Analysis

  • max time kernel
    168s
  • max time network
    177s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 19:39

General

  • Target

    918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe

  • Size

    1.2MB

  • MD5

    e5a23e8a2c0f98850b1a43b595c08e63

  • SHA1

    9136eed34bea473d0f8554fb1d914502b832f219

  • SHA256

    918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f

  • SHA512

    cee90fc9c50cec6e41b1c14f1dfb3b25839fbb9f4e09c914343e673216e37f7e93f4a8a8e47cddfe841c4f0f122ba2a4f32bc8d673b9a882d92b0498748d3a6e

Malware Config

Extracted

Family

plugx

C2

www.apple-net.com:80

www.apple-net.com:53

www.apple-net.com:8080

www.apple-net.com:443

Mutex

Attributes
  • folder

    Microsoft Malware ProtectionGCg

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • suricata: ET MALWARE APT Mustang Panda Payload - CnC Checkin

    suricata: ET MALWARE APT Mustang Panda Payload - CnC Checkin

  • suricata: ET MALWARE Possible PlugX Common Header Struct

    suricata: ET MALWARE Possible PlugX Common Header Struct

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe
    "C:\Users\Admin\AppData\Local\Temp\918de40e8ba7e9c1ba555aa22c8acbfdf77f9c050d5ddcd7bd0e3221195c876f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll, FileProtocolHandler C:\Users\Admin\AppData\Local\Temp\DSR.docx
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\DSR.docx" /o ""
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:1052
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll, FileProtocolHandler C:\Users\Admin\AppData\Local\Temp\DSR.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Users\Admin\AppData\Local\Temp\DSR.exe
        "C:\Users\Admin\AppData\Local\Temp\DSR.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\ProgramData\Microsoft Malware ProtectionGCg\unsecapp.exe
          "C:\ProgramData\Microsoft Malware ProtectionGCg\unsecapp.exe" 6
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          PID:916

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/916-132-0x00000000005B0000-0x00000000005DF000-memory.dmp

    Filesize

    188KB

  • memory/916-131-0x0000000000260000-0x00000000002C1000-memory.dmp

    Filesize

    388KB

  • memory/1052-133-0x00007FFF06850000-0x00007FFF06860000-memory.dmp

    Filesize

    64KB

  • memory/1052-134-0x00007FFF06850000-0x00007FFF06860000-memory.dmp

    Filesize

    64KB

  • memory/1052-135-0x00007FFF06850000-0x00007FFF06860000-memory.dmp

    Filesize

    64KB

  • memory/1052-136-0x00007FFF06850000-0x00007FFF06860000-memory.dmp

    Filesize

    64KB

  • memory/1052-139-0x00007FFF06850000-0x00007FFF06860000-memory.dmp

    Filesize

    64KB

  • memory/1052-140-0x00007FFF03D00000-0x00007FFF03D10000-memory.dmp

    Filesize

    64KB

  • memory/1052-143-0x00007FFF03D00000-0x00007FFF03D10000-memory.dmp

    Filesize

    64KB

  • memory/3024-124-0x00000000004B0000-0x0000000000512000-memory.dmp

    Filesize

    392KB

  • memory/3024-125-0x0000000000E30000-0x0000000000E5F000-memory.dmp

    Filesize

    188KB