Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 09:44
Static task
static1
Behavioral task
behavioral1
Sample
a5aee25378a5cdf087557a93f55428c3f98354950f022430ec45dd10be581249.exe
Resource
win7-20220812-en
General
-
Target
a5aee25378a5cdf087557a93f55428c3f98354950f022430ec45dd10be581249.exe
-
Size
338KB
-
MD5
bae08358dc23e85f11f2e702de0f5046
-
SHA1
b0c9381d8fe5dd98daf744bce4a3d0e0448a7ab4
-
SHA256
a5aee25378a5cdf087557a93f55428c3f98354950f022430ec45dd10be581249
-
SHA512
257176e3e51f2323cef3b9a7665ab636360f54e3192605a80b959614c192fc60ceebfcd05e417bfe200a477cec5a79c022e2199fbd8c18968763707e6840600d
-
SSDEEP
6144:zFw8wzBhaEUJ45mnk75go5PnHt6Q+hTnO3pBboetnL1hCBDOmi986M:zFszBhqS5m+v6phi3N1hCBTN6M
Malware Config
Signatures
-
Detects PlugX payload 6 IoCs
resource yara_rule behavioral1/memory/844-60-0x00000000009C0000-0x00000000009F0000-memory.dmp family_plugx behavioral1/memory/1456-67-0x00000000023B0000-0x00000000023E0000-memory.dmp family_plugx behavioral1/memory/1740-73-0x0000000000220000-0x0000000000250000-memory.dmp family_plugx behavioral1/memory/556-79-0x00000000002E0000-0x0000000000310000-memory.dmp family_plugx behavioral1/memory/1740-81-0x0000000000220000-0x0000000000250000-memory.dmp family_plugx behavioral1/memory/556-82-0x00000000002E0000-0x0000000000310000-memory.dmp family_plugx -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 844 xlmin.exe 1456 xlmin.exe -
Loads dropped DLL 1 IoCs
pid Process 1456 xlmin.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat xlmin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 45 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings xlmin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\16-4f-7f-89-9b-91\WpadDecision = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" xlmin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ xlmin.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" xlmin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40A747BE-C46B-43F5-898C-D3D5522D48E6} svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" xlmin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40A747BE-C46B-43F5-898C-D3D5522D48E6}\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f008b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40A747BE-C46B-43F5-898C-D3D5522D48E6}\WpadDecisionReason = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings xlmin.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 xlmin.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" xlmin.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" xlmin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\16-4f-7f-89-9b-91\WpadDecisionReason = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections xlmin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\16-4f-7f-89-9b-91 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 xlmin.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix xlmin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad xlmin.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40A747BE-C46B-43F5-898C-D3D5522D48E6}\WpadDecisionTime = 60bdd1ec3207d901 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\16-4f-7f-89-9b-91\WpadDecisionTime = 60bdd1ec3207d901 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40A747BE-C46B-43F5-898C-D3D5522D48E6}\WpadNetworkName = "Network 3" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40A747BE-C46B-43F5-898C-D3D5522D48E6}\16-4f-7f-89-9b-91 svchost.