Token: SeTcbPrivilege 1744 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4464 hkcmd.exe 4464 hkcmd.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4464 hkcmd.exe 4464 hkcmd.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3904 wrote to memory of 4464 3904 5fc3a63d5b76578a23f1aa59bc7618dd73fc42fe78355294bf587fb7587579e1.exe 83 PID 3904 wrote to memory of 4464 3904 5fc3a63d5b76578a23f1aa59bc7618dd73fc42fe78355294bf587fb7587579e1.exe 83 PID 3904 wrote to memory of 4464 3904 5fc3a63d5b76578a23f1aa59bc7618dd73fc42fe78355294bf587fb7587579e1.exe 83 PID 4464 wrote to memory of 1744 4464 hkcmd.exe 85 PID 4464 wrote to memory of 1744 4464 hkcmd.exe 85 PID 4464 wrote to memory of 1744 4464 hkcmd.exe 85 PID 4464 wrote to memory of 1744 4464 hkcmd.exe 85 PID 4464 wrote to memory of 1744 4464 hkcmd.exe 85 PID 4464 wrote to memory of 1744 4464 hkcmd.exe 85 PID 4464 wrote to memory of 1744 4464 hkcmd.exe 85 PID 4464 wrote to memory of 1744 4464 hkcmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fc3a63d5b76578a23f1aa59bc7618dd73fc42fe78355294bf587fb7587579e1.exe"C:\Users\Admin\AppData\Local\Temp\5fc3a63d5b76578a23f1aa59bc7618dd73fc42fe78355294bf587fb7587579e1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\hkcmd.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\hkcmd.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 03⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5fdfbe2692b9caf2714e74b02c7e77dbd
SHA13c45cefab43569de87f0e008f23be3df6d74093f
SHA256f798ff4cb303a59a32ecbaf04378477ff4781c46d3843cf900c94fc2d8fa0862
SHA51260d3a7f06ea4328b0da36475d5888eaca2f571e3d34edf7d2ae957433866e47f9abec2c5cccbf7df249ab1d4a594b940a25f9e0708abf5d323c17f62fd6ff101
-
Filesize
34KB
MD5fdfbe2692b9caf2714e74b02c7e77dbd
SHA13c45cefab43569de87f0e008f23be3df6d74093f
SHA256f798ff4cb303a59a32ecbaf04378477ff4781c46d3843cf900c94fc2d8fa0862
SHA51260d3a7f06ea4328b0da36475d5888eaca2f571e3d34edf7d2ae957433866e47f9abec2c5cccbf7df249ab1d4a594b940a25f9e0708abf5d323c17f62fd6ff101
-
Filesize
40KB
MD5ca7f8f2508d00b2b387dc2288b58ce3e
SHA1c7ecea655412981ac747de04d8d8279de7a68ef3
SHA25603a3783526b0ff574d4b302b098ee3356991552b3988586752651bbd1dac99f1
SHA512db0b35431966d5200271f294dcc576b558af918c945779e1a795f3b13a3d157e2966e381427af53ff3edd9b09de7fb6c5f57c26bbef27bfe28145f68590244a2
-
Filesize
40KB
MD5ca7f8f2508d00b2b387dc2288b58ce3e
SHA1c7ecea655412981ac747de04d8d8279de7a68ef3
SHA25603a3783526b0ff574d4b302b098ee3356991552b3988586752651bbd1dac99f1
SHA512db0b35431966d5200271f294dcc576b558af918c945779e1a795f3b13a3d157e2966e381427af53ff3edd9b09de7fb6c5f57c26bbef27bfe28145f68590244a2
-
Filesize
119KB
MD5bda06cd5abaccde6e13cc39599186f2d
SHA15f212f336ec9455dbf76f8b9def2eec25f31cd30
SHA256742392e806273d74ea54b5e4342fa236db31a04c5b5940744185c962b87aab61
SHA512dc0912b0e77526b57748231660e1a85e845e5e82f3e02f5e3b6f14d0f1d9061096f11bf92da74521e5a6ded300343b3c1ea2cacff49ef13ef119a682c188837a