Analysis
-
max time kernel
151s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 10:18
Static task
static1
Behavioral task
behavioral1
Sample
354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe
Resource
win7-20240221-en
General
-
Target
354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe
-
Size
697KB
-
MD5
3523aba425931e1afbe4864ae714beb1
-
SHA1
38e49f28a2f36eb1346eec18083c6a6b3e7ab4d7
-
SHA256
354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379
-
SHA512
973a8a551c38d7efc5f3d21ae0d34b053f8330cec858814d06384b9a7bc12ef1e97fb3d4ce0bd638ab79e0c1f297af61a430c5f1ab81666127abd8d331c069dc
-
SSDEEP
12288:YUomEFRu3xEPE6WB0G+tUfeyr0AgMw3GPWyf50YiYjnpYzQxANbx6t5:YmOMSPE6xGMVy47Iv5036YzQgd+5
Malware Config
Signatures
-
Detects PlugX payload 25 IoCs
Processes:
resource yara_rule behavioral1/memory/2496-27-0x0000000000AB0000-0x0000000000AE5000-memory.dmp family_plugx behavioral1/memory/2404-46-0x00000000004F0000-0x0000000000525000-memory.dmp family_plugx behavioral1/memory/2404-47-0x00000000004F0000-0x0000000000525000-memory.dmp family_plugx behavioral1/memory/2952-51-0x00000000003C0000-0x00000000003F5000-memory.dmp family_plugx behavioral1/memory/2960-56-0x00000000003B0000-0x00000000003E5000-memory.dmp family_plugx behavioral1/memory/2960-58-0x00000000003B0000-0x00000000003E5000-memory.dmp family_plugx behavioral1/memory/2960-60-0x00000000003C0000-0x00000000003F5000-memory.dmp family_plugx behavioral1/memory/2952-57-0x00000000003C0000-0x00000000003F5000-memory.dmp family_plugx behavioral1/memory/2496-64-0x0000000000AB0000-0x0000000000AE5000-memory.dmp family_plugx behavioral1/memory/2960-73-0x00000000003B0000-0x00000000003E5000-memory.dmp family_plugx behavioral1/memory/2960-74-0x00000000003B0000-0x00000000003E5000-memory.dmp family_plugx behavioral1/memory/2960-75-0x00000000003B0000-0x00000000003E5000-memory.dmp family_plugx behavioral1/memory/2960-77-0x00000000003B0000-0x00000000003E5000-memory.dmp family_plugx behavioral1/memory/2960-78-0x00000000003B0000-0x00000000003E5000-memory.dmp family_plugx behavioral1/memory/2960-79-0x00000000003B0000-0x00000000003E5000-memory.dmp family_plugx behavioral1/memory/2960-80-0x00000000003B0000-0x00000000003E5000-memory.dmp family_plugx behavioral1/memory/2960-81-0x00000000003B0000-0x00000000003E5000-memory.dmp family_plugx behavioral1/memory/2404-83-0x00000000004F0000-0x0000000000525000-memory.dmp family_plugx behavioral1/memory/2156-94-0x0000000000310000-0x0000000000345000-memory.dmp family_plugx behavioral1/memory/2156-97-0x0000000000310000-0x0000000000345000-memory.dmp family_plugx behavioral1/memory/2156-96-0x0000000000310000-0x0000000000345000-memory.dmp family_plugx behavioral1/memory/2156-99-0x0000000000310000-0x0000000000345000-memory.dmp family_plugx behavioral1/memory/2156-98-0x0000000000310000-0x0000000000345000-memory.dmp family_plugx behavioral1/memory/2960-100-0x00000000003B0000-0x00000000003E5000-memory.dmp family_plugx behavioral1/memory/2156-101-0x0000000000310000-0x0000000000345000-memory.dmp family_plugx -
Executes dropped EXE 3 IoCs
Processes:
adb.exeadb.exeadb.exepid Process 2496 adb.exe 2404 adb.exe 2952 adb.exe -
Loads dropped DLL 8 IoCs
Processes:
354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exeadb.exeadb.exeadb.exepid Process 2028 354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe 2028 354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe 2028 354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe 2028 354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe 2028 354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe 2496 adb.exe 2404 adb.exe 2952 adb.exe -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 103.43.18.220 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CENTRALPROCESSOR\0\~MHZ svchost.exe -
Modifies registry class 2 IoCs
Processes:
svchost.exedescription ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 38003700420046003200300041003300460046004400380031003400390030000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exemsiexec.exepid Process 2960 svchost.exe 2960 svchost.exe 2960 svchost.exe 2960 svchost.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2960 svchost.exe 2960 svchost.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2960 svchost.exe 2960 svchost.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2960 svchost.exe 2960 svchost.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2960 svchost.exe 2960 svchost.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2156 msiexec.exe 2960 svchost.exe 2960 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
