Analysis
-
max time kernel
4294180s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
24-02-2022 11:14
Static task
static1
Behavioral task
behavioral1
Sample
a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe
Resource
win10-20220223-en
General
-
Target
a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe
-
Size
267KB
-
MD5
e99b341dfd3147e5bbb385e7cc5e5e17
-
SHA1
e5d152281a61be6db5f3d8d42d985210c4faf283
-
SHA256
a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3
-
SHA512
74d9a6d521dcc6a74c47511185efa3d026d72ee03e4986fb700c1c0555a5511cc7f2c85de9ad2da6373683f3578275c3f7561f664115bfaa054be32b05bcd14c
Malware Config
Signatures
-
PlugX Rat Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1668-74-0x0000000000270000-0x0000000000297000-memory.dmp PlugX behavioral1/memory/1820-73-0x00000000002A0000-0x00000000002C7000-memory.dmp PlugX -
Executes dropped EXE 2 IoCs
Processes:
Mc.exeMc.exepid process 1820 Mc.exe 1668 Mc.exe -
Loads dropped DLL 7 IoCs
Processes:
a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exeMc.exeMc.exepid process 1788 a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe 1788 a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe 1788 a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe 1788 a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe 1788 a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe 1820 Mc.exe 1668 Mc.exe -
Drops file in System32 directory 8 IoCs
Processes:
Mc.exeMc.exedescription ioc process File created C:\Windows\SysWOW64\Mc.exe Mc.exe File opened for modification C:\Windows\SysWOW64\McUtil.dll Mc.exe File created C:\Windows\SysWOW64\McUtil.dll Mc.exe File opened for modification C:\Windows\SysWOW64\McUtil.dll Mc.exe File created C:\Windows\SysWOW64\McUtil.dll Mc.exe File opened for modification C:\Windows\SysWOW64\McUtil.dll.url Mc.exe File created C:\Windows\SysWOW64\McUtil.dll.url Mc.exe File opened for modification C:\Windows\SysWOW64\Mc.exe Mc.exe -
Drops file in Windows directory 2 IoCs
Processes:
Mc.exeMc.exedescription ioc process File opened for modification C:\Windows\SysWOW64 Mc.exe File opened for modification C:\Windows\SysWOW64 Mc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Mc.exeMc.exedescription pid process Token: SeDebugPrivilege 1820 Mc.exe Token: SeTcbPrivilege 1820 Mc.exe Token: SeDebugPrivilege 1668 Mc.exe Token: SeTcbPrivilege 1668 Mc.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exedescription pid process target process PID 1788 wrote to memory of 1820 1788 a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe Mc.exe PID 1788 wrote to memory of 1820 1788 a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe Mc.exe PID 1788 wrote to memory of 1820 1788 a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe Mc.exe PID 1788 wrote to memory of 1820 1788 a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe Mc.exe PID 1788 wrote to memory of 1820 1788 a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe Mc.exe PID 1788 wrote to memory of 1820 1788 a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe Mc.exe PID 1788 wrote to memory of 1820 1788 a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe Mc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe"C:\Users\Admin\AppData\Local\Temp\a8e2b38c576bf19f6b0bed69c85c2a64445337087257cf566388f7b0d6d583a3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Mc.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Mc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
C:\Windows\SysWOW64\Mc.exeC:\Windows\SysWOW64\Mc.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1668
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
ffa5f4b6b580d53bc311d6e5bace3110
SHA1d599ca575b995d8de971aed8a64762225bde386d
SHA2569857e40be1fb5b9b6db93dc03f96f6b3ff0ffab85af7944dddcac0e37775ab02
SHA51220ac2b2508e931d545e952d29afa5ee8ce6600934e56ff8aee169ee2e1cb7c0d7eb1396c947edb45c31a434bd17ceada0cdfd5ea0c11ce7cc7298cbac4c9ca90
-
MD5
d41dcdad6e032a4bb75ec02ad83f9ade
SHA1202eeb63af2dbba617cff13e2f1ca8290d5b34b1
SHA256c7de4513704c0081e828d9986867e2a8758c6b5312004c442043b9a8c053508c
SHA51273f83c40c9c98cc3c60a47e4e903fbfa59d839afb423bf57d0397c8e3de7000c1b664d51b183c14c3d250570ab6987129b13011420016356f35ac0181d4caadf
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
ffa5f4b6b580d53bc311d6e5bace3110
SHA1d599ca575b995d8de971aed8a64762225bde386d
SHA2569857e40be1fb5b9b6db93dc03f96f6b3ff0ffab85af7944dddcac0e37775ab02
SHA51220ac2b2508e931d545e952d29afa5ee8ce6600934e56ff8aee169ee2e1cb7c0d7eb1396c947edb45c31a434bd17ceada0cdfd5ea0c11ce7cc7298cbac4c9ca90
-
MD5
d41dcdad6e032a4bb75ec02ad83f9ade
SHA1202eeb63af2dbba617cff13e2f1ca8290d5b34b1
SHA256c7de4513704c0081e828d9986867e2a8758c6b5312004c442043b9a8c053508c
SHA51273f83c40c9c98cc3c60a47e4e903fbfa59d839afb423bf57d0397c8e3de7000c1b664d51b183c14c3d250570ab6987129b13011420016356f35ac0181d4caadf
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
ffa5f4b6b580d53bc311d6e5bace3110
SHA1d599ca575b995d8de971aed8a64762225bde386d
SHA2569857e40be1fb5b9b6db93dc03f96f6b3ff0ffab85af7944dddcac0e37775ab02
SHA51220ac2b2508e931d545e952d29afa5ee8ce6600934e56ff8aee169ee2e1cb7c0d7eb1396c947edb45c31a434bd17ceada0cdfd5ea0c11ce7cc7298cbac4c9ca90
-
MD5
ffa5f4b6b580d53bc311d6e5bace3110
SHA1d599ca575b995d8de971aed8a64762225bde386d
SHA2569857e40be1fb5b9b6db93dc03f96f6b3ff0ffab85af7944dddcac0e37775ab02
SHA51220ac2b2508e931d545e952d29afa5ee8ce6600934e56ff8aee169ee2e1cb7c0d7eb1396c947edb45c31a434bd17ceada0cdfd5ea0c11ce7cc7298cbac4c9ca90