Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
24-02-2022 11:14
Static task
static1
Behavioral task
behavioral1
Sample
8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe
Resource
win10-20220223-en
General
-
Target
8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe
-
Size
267KB
-
MD5
ec3a003082a19fd6a00f84df315d18a2
-
SHA1
e7268a6982c3d17aaf472b331b67fbdbc4000dec
-
SHA256
8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143
-
SHA512
d3e804add5ebf3efdbf4794cbc1cc53bfc0485298771a1f43d7d683870f82561be3387d83436cf308e260bd600ce475998add0d094d63ab46f3dd75ad16f74aa
Malware Config
Signatures
-
PlugX Rat Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1716-69-0x0000000000310000-0x0000000000337000-memory.dmp PlugX behavioral1/memory/604-79-0x0000000000270000-0x0000000000297000-memory.dmp PlugX behavioral1/memory/392-81-0x00000000001A0000-0x00000000001C5000-memory.dmp PlugX behavioral1/memory/1696-88-0x0000000000250000-0x0000000000275000-memory.dmp PlugX -
Executes dropped EXE 2 IoCs
Processes:
Mc.exeMc.exepid process 1716 Mc.exe 604 Mc.exe -
Deletes itself 1 IoCs
Processes:
svchost.exepid process 392 svchost.exe -
Loads dropped DLL 7 IoCs
Processes:
8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exeMc.exeMc.exepid process 1804 8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe 1804 8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe 1804 8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe 1804 8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe 1804 8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe 1716 Mc.exe 604 Mc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe -
Modifies registry class 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\Software\CLASSES\XXXX svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\XXXX\CLSID = 31004400320043003600430043003400410031003700380033003700370030000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exemsiexec.exepid process 392 svchost.exe 392 svchost.exe 392 svchost.exe 392 svchost.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 392 svchost.exe 392 svchost.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 392 svchost.exe 392 svchost.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 392 svchost.exe 392 svchost.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 392 svchost.exe 392 svchost.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 1696 msiexec.exe 392 svchost.exe 392 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
svchost.exemsiexec.exepid process 392 svchost.exe 1696 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
Mc.exeMc.exesvchost.exemsiexec.exedescription pid process Token: SeDebugPrivilege 1716 Mc.exe Token: SeTcbPrivilege 1716 Mc.exe Token: SeDebugPrivilege 604 Mc.exe Token: SeTcbPrivilege 604 Mc.exe Token: SeDebugPrivilege 392 svchost.exe Token: SeTcbPrivilege 392 svchost.exe Token: SeDebugPrivilege 1696 msiexec.exe Token: SeTcbPrivilege 1696 msiexec.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exeMc.exesvchost.exedescription pid process target process PID 1804 wrote to memory of 1716 1804 8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe Mc.exe PID 1804 wrote to memory of 1716 1804 8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe Mc.exe PID 1804 wrote to memory of 1716 1804 8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe Mc.exe PID 1804 wrote to memory of 1716 1804 8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe Mc.exe PID 1804 wrote to memory of 1716 1804 8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe Mc.exe PID 1804 wrote to memory of 1716 1804 8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe Mc.exe PID 