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 42003400300038004300440030004100350039003700310033003500330043000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 1740 svchost.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 1740 svchost.exe 1740 svchost.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 1740 svchost.exe 1740 svchost.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 1740 svchost.exe 1740 svchost.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 1740 svchost.exe 1740 svchost.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 1740 svchost.exe 1740 svchost.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 1740 svchost.exe 1740 svchost.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 556 msiexec.exe 1740 svchost.exe 1740 svchost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 844 xlmin.exe Token: SeTcbPrivilege 844 xlmin.exe Token: SeDebugPrivilege 1456 xlmin.exe Token: SeTcbPrivilege 1456 xlmin.exe Token: SeDebugPrivilege 1740 svchost.exe Token: SeTcbPrivilege 1740 svchost.exe Token: SeDebugPrivilege 556 msiexec.exe Token: SeTcbPrivilege 556 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 844 xlmin.exe 1456 xlmin.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 844 xlmin.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1348 wrote to memory of 844 1348 a5aee25378a5cdf087557a93f55428c3f98354950f022430ec45dd10be581249.exe 26 PID 1348 wrote to memory of 844 1348 a5aee25378a5cdf087557a93f55428c3f98354950f022430ec45dd10be581249.exe 26 PID 1348 wrote to memory of 844 1348 a5aee25378a5cdf087557a93f55428c3f98354950f022430ec45dd10be581249.exe 26 PID 1348 wrote to memory of 844 1348 a5aee25378a5cdf087557a93f55428c3f98354950f022430ec45dd10be581249.exe 26 PID 1348 wrote to memory of 844 1348 a5aee25378a5cdf087557a93f55428c3f98354950f022430ec45dd10be581249.exe 26 PID 1348 wrote to memory of 844 1348 a5aee25378a5cdf087557a93f55428c3f98354950f022430ec45dd10be581249.exe 26 PID 1348 wrote to memory of 844 1348 a5aee25378a5cdf087557a93f55428c3f98354950f022430ec45dd10be581249.exe 26 PID 1456 wrote to memory of 1740 1456 xlmin.exe 30 PID 1456 wrote to memory of 1740 1456 xlmin.exe 30 PID 1456 wrote to memory of 1740 1456 xlmin.exe 30 PID 1456 wrote to memory of 1740 1456 xlmin.exe 30 PID 1456 wrote to memory of 1740 1456 xlmin.exe 30 PID 1456 wrote to memory of 1740 1456 xlmin.exe 30 PID 1456 wrote to memory of 1740 1456 xlmin.exe 30 PID 1456 wrote to memory of 1740 1456 xlmin.exe 30 PID 1456 wrote to memory of 1740 1456 xlmin.exe 30 PID 1740 wrote to memory of 556 1740 svchost.exe 31 PID 1740 wrote to memory of 556 1740 svchost.exe 31 PID 1740 wrote to memory of 556 1740 svchost.exe 31 PID 1740 wrote to memory of 556 1740 svchost.exe 31 PID 1740 wrote to memory of 556 1740 svchost.exe 31 PID 1740 wrote to memory of 556 1740 svchost.exe 31 PID 1740 wrote to memory of 556 1740 svchost.exe 31 PID 1740 wrote to memory of 556 1740 svchost.exe 31 PID 1740 wrote to memory of 556 1740 svchost.exe 31 PID 1740 wrote to memory of 556 1740 svchost.exe 31 PID 1740 wrote to memory of 556 1740 svchost.exe 31 PID 1740 wrote to memory of 556 1740 svchost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5aee25378a5cdf087557a93f55428c3f98354950f022430ec45dd10be581249.exe"C:\Users\Admin\AppData\Local\Temp\a5aee25378a5cdf087557a93f55428c3f98354950f022430ec45dd10be581249.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\xlmin.exe"C:\xlmin.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:844
