Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 16:15
Static task
static1
Behavioral task
behavioral1
Sample
369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe
Resource
win7-20240903-en
General
-
Target
369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe
-
Size
697KB
-
MD5
48ab8b5189e1fae02258e9e82a964e51
-
SHA1
1a8dc7545033f3a17cf47b43313ce2fba7a71e78
-
SHA256
369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397
-
SHA512
0d03ab2dc67d34f1fc922c1b0b4afb213021adf4d8460b2c2d30621362db50cc2f99e3b5755ee4f4a7d358cb73e7eeee71102e91bc0ac932bf86e4900e9e48bf
-
SSDEEP
12288:YUomEFRu3xEPE6wr0AgMw3GPWyf50YiYjnpYzQxANb3B0G+tUfeI6t5:YmOMSPE6w47Iv5036YzQguGMVI+5
Malware Config
Signatures
-
Detects PlugX payload 22 IoCs
resource yara_rule behavioral1/memory/2888-26-0x00000000004F0000-0x0000000000525000-memory.dmp family_plugx behavioral1/memory/2756-46-0x00000000003C0000-0x00000000003F5000-memory.dmp family_plugx behavioral1/memory/2768-50-0x0000000000520000-0x0000000000555000-memory.dmp family_plugx behavioral1/memory/2616-74-0x0000000000230000-0x0000000000265000-memory.dmp family_plugx behavioral1/memory/2616-75-0x0000000000230000-0x0000000000265000-memory.dmp family_plugx behavioral1/memory/2616-78-0x0000000000230000-0x0000000000265000-memory.dmp family_plugx behavioral1/memory/2616-77-0x0000000000230000-0x0000000000265000-memory.dmp family_plugx behavioral1/memory/2888-76-0x00000000004F0000-0x0000000000525000-memory.dmp family_plugx behavioral1/memory/2616-73-0x0000000000230000-0x0000000000265000-memory.dmp family_plugx behavioral1/memory/2616-72-0x0000000000230000-0x0000000000265000-memory.dmp family_plugx behavioral1/memory/2768-57-0x0000000000520000-0x0000000000555000-memory.dmp family_plugx behavioral1/memory/2616-59-0x0000000000230000-0x0000000000265000-memory.dmp family_plugx behavioral1/memory/2616-56-0x0000000000230000-0x0000000000265000-memory.dmp family_plugx behavioral1/memory/2616-79-0x0000000000230000-0x0000000000265000-memory.dmp family_plugx behavioral1/memory/2616-80-0x0000000000230000-0x0000000000265000-memory.dmp family_plugx behavioral1/memory/2756-83-0x00000000003C0000-0x00000000003F5000-memory.dmp family_plugx behavioral1/memory/264-90-0x0000000000360000-0x0000000000395000-memory.dmp family_plugx behavioral1/memory/264-92-0x0000000000360000-0x0000000000395000-memory.dmp family_plugx behavioral1/memory/264-94-0x0000000000360000-0x0000000000395000-memory.dmp family_plugx behavioral1/memory/264-95-0x0000000000360000-0x0000000000395000-memory.dmp family_plugx behavioral1/memory/264-93-0x0000000000360000-0x0000000000395000-memory.dmp family_plugx behavioral1/memory/2616-98-0x0000000000230000-0x0000000000265000-memory.dmp family_plugx -
Plugx family
-
Executes dropped EXE 3 IoCs
pid Process 2888 adb.exe 2756 adb.exe 2768 adb.exe -
Loads dropped DLL 8 IoCs
pid Process 2360 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe 2360 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe 2360 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe 2360 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe 2360 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe 2888 adb.exe 2756 adb.exe 2768 adb.exe -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 103.43.18.19 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CENTRALPROCESSOR\0\~MHZ svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 svchost.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 46003500420043003300320036003700370033003300300039003200410041000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 2616 svchost.exe 2616 svchost.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 2616 svchost.exe 2616 svchost.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 2616 svchost.exe 2616 svchost.