Analysis
-
max time kernel
228s -
max time network
245s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 23:54
Static task
static1
Behavioral task
behavioral1
Sample
9ba3a12dff7a578baa1834cdacfcd55b6dbea0a3c2393ae937d2a88a3064a96a.exe
Resource
win7-20220812-en
General
-
Target
9ba3a12dff7a578baa1834cdacfcd55b6dbea0a3c2393ae937d2a88a3064a96a.exe
-
Size
333KB
-
MD5
4cf40352cbcf8120b64bb0d6b61f4a29
-
SHA1
fe4838673ad99d2b0ee4171a3ec9210a934c32b2
-
SHA256
9ba3a12dff7a578baa1834cdacfcd55b6dbea0a3c2393ae937d2a88a3064a96a
-
SHA512
a3cdcf8d51f383f27b0d79ec3ecd050d7f0f2187ad04b33320999c31292f77bb5b20901271c89699b8864bc1302a8260852eb3cd53f1ab9d73e500e0ac89a2f1
-
SSDEEP
6144:Cz+92mhAMJ/cPl3iNGhPnYxgYhWtxiPwZyM/bz5P:CK2mhAMJ/cPl/WgHQMjzF
Malware Config
Signatures
-
Detects PlugX payload 8 IoCs
resource yara_rule behavioral2/memory/676-139-0x00000000021C0000-0x00000000021EC000-memory.dmp family_plugx behavioral2/memory/3832-149-0x00000000020B0000-0x00000000020DC000-memory.dmp family_plugx behavioral2/memory/3216-150-0x00000000005E0000-0x000000000060C000-memory.dmp family_plugx behavioral2/memory/4896-152-0x0000000001140000-0x000000000116C000-memory.dmp family_plugx behavioral2/memory/3832-153-0x00000000020B0000-0x00000000020DC000-memory.dmp family_plugx behavioral2/memory/4896-154-0x0000000001140000-0x000000000116C000-memory.dmp family_plugx behavioral2/memory/620-156-0x0000000000E70000-0x0000000000E9C000-memory.dmp family_plugx behavioral2/memory/620-157-0x0000000000E70000-0x0000000000E9C000-memory.dmp family_plugx -
Executes dropped EXE 3 IoCs
pid Process 676 hkcmd.exe 3832 hkcmd.exe 3216 hkcmd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 9ba3a12dff7a578baa1834cdacfcd55b6dbea0a3c2393ae937d2a88a3064a96a.exe -
Loads dropped DLL 3 IoCs
pid Process 676 hkcmd.exe 3832 hkcmd.exe 3216 hkcmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 45004300430033003800310043004400440037004300430032003900460031000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 676 hkcmd.exe 676 hkcmd.exe 4896 svchost.exe 4896 svchost.exe 4896 svchost.exe 4896 svchost.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 4896 svchost.exe 4896 svchost.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 4896 svchost.exe 4896 svchost.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 4896 svchost.exe 4896 svchost.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 4896 svchost.exe 4896 svchost.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe 620 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 676 hkcmd.exe Token: SeTcbPrivilege 676 hkcmd.exe Token: SeDebugPrivilege 3832 hkcmd.exe Token: SeTcbPrivilege 3832 hkcmd.exe Token: SeDebugPrivilege 3216 hkcmd.exe Token: SeTcbPrivilege 3216 hkcmd.exe Token: SeDebugPrivilege 4896 svchost.exe Token: SeTcbPrivilege 4896 svchost.exe Token: SeDebugPrivilege 620 msiexec.exe Token: SeTcbPrivilege 620 msiexec.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3756 wrote to memory of 676 3756 9ba3a12dff7a578baa1834cdacfcd55b6dbea0a3c2393ae937d2a88a3064a96a.exe 81 PID 3756 wrote to memory of 676 3756 9ba3a12dff7a578baa1834cdacfcd55b6dbea0a3c2393ae937d2a88a3064a96a.exe 81 PID 3756 wrote to memory of 676 3756 9ba3a12dff7a578baa1834cdacfcd55b6dbea0a3c2393ae937d2a88a3064a96a.exe 81 PID 3216 wrote to memory of 4896 3216 hkcmd.exe 85 PID 3216 wrote to memory of 4896 3216 hkcmd.exe 85 PID 3216 wrote to memory of 4896 3216 hkcmd.exe 85 PID 3216 wrote to memory of 4896 3216 hkcmd.exe 85 PID 3216 wrote to memory of 4896 