Analysis
-
max time kernel
161s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 10:09
Static task
static1
Behavioral task
behavioral1
Sample
2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e.exe
Resource
win7-20240221-en
General
-
Target
2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e.exe
-
Size
860KB
-
MD5
3a2913d25c9f743aa19fe0581face480
-
SHA1
f503677472863ffd1c60b71ceb5e3dcf74d16467
-
SHA256
2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e
-
SHA512
5cf1695161307b216cab4575a147dcf1244490090876b0e5c26178a4cc826546e5f8aed9b56bbe28c29f716bce0d314d613becae764ebe3ab95ce644058f2ae7
-
SSDEEP
12288:y0nyfXuIBDtfuM2gsTv1Wt8r5NcDPsNprQy4a8Wyb8ywnVvRdkbHw3sHgd7:fny/f9uM2gev1E8UwNpEVaT0YoVHk7
Malware Config
Signatures
-
Detects PlugX payload 25 IoCs
resource yara_rule behavioral2/memory/2020-22-0x00000000007C0000-0x00000000007ED000-memory.dmp family_plugx behavioral2/memory/4872-47-0x0000000002130000-0x000000000215D000-memory.dmp family_plugx behavioral2/memory/4872-49-0x0000000002130000-0x000000000215D000-memory.dmp family_plugx behavioral2/memory/3452-54-0x0000000000650000-0x000000000067D000-memory.dmp family_plugx behavioral2/memory/3452-55-0x0000000000650000-0x000000000067D000-memory.dmp family_plugx behavioral2/memory/2828-57-0x0000000000F80000-0x0000000000FAD000-memory.dmp family_plugx behavioral2/memory/2828-59-0x0000000000F80000-0x0000000000FAD000-memory.dmp family_plugx behavioral2/memory/2020-64-0x00000000007C0000-0x00000000007ED000-memory.dmp family_plugx behavioral2/memory/2828-73-0x0000000000F80000-0x0000000000FAD000-memory.dmp family_plugx behavioral2/memory/2828-74-0x0000000000F80000-0x0000000000FAD000-memory.dmp family_plugx behavioral2/memory/2828-76-0x0000000000F80000-0x0000000000FAD000-memory.dmp family_plugx behavioral2/memory/2828-77-0x0000000000F80000-0x0000000000FAD000-memory.dmp family_plugx behavioral2/memory/2828-78-0x0000000000F80000-0x0000000000FAD000-memory.dmp family_plugx behavioral2/memory/2828-75-0x0000000000F80000-0x0000000000FAD000-memory.dmp family_plugx behavioral2/memory/2828-80-0x0000000000F80000-0x0000000000FAD000-memory.dmp family_plugx behavioral2/memory/2828-81-0x0000000000F80000-0x0000000000FAD000-memory.dmp family_plugx behavioral2/memory/2828-83-0x0000000000F80000-0x0000000000FAD000-memory.dmp family_plugx behavioral2/memory/4872-84-0x0000000002130000-0x000000000215D000-memory.dmp family_plugx behavioral2/memory/4420-87-0x0000000000AF0000-0x0000000000B1D000-memory.dmp family_plugx behavioral2/memory/4420-88-0x0000000000AF0000-0x0000000000B1D000-memory.dmp family_plugx behavioral2/memory/4420-90-0x0000000000AF0000-0x0000000000B1D000-memory.dmp family_plugx behavioral2/memory/4420-91-0x0000000000AF0000-0x0000000000B1D000-memory.dmp family_plugx behavioral2/memory/4420-92-0x0000000000AF0000-0x0000000000B1D000-memory.dmp family_plugx behavioral2/memory/2828-93-0x0000000000F80000-0x0000000000FAD000-memory.dmp family_plugx behavioral2/memory/4420-94-0x0000000000AF0000-0x0000000000B1D000-memory.dmp family_plugx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation 2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e.exe -
Executes dropped EXE 3 IoCs
pid Process 2020 Display3D.exe 4872 Display3D.exe 3452 Display3D.exe -
Loads dropped DLL 6 IoCs
pid Process 2020 Display3D.exe 2020 Display3D.exe 4872 Display3D.exe 4872 Display3D.exe 3452 Display3D.exe 3452 Display3D.exe -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 182.16.70.42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 46003800340032004300450033003100390033004300340035004400300031000000 svchost.