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 2616 svchost.exe 2616 svchost.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 264 msiexec.exe 2616 svchost.exe 2616 svchost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2888 adb.exe Token: SeTcbPrivilege 2888 adb.exe Token: SeDebugPrivilege 2756 adb.exe Token: SeTcbPrivilege 2756 adb.exe Token: SeDebugPrivilege 2768 adb.exe Token: SeTcbPrivilege 2768 adb.exe Token: SeDebugPrivilege 2616 svchost.exe Token: SeTcbPrivilege 2616 svchost.exe Token: SeDebugPrivilege 264 msiexec.exe Token: SeTcbPrivilege 264 msiexec.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2888 2360 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe 31 PID 2360 wrote to memory of 2888 2360 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe 31 PID 2360 wrote to memory of 2888 2360 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe 31 PID 2360 wrote to memory of 2888 2360 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe 31 PID 2360 wrote to memory of 2888 2360 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe 31 PID 2360 wrote to memory of 2888 2360 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe 31 PID 2360 wrote to memory of 2888 2360 369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe 31 PID 2768 wrote to memory of 2616 2768 adb.exe 37 PID 2768 wrote to memory of 2616 2768 adb.exe 37 PID 2768 wrote to memory of 2616 2768 adb.exe 37 PID 2768 wrote to memory of 2616 2768 adb.exe 37 PID 2768 wrote to memory of 2616 2768 adb.exe 37 PID 2768 wrote to memory of 2616 2768 adb.exe 37 PID 2768 wrote to memory of 2616 2768 adb.exe 37 PID 2768 wrote to memory of 2616 2768 adb.exe 37 PID 2768 wrote to memory of 2616 2768 adb.exe 37 PID 2616 wrote to memory of 264 2616 svchost.exe 38 PID 2616 wrote to memory of 264 2616 svchost.exe 38 PID 2616 wrote to memory of 264 2616 svchost.exe 38 PID 2616 wrote to memory of 264 2616 svchost.exe 38 PID 2616 wrote to memory of 264 2616 svchost.exe 38 PID 2616 wrote to memory of 264 2616 svchost.exe 38 PID 2616 wrote to memory of 264 2616 svchost.exe 38 PID 2616 wrote to memory of 264 2616 svchost.exe 38 PID 2616 wrote to memory of 264 2616 svchost.exe 38 PID 2616 wrote to memory of 264 2616 svchost.exe 38 PID 2616 wrote to memory of 264 2616 svchost.exe 38 PID 2616 wrote to memory of 264 2616 svchost.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe"C:\Users\Admin\AppData\Local\Temp\369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\adb.exe"C:\Users\Admin\AppData\Local\Temp\adb.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\ProgramData\adb\adb.exe"C:\ProgramData\adb\adb.exe" 100 28881⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
C:\ProgramData\adb\adb.exe"C:\ProgramData\adb\adb.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 26163⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:264
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD5cbcc0845497ddd773399e0f095539a4c
SHA16c878e4ee18d14b94a3214bdd283b221a1981877
SHA25688045766007380b99fa7874c633d66bcb17d3314b6145ad5f8d8216e8e24b375
SHA512e9a237e1ed9a53ce52c52ed40c43073430bc54b36996c53a90ab7524c0e3a3c9d8fa403b4f0ee52997f19d4d720f7d9db8efa7e988ca53efc221573a05a8e38f
-
Filesize
33KB
MD5114d0cdadcbdec8c6baa9af0a869700a
SHA1a794329bac18d02b891b0e24ec73d88da4fe3404
SHA2569217518710b77766d9dc3397c3ce9bd88734c71c8b80a2dd1e9ed1312efacd9c
SHA512edab7b4ee16d7e8797d297c6e3add9b2b685b732d51a9c1b3994f8cf21c285fb3a2198d02536168d2153711eb4ed925ad602459c70def4c5c7cbff5ec12d6a3f
-
Filesize
804KB
MD5790fb1184a3ed8e475263daa54f98469
SHA137a60f670a4f3c68a4872ec2e95c0be2bd130dae
SHA256ef4c7f4c417c18cd3394dd81ccd94381af252e0af81b0ad89b7e6d81412f4706
SHA51266a2325c59a7fdacd049f43b528224682245c2705f10c50a907b6454d5755522b9d9d07046426d42db8c324ba95adbde1de087e31a0fb21b635c1dc4ca25a4f8