Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20240214-en -
resource tags
arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system -
submitted
18-02-2024 16:11
Static task
static1
Behavioral task
behavioral1
Sample
ATKEX.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ATKEX.dll
Resource
win10-20240214-en
Behavioral task
behavioral3
Sample
ATKEX.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
ATKEX.dll
Resource
win11-20240214-en
Behavioral task
behavioral5
Sample
TraceIndexer.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
TraceIndexer.exe
Resource
win10-20240214-en
Behavioral task
behavioral7
Sample
TraceIndexer.exe
Resource
win10v2004-20231215-en
General
-
Target
TraceIndexer.exe
-
Size
457KB
-
MD5
07321f91bad9653b4fa737e5c993de90
-
SHA1
9b0e7f445739825816e970205fe92adf7d3e1fc8
-
SHA256
c81b31f8986cc40ff2d31c3bafd7abdf275826ccb5859eba8d927144e38bc7f3
-
SHA512
c065581716ac8158f657c231a48a8eff2eb215a008ca1d76215a17313b99888d9d14ccb73782d810cedaf5e8acc671deca28a9e2875a5668a03ece0e2cd8f5b6
-
SSDEEP
12288:RDodb27n+xNHL9mk39q8AwbtTtR9zi1mxrQYAA0jkYu6h82hE2ha:2d27nQNHL9mk39q8AwJRxrJEjk/MBhnU
Malware Config
Signatures
-
Detects PlugX payload 17 IoCs
resource yara_rule behavioral6/memory/200-3-0x0000000000F70000-0x0000000000FA5000-memory.dmp family_plugx behavioral6/memory/2796-27-0x0000000000E00000-0x0000000000E35000-memory.dmp family_plugx behavioral6/memory/2796-30-0x0000000000E00000-0x0000000000E35000-memory.dmp family_plugx behavioral6/memory/4612-36-0x0000000000400000-0x0000000000435000-memory.dmp family_plugx behavioral6/memory/4612-34-0x0000000000400000-0x0000000000435000-memory.dmp family_plugx behavioral6/memory/4564-38-0x0000000003250000-0x0000000003285000-memory.dmp family_plugx behavioral6/memory/4564-40-0x0000000003250000-0x0000000003285000-memory.dmp family_plugx behavioral6/memory/4612-39-0x0000000000400000-0x0000000000435000-memory.dmp family_plugx behavioral6/memory/200-43-0x0000000000F70000-0x0000000000FA5000-memory.dmp family_plugx behavioral6/memory/4564-52-0x0000000003250000-0x0000000003285000-memory.dmp family_plugx behavioral6/memory/4564-53-0x0000000003250000-0x0000000003285000-memory.dmp family_plugx behavioral6/memory/4564-54-0x0000000003250000-0x0000000003285000-memory.dmp family_plugx behavioral6/memory/4564-55-0x0000000003250000-0x0000000003285000-memory.dmp family_plugx behavioral6/memory/4564-57-0x0000000003250000-0x0000000003285000-memory.dmp family_plugx behavioral6/memory/4564-60-0x0000000003250000-0x0000000003285000-memory.dmp family_plugx behavioral6/memory/2796-61-0x0000000000E00000-0x0000000000E35000-memory.dmp family_plugx behavioral6/memory/4564-63-0x0000000003250000-0x0000000003285000-memory.dmp family_plugx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 35.77.99.82 -
Deletes itself 1 IoCs
pid Process 2796 TraceIndexer.exe -
Executes dropped EXE 2 IoCs
pid Process 2796 TraceIndexer.exe 4612 TraceIndexer.exe -
Loads dropped DLL 2 IoCs