1804 wrote to memory of 1716 1804 8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe Mc.exe PID 604 wrote to memory of 392 604 Mc.exe svchost.exe PID 604 wrote to memory of 392 604 Mc.exe svchost.exe PID 604 wrote to memory of 392 604 Mc.exe svchost.exe PID 604 wrote to memory of 392 604 Mc.exe svchost.exe PID 604 wrote to memory of 392 604 Mc.exe svchost.exe PID 604 wrote to memory of 392 604 Mc.exe svchost.exe PID 604 wrote to memory of 392 604 Mc.exe svchost.exe PID 604 wrote to memory of 392 604 Mc.exe svchost.exe PID 604 wrote to memory of 392 604 Mc.exe svchost.exe PID 392 wrote to memory of 1696 392 svchost.exe msiexec.exe PID 392 wrote to memory of 1696 392 svchost.exe msiexec.exe PID 392 wrote to memory of 1696 392 svchost.exe msiexec.exe PID 392 wrote to memory of 1696 392 svchost.exe msiexec.exe PID 392 wrote to memory of 1696 392 svchost.exe msiexec.exe PID 392 wrote to memory of 1696 392 svchost.exe msiexec.exe PID 392 wrote to memory of 1696 392 svchost.exe msiexec.exe PID 392 wrote to memory of 1696 392 svchost.exe msiexec.exe PID 392 wrote to memory of 1696 392 svchost.exe msiexec.exe PID 392 wrote to memory of 1696 392 svchost.exe msiexec.exe PID 392 wrote to memory of 1696 392 svchost.exe msiexec.exe PID 392 wrote to memory of 1696 392 svchost.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe"C:\Users\Admin\AppData\Local\Temp\8df2949d77aff0ef84af7c2a892602e05d3518d85b87fa5ed56493199efd2143.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Mc.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Mc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\ProgramData\MC\Mc.exeC:\ProgramData\MC\Mc.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Deletes itself
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\SysWOW64\msiexec.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
ffa5f4b6b580d53bc311d6e5bace3110
SHA1d599ca575b995d8de971aed8a64762225bde386d
SHA2569857e40be1fb5b9b6db93dc03f96f6b3ff0ffab85af7944dddcac0e37775ab02
SHA51220ac2b2508e931d545e952d29afa5ee8ce6600934e56ff8aee169ee2e1cb7c0d7eb1396c947edb45c31a434bd17ceada0cdfd5ea0c11ce7cc7298cbac4c9ca90
-
MD5
e8f20ec41ae7091198579a1b731f6da2
SHA1ac524110bcf5148db5f0d0b7f0ff42f3470209b4
SHA25627b9495c45248c3702d355323d8e70731f87c4889abebc6967265c83527e40e7
SHA5127686e53076993926ed7f012d5cde0848d6b5119ef1a5f6760e382f72c2ff3205a5d2fc6846778ee4e560bd01c8b2eedb46ab5efed8152aa588891dfa8b761bd8
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
ffa5f4b6b580d53bc311d6e5bace3110
SHA1d599ca575b995d8de971aed8a64762225bde386d
SHA2569857e40be1fb5b9b6db93dc03f96f6b3ff0ffab85af7944dddcac0e37775ab02
SHA51220ac2b2508e931d545e952d29afa5ee8ce6600934e56ff8aee169ee2e1cb7c0d7eb1396c947edb45c31a434bd17ceada0cdfd5ea0c11ce7cc7298cbac4c9ca90
-
MD5
e8f20ec41ae7091198579a1b731f6da2
SHA1ac524110bcf5148db5f0d0b7f0ff42f3470209b4
SHA25627b9495c45248c3702d355323d8e70731f87c4889abebc6967265c83527e40e7
SHA5127686e53076993926ed7f012d5cde0848d6b5119ef1a5f6760e382f72c2ff3205a5d2fc6846778ee4e560bd01c8b2eedb46ab5efed8152aa588891dfa8b761bd8
-
MD5
ffa5f4b6b580d53bc311d6e5bace3110
SHA1d599ca575b995d8de971aed8a64762225bde386d
SHA2569857e40be1fb5b9b6db93dc03f96f6b3ff0ffab85af7944dddcac0e37775ab02
SHA51220ac2b2508e931d545e952d29afa5ee8ce6600934e56ff8aee169ee2e1cb7c0d7eb1396c947edb45c31a434bd17ceada0cdfd5ea0c11ce7cc7298cbac4c9ca90
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
ffa5f4b6b580d53bc311d6e5bace3110
SHA1d599ca575b995d8de971aed8a64762225bde386d
SHA2569857e40be1fb5b9b6db93dc03f96f6b3ff0ffab85af7944dddcac0e37775ab02
SHA51220ac2b2508e931d545e952d29afa5ee8ce6600934e56ff8aee169ee2e1cb7c0d7eb1396c947edb45c31a434bd17ceada0cdfd5ea0c11ce7cc7298cbac4c9ca90