-
-
C:\ProgramData\360\xlmin.exeC:\ProgramData\360\xlmin.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 17403⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD5af0d334876449c795e7eb23b8c546977
SHA1abd97e9ddfa857f5dfbb51c382b207533f9390cb
SHA256d9a7cbc41249a23bf5ef05a0188db79af241d21645dedde082726553185130eb
SHA512ea3f57adee88f4989604321bca93f43c13f9c32bd618815f4ded6aa09d79df941d0764d0cfd1953b7c968de9096a5c14adf4e3838faaa455d71bfb6ba270b0eb
-
Filesize
40KB
MD5b3c4f33da415eb7648d71a89312df114
SHA18cac341abda25120b89da085dadee72f17b7b356
SHA256b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9
SHA51203ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183
-
Filesize
173KB
MD5e76ee3dd4b09116ccb947a2c063cfe0e
SHA16369bb55c284bd373c4be35cdcde36026d8a8a7d
SHA256e8cbf2de0dcd938d74ae3d8f4c17142b5debca17808f7801d55ecc95feadfb3c
SHA512171868e5b33885459504bb9c0c82dbf2b54c2ec656050ab1686328dfa69e2a62b15d1d7278f2682902356fd88a6c13001f7cadbd6f9b7afbc37b2613bf8ce2da
-
Filesize
456B
MD5088104abab6a39763cfe2275988f5191
SHA1b81a234a506f1fd136884a124a8511d5bfa53965
SHA25671518ebdc1f16d85d960c19c3264c20d9f3928f0b39c2daa103d1fec9698d634
SHA51289bda09dc2db93f0b029daa2c66989440c6bbd5d8abf78edd7e1a9239f1c1b6e7c1d0d40fd885421599e5bfef784d2ed37544f2b34b2a21b989580369a908942
-
Filesize
1KB
MD5b092a76e89cd30ff8090d765218d4c9f
SHA1f75e4c0e79acfefca41266c5f1619e2e183618d9
SHA256c4fd39bb13b338b6e31dca4b6e952072fb912b26a3b6ee416ede8b3f382b9c9c
SHA512a2fedf4dbbc97bf676846d1034f555b86fb49435a4f4ab4ebdfcd4852e71417179ba3ec7eb269b767eb44db169edb943c9b2677223a5ed4104cd04b9469e9e3c
-
Filesize
1KB
MD5479690eb11daa877458a2d566e668a58
SHA1a5b8e575faa9d044bb75952455101347cfb28a5c
SHA25617bfd240b96d8d66d85f7ed72f34efd3358262c29b1d6d99f2c2f31749b78a3a
SHA51235c1b8607c1f2ef0b879fc205433b5cade81d9fc668dbc23e389fe58d275f2ad42d904c5f7863d7e32b95a566cbffb96e8f4e1e61721b6f4c4bf37c64223f69e
-
Filesize
120KB
MD5af0d334876449c795e7eb23b8c546977
SHA1abd97e9ddfa857f5dfbb51c382b207533f9390cb
SHA256d9a7cbc41249a23bf5ef05a0188db79af241d21645dedde082726553185130eb
SHA512ea3f57adee88f4989604321bca93f43c13f9c32bd618815f4ded6aa09d79df941d0764d0cfd1953b7c968de9096a5c14adf4e3838faaa455d71bfb6ba270b0eb
-
Filesize
40KB
MD5b3c4f33da415eb7648d71a89312df114
SHA18cac341abda25120b89da085dadee72f17b7b356
SHA256b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9
SHA51203ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183
-
Filesize
173KB
MD5e76ee3dd4b09116ccb947a2c063cfe0e
SHA16369bb55c284bd373c4be35cdcde36026d8a8a7d
SHA256e8cbf2de0dcd938d74ae3d8f4c17142b5debca17808f7801d55ecc95feadfb3c
SHA512171868e5b33885459504bb9c0c82dbf2b54c2ec656050ab1686328dfa69e2a62b15d1d7278f2682902356fd88a6c13001f7cadbd6f9b7afbc37b2613bf8ce2da
-
Filesize
173KB
MD5e76ee3dd4b09116ccb947a2c063cfe0e
SHA16369bb55c284bd373c4be35cdcde36026d8a8a7d
SHA256e8cbf2de0dcd938d74ae3d8f4c17142b5debca17808f7801d55ecc95feadfb3c
SHA512171868e5b33885459504bb9c0c82dbf2b54c2ec656050ab1686328dfa69e2a62b15d1d7278f2682902356fd88a6c13001f7cadbd6f9b7afbc37b2613bf8ce2da
-
Filesize
40KB
MD5b3c4f33da415eb7648d71a89312df114
SHA18cac341abda25120b89da085dadee72f17b7b356
SHA256b388009ca8311e82e37b4009054ac21350157299d1240a8070b66a177ffdd3f9
SHA51203ea98d2ad918593277c5cede06061ef2446f10e74b3c6bcf512094bff9ead911802fb5d24efba4d95b4579ef5c12dcbe3338b556c0c35d249b2703f82367183