pid Process 2796 TraceIndexer.exe 4612 TraceIndexer.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHZ svchost.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 42004600440039003600340034003000360034003500430038003900430033000000 svchost.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4564 svchost.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 200 TraceIndexer.exe 200 TraceIndexer.exe 200 TraceIndexer.exe 200 TraceIndexer.exe 2796 TraceIndexer.exe 2796 TraceIndexer.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe 4564 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4564 svchost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 200 TraceIndexer.exe Token: SeTcbPrivilege 200 TraceIndexer.exe Token: SeDebugPrivilege 2796 TraceIndexer.exe Token: SeTcbPrivilege 2796 TraceIndexer.exe Token: SeDebugPrivilege 4612 TraceIndexer.exe Token: SeTcbPrivilege 4612 TraceIndexer.exe Token: SeDebugPrivilege 4564 svchost.exe Token: SeTcbPrivilege 4564 svchost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4612 wrote to memory of 4564 4612 TraceIndexer.exe 78 PID 4612 wrote to memory of 4564 4612 TraceIndexer.exe 78 PID 4612 wrote to memory of 4564 4612 TraceIndexer.exe 78 PID 4612 wrote to memory of 4564 4612 TraceIndexer.exe 78 PID 4612 wrote to memory of 4564 4612 TraceIndexer.exe 78 PID 4612 wrote to memory of 4564 4612 TraceIndexer.exe 78 PID 4612 wrote to memory of 4564 4612 TraceIndexer.exe 78 PID 4612 wrote to memory of 4564 4612 TraceIndexer.exe 78 PID 4564 wrote to memory of 1636 4564 svchost.exe 79 PID 4564 wrote to memory of 1636 4564 svchost.exe 79 PID 4564 wrote to memory of 1636 4564 svchost.exe 79 PID 4564 wrote to memory of 1636 4564 svchost.exe 79 PID 4564 wrote to memory of 1636 4564 svchost.exe 79 PID 4564 wrote to memory of 1636 4564 svchost.exe 79 PID 4564 wrote to memory of 1636 4564 svchost.exe 79 PID 4564 wrote to memory of 1636 4564 svchost.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\TraceIndexer.exe"C:\Users\Admin\AppData\Local\Temp\TraceIndexer.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:200
-
C:\ProgramData\Microsoft\AsComDtSvc\TraceIndexer.exe"C:\ProgramData\Microsoft\AsComDtSvc\TraceIndexer.exe" 100 2001⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
C:\ProgramData\Microsoft\AsComDtSvc\TraceIndexer.exe"C:\ProgramData\Microsoft\AsComDtSvc\TraceIndexer.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\system32\WerFault.exe 209 45643⤵PID:1636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD5e83af8dd173892918a785d27e1aef2a5
SHA1d0ce65a13d43205b7a9c253b010fb2cea977a4b3
SHA25631a63f7813c3436fec5c5493e30356da12ea4729fb1757bff877fc1a63825361
SHA512884cb0ddf17ce35e6f191ddd97905781da67b8c8b4d27a87f872564e7d419df8966eadf93df5928fdc87e09aaf1eea187b621858c5bd2f6d41fb99872762acd5
-
Filesize
53KB
MD5ed5b3b3a04e3ccc8ddc41e0691c6af38
SHA17ab5dc0750fa4d5953bf45b9de4b5261458b69fa
SHA2569b0f2a4833461caabd4d44c53c31b719c80b7f44a92cff5c0fb01d83f7fa43cb
SHA512ae89fa6db3ba270e0ba1cae0d0457441500dfc78a50a40b7d3a2e3fae99529690e3aaa05c8821115a0a4e41197a4a650a2a8b25f92fbcb50eed7a639119cd8ad
-
Filesize
457KB
MD507321f91bad9653b4fa737e5c993de90
SHA19b0e7f445739825816e970205fe92adf7d3e1fc8
SHA256c81b31f8986cc40ff2d31c3bafd7abdf275826ccb5859eba8d927144e38bc7f3
SHA512c065581716ac8158f657c231a48a8eff2eb215a008ca1d76215a17313b99888d9d14ccb73782d810cedaf5e8acc671deca28a9e2875a5668a03ece0e2cd8f5b6