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2828 svchost.exe 4420 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2020 Display3D.exe 2020 Display3D.exe 2020 Display3D.exe 2020 Display3D.exe 4872 Display3D.exe 4872 Display3D.exe 2828 svchost.exe 2828 svchost.exe 2828 svchost.exe 2828 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 2828 svchost.exe 2828 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 2828 svchost.exe 2828 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 2828 svchost.exe 2828 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 2828 svchost.exe 2828 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe 4420 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2828 svchost.exe 4420 svchost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2020 Display3D.exe Token: SeTcbPrivilege 2020 Display3D.exe Token: SeDebugPrivilege 4872 Display3D.exe Token: SeTcbPrivilege 4872 Display3D.exe Token: SeDebugPrivilege 3452 Display3D.exe Token: SeTcbPrivilege 3452 Display3D.exe Token: SeDebugPrivilege 2828 svchost.exe Token: SeTcbPrivilege 2828 svchost.exe Token: SeDebugPrivilege 4420 svchost.exe Token: SeTcbPrivilege 4420 svchost.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3664 wrote to memory of 3068 3664 2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e.exe 88 PID 3664 wrote to memory of 3068 3664 2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e.exe 88 PID 3664 wrote to memory of 3068 3664 2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e.exe 88 PID 3068 wrote to memory of 2020 3068 cmd.exe 91 PID 3068 wrote to memory of 2020 3068 cmd.exe 91 PID 3068 wrote to memory of 2020 3068 cmd.exe 91 PID 3452 wrote to memory of 2828 3452 Display3D.exe 101 PID 3452 wrote to memory of 2828 3452 Display3D.exe 101 PID 3452 wrote to memory of 2828 3452 Display3D.exe 101 PID 3452 wrote to memory of 2828 3452 Display3D.exe 101 PID 3452 wrote to memory of 2828 3452 Display3D.exe 101 PID 3452 wrote to memory of 2828 3452 Display3D.exe 101 PID 3452 wrote to memory of 2828 3452 Display3D.exe 101 PID 3452 wrote to memory of 2828 3452 Display3D.exe 101 PID 2828 wrote to memory of 4420 2828 svchost.exe 103 PID 2828 wrote to memory of 4420 2828 svchost.exe 103 PID 2828 wrote to memory of 4420 2828 svchost.exe 103 PID 2828 wrote to memory of 4420 2828 svchost.exe 103 PID 2828 wrote to memory of 4420 2828 svchost.exe 103 PID 2828 wrote to memory of 4420 2828 svchost.exe 103 PID 2828 wrote to memory of 4420 2828 svchost.exe 103 PID 2828 wrote to memory of 4420 2828 svchost.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e.exe"C:\Users\Admin\AppData\Local\Temp\2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\run.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
\??\c:\Display3D.exeDisplay3D.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
-
C:\ProgramData\CryptSvcs\Display3D.exe"C:\ProgramData\CryptSvcs\Display3D.exe" 100 20201⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
C:\ProgramData\CryptSvcs\Display3D.exe"C:\ProgramData\CryptSvcs\Display3D.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 209 28283⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
427KB
MD504d96003c2fc885a648028b50c4b0ed0
SHA16dbcc75a74ef43a275ba90246279ece264dc7a4f
SHA256ab6f2d57c89435f667a4edc72635188aee2c559c6c0b6c6272cdf18ac44c1fe1
SHA512d99a8b7f97a0cdafeef07e6bc6469275f762331f4a5ecf701114ff30d2c3571befa29e47376197d164be3b2e63628bbb6e6e659c54e4e34b98a19a51900c8dbf
-
Filesize
30B
MD5da1c5ecc36b8b96cf9bfeed44581ca69
SHA13de0e37509fb5211971cbbfcabf76f6afddd17fd
SHA256ca22a76ef4cc3b48793b0cf6bd68d000d74711079596989a2a209f1ecb012a04
SHA5124b49ce6fdbcd036d680c8646f78573e088704a9fa8c8e109cd7ae0a1fbddf8e9fa719779454495004c28dccfd0b3133005b45ce70903eef95b639f0ea2b84217
-
Filesize
673KB
MD54d27c761c43f1f4094005889efd968eb
SHA13900a153f894dda7a8b23984b20d87b3ae6b01ab
SHA2567afd418750824969fd6d0c6db949456998f792c97d6a69669051e1c90a458a5b
SHA5125a173e16fec3555da024555c3b8ca3c95667b6f6e2286c8ab83a63a70b614effe01c7332a9f518ceb9cc6754295bbfc3fffb93e7e6ca36050a4e3a38ac48dc2e
-
Filesize
74KB
MD5eb21f4f06f900c89519ccf17a0ead35b
SHA1ad30037f31f910ece2ba79fa30e55128d63059e6
SHA256618e38e0e5ccdefbd4bc4987f60c40f1c2f733c2441ed2026d1530910d7196bd
SHA512dd58edad7fdd0e8f352805f75bff7bfda1b016f0815b8df68b9947e456b47f140fc470dbf9ec37adc724601c27ca7276ba88bdc62573b44167bcd12c19cc482a
-
Filesize
113KB
MD57bdb5c71559aa4eac77ec64b5ac87f3f
SHA10a2c272f8e20025da6aad163fa8a21ff5e5405c3
SHA256817b7a5aebfd53e2792d1d2a5b3ae7948b6557473064f04639479449cbb9157a
SHA512e27069b7491c618e70215dc02bae766e6c761cd2a924cd49538e3b8156acaa53c434e9c36989ef5361cd404f9550fc3761fc0238bd616d71fcb5e5d5e533ecf7