svchost.exemsiexec.exepid Process 2960 svchost.exe 2156 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
adb.exeadb.exeadb.exesvchost.exemsiexec.exedescription pid Process Token: SeDebugPrivilege 2496 adb.exe Token: SeTcbPrivilege 2496 adb.exe Token: SeDebugPrivilege 2404 adb.exe Token: SeTcbPrivilege 2404 adb.exe Token: SeDebugPrivilege 2952 adb.exe Token: SeTcbPrivilege 2952 adb.exe Token: SeDebugPrivilege 2960 svchost.exe Token: SeTcbPrivilege 2960 svchost.exe Token: SeDebugPrivilege 2156 msiexec.exe Token: SeTcbPrivilege 2156 msiexec.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exeadb.exesvchost.exedescription pid Process procid_target PID 2028 wrote to memory of 2496 2028 354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe 28 PID 2028 wrote to memory of 2496 2028 354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe 28 PID 2028 wrote to memory of 2496 2028 354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe 28 PID 2028 wrote to memory of 2496 2028 354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe 28 PID 2028 wrote to memory of 2496 2028 354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe 28 PID 2028 wrote to memory of 2496 2028 354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe 28 PID 2028 wrote to memory of 2496 2028 354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe 28 PID 2952 wrote to memory of 2960 2952 adb.exe 34 PID 2952 wrote to memory of 2960 2952 adb.exe 34 PID 2952 wrote to memory of 2960 2952 adb.exe 34 PID 2952 wrote to memory of 2960 2952 adb.exe 34 PID 2952 wrote to memory of 2960 2952 adb.exe 34 PID 2952 wrote to memory of 2960 2952 adb.exe 34 PID 2952 wrote to memory of 2960 2952 adb.exe 34 PID 2952 wrote to memory of 2960 2952 adb.exe 34 PID 2952 wrote to memory of 2960 2952 adb.exe 34 PID 2960 wrote to memory of 2156 2960 svchost.exe 35 PID 2960 wrote to memory of 2156 2960 svchost.exe 35 PID 2960 wrote to memory of 2156 2960 svchost.exe 35 PID 2960 wrote to memory of 2156 2960 svchost.exe 35 PID 2960 wrote to memory of 2156 2960 svchost.exe 35 PID 2960 wrote to memory of 2156 2960 svchost.exe 35 PID 2960 wrote to memory of 2156 2960 svchost.exe 35 PID 2960 wrote to memory of 2156 2960 svchost.exe 35 PID 2960 wrote to memory of 2156 2960 svchost.exe 35 PID 2960 wrote to memory of 2156 2960 svchost.exe 35 PID 2960 wrote to memory of 2156 2960 svchost.exe 35 PID 2960 wrote to memory of 2156 2960 svchost.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe"C:\Users\Admin\AppData\Local\Temp\354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\adb.exe"C:\Users\Admin\AppData\Local\Temp\adb.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\ProgramData\adb\adb.exe"C:\ProgramData\adb\adb.exe" 100 24961⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
C:\ProgramData\adb\adb.exe"C:\ProgramData\adb\adb.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 29603⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD5cbcc0845497ddd773399e0f095539a4c
SHA16c878e4ee18d14b94a3214bdd283b221a1981877
SHA25688045766007380b99fa7874c633d66bcb17d3314b6145ad5f8d8216e8e24b375
SHA512e9a237e1ed9a53ce52c52ed40c43073430bc54b36996c53a90ab7524c0e3a3c9d8fa403b4f0ee52997f19d4d720f7d9db8efa7e988ca53efc221573a05a8e38f
-
Filesize
33KB
MD5114d0cdadcbdec8c6baa9af0a869700a
SHA1a794329bac18d02b891b0e24ec73d88da4fe3404
SHA2569217518710b77766d9dc3397c3ce9bd88734c71c8b80a2dd1e9ed1312efacd9c
SHA512edab7b4ee16d7e8797d297c6e3add9b2b685b732d51a9c1b3994f8cf21c285fb3a2198d02536168d2153711eb4ed925ad602459c70def4c5c7cbff5ec12d6a3f
-
Filesize
804KB
MD5790fb1184a3ed8e475263daa54f98469
SHA137a60f670a4f3c68a4872ec2e95c0be2bd130dae
SHA256ef4c7f4c417c18cd3394dd81ccd94381af252e0af81b0ad89b7e6d81412f4706
SHA51266a2325c59a7fdacd049f43b528224682245c2705f10c50a907b6454d5755522b9d9d07046426d42db8c324ba95adbde1de087e31a0fb21b635c1dc4ca25a4f8