3216 hkcmd.exe 85 PID 3216 wrote to memory of 4896 3216 hkcmd.exe 85 PID 3216 wrote to memory of 4896 3216 hkcmd.exe 85 PID 3216 wrote to memory of 4896 3216 hkcmd.exe 85 PID 4896 wrote to memory of 620 4896 svchost.exe 88 PID 4896 wrote to memory of 620 4896 svchost.exe 88 PID 4896 wrote to memory of 620 4896 svchost.exe 88 PID 4896 wrote to memory of 620 4896 svchost.exe 88 PID 4896 wrote to memory of 620 4896 svchost.exe 88 PID 4896 wrote to memory of 620 4896 svchost.exe 88 PID 4896 wrote to memory of 620 4896 svchost.exe 88 PID 4896 wrote to memory of 620 4896 svchost.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ba3a12dff7a578baa1834cdacfcd55b6dbea0a3c2393ae937d2a88a3064a96a.exe"C:\Users\Admin\AppData\Local\Temp\9ba3a12dff7a578baa1834cdacfcd55b6dbea0a3c2393ae937d2a88a3064a96a.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\hkcmd.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\hkcmd.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\ProgramData\Kerberos\hkcmd.exe"C:\ProgramData\Kerberos\hkcmd.exe" 100 6761⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
C:\ProgramData\Kerberos\hkcmd.exe"C:\ProgramData\Kerberos\hkcmd.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 48963⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD555c15efa6369957c69e7c6643bc86ef2
SHA1ce2bacdc2eeb298016d46e61f4a009b2a706a737
SHA2567a593f93d52d7cecf2ad81ee2df0d1354a39bb975cec25619dcbe5cee57123cf
SHA512a6d06035f91410dc215d8ac8a22d955bd02084d3e409e81176046c9f1bbf0eff2328ab66ff90f0441004ddd7922fdd2d2c1b44f32b583ab78cb1015813d46705
-
Filesize
110KB
MD53aa819b9089cd906d6434e446bea75ba
SHA18e008e0eb41830841eeb4702c382a43757ad930e
SHA256b414a5ffb5b41d46d963c22964ae3097538c0a3e7ce0e3ba235ca33de3ab717d
SHA512c09d075044ef7b74c928238aaa1b78c952970280a68213db108d7bdc02fea24a0f6424a745dbf4fb33de93f3b8d8341b7f99e5c47dadd0fda9083e6cc596b965
-
Filesize
41KB
MD555c15efa6369957c69e7c6643bc86ef2
SHA1ce2bacdc2eeb298016d46e61f4a009b2a706a737
SHA2567a593f93d52d7cecf2ad81ee2df0d1354a39bb975cec25619dcbe5cee57123cf
SHA512a6d06035f91410dc215d8ac8a22d955bd02084d3e409e81176046c9f1bbf0eff2328ab66ff90f0441004ddd7922fdd2d2c1b44f32b583ab78cb1015813d46705
-
Filesize
41KB
MD555c15efa6369957c69e7c6643bc86ef2
SHA1ce2bacdc2eeb298016d46e61f4a009b2a706a737
SHA2567a593f93d52d7cecf2ad81ee2df0d1354a39bb975cec25619dcbe5cee57123cf
SHA512a6d06035f91410dc215d8ac8a22d955bd02084d3e409e81176046c9f1bbf0eff2328ab66ff90f0441004ddd7922fdd2d2c1b44f32b583ab78cb1015813d46705
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3
-
Filesize
41KB
MD555c15efa6369957c69e7c6643bc86ef2
SHA1ce2bacdc2eeb298016d46e61f4a009b2a706a737
SHA2567a593f93d52d7cecf2ad81ee2df0d1354a39bb975cec25619dcbe5cee57123cf
SHA512a6d06035f91410dc215d8ac8a22d955bd02084d3e409e81176046c9f1bbf0eff2328ab66ff90f0441004ddd7922fdd2d2c1b44f32b583ab78cb1015813d46705
-
Filesize
110KB
MD53aa819b9089cd906d6434e446bea75ba
SHA18e008e0eb41830841eeb4702c382a43757ad930e
SHA256b414a5ffb5b41d46d963c22964ae3097538c0a3e7ce0e3ba235ca33de3ab717d
SHA512c09d075044ef7b74c928238aaa1b78c952970280a68213db108d7bdc02fea24a0f6424a745dbf4fb33de93f3b8d8341b7f99e5c47dadd0fda9083e6cc596b965
-
Filesize
41KB
MD555c15efa6369957c69e7c6643bc86ef2
SHA1ce2bacdc2eeb298016d46e61f4a009b2a706a737
SHA2567a593f93d52d7cecf2ad81ee2df0d1354a39bb975cec25619dcbe5cee57123cf
SHA512a6d06035f91410dc215d8ac8a22d955bd02084d3e409e81176046c9f1bbf0eff2328ab66ff90f0441004ddd7922fdd2d2c1b44f32b583ab78cb1015813d46705
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3