Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
24-02-2022 11:15
Static task
static1
Behavioral task
behavioral1
Sample
6e6bfcbc22644d060670718dea2c5a7d860edc55cf8bd6100e277e53a8b0fc92.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
6e6bfcbc22644d060670718dea2c5a7d860edc55cf8bd6100e277e53a8b0fc92.exe
Resource
win10-20220223-en
General
-
Target
6e6bfcbc22644d060670718dea2c5a7d860edc55cf8bd6100e277e53a8b0fc92.exe
-
Size
267KB
-
MD5
b921f1f433015d3780e9c13ab245f2eb
-
SHA1
cbc30251bb9392dc0c47b2b1084273c0aa58a0dc
-
SHA256
6e6bfcbc22644d060670718dea2c5a7d860edc55cf8bd6100e277e53a8b0fc92
-
SHA512
7eef07ca4bf6ba69e56f0dc6420d8af25a50a2aefcfdc72d5718238068076a2794e74282743132537c166ee38864e6bc85fc905e3cf1d98082b94fbb32f8e203
Malware Config
Signatures
-
PlugX Rat Payload 4 IoCs
Processes:
resource yara_rule behavioral3/memory/3944-144-0x0000000000D30000-0x0000000000D57000-memory.dmp PlugX behavioral3/memory/3668-145-0x00000000006F0000-0x0000000000717000-memory.dmp PlugX behavioral3/memory/1764-147-0x0000000003860000-0x0000000003885000-memory.dmp PlugX behavioral3/memory/1532-151-0x00000000043A0000-0x00000000043C5000-memory.dmp PlugX -
Executes dropped EXE 2 IoCs
Processes:
Mc.exeMc.exepid process 3668 Mc.exe 3944 Mc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6e6bfcbc22644d060670718dea2c5a7d860edc55cf8bd6100e277e53a8b0fc92.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 6e6bfcbc22644d060670718dea2c5a7d860edc55cf8bd6100e277e53a8b0fc92.exe -
Loads dropped DLL 2 IoCs
Processes:
Mc.exeMc.exepid process 3668 Mc.exe 3944 Mc.exe -
Drops file in Windows directory 6 IoCs
Processes:
Mc.exedescription ioc process File created C:\Windows\McUtil.dll.url Mc.exe File opened for modification C:\Windows\Mc.exe Mc.exe File created C:\Windows\Mc.exe Mc.exe File opened for modification C:\Windows\McUtil.dll Mc.exe File created C:\Windows\McUtil.dll Mc.exe File opened for modification C:\Windows\McUtil.dll.url Mc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHZ svchost.exe -
Modifies registry class 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\Software\CLASSES\XXXX svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\XXXX\CLSID = 37003100410033003600430042004100300032003300320039004300410036000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exemsiexec.exepid process 1764 svchost.exe 1764 svchost.exe 1764 svchost.exe 1764 svchost.exe 1764 svchost.exe 1764 svchost.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1764 svchost.exe 1764 svchost.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1764 svchost.exe 1764 svchost.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1764 svchost.exe 1764 svchost.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1764 svchost.exe 1764 svchost.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe 1532 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
svchost.exemsiexec.exepid process 1764 svchost.exe 1532 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
Mc.exeMc.exesvchost.exemsiexec.exedescription pid process Token: SeDebugPrivilege 3668 Mc.exe Token: SeTcbPrivilege 3668 Mc.exe Token: SeDebugPrivilege 3944 Mc.exe Token: SeTcbPrivilege 3944 Mc.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeTcbPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1532 msiexec.exe Token: SeTcbPrivilege 1532 msiexec.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
6e6bfcbc22644d060670718dea2c5a7d860edc55cf8bd6100e277e53a8b0fc92.exeMc.exesvchost.exedescription pid process target process PID 3868 wrote to memory of 3668 3868 6e6bfcbc22644d060670718dea2c5a7d860edc55cf8bd6100e277e53a8b0fc92.exe Mc.exe PID 3868 wrote to memory of 3668 3868 6e6bfcbc22644d060670718dea2c5a7d860edc55cf8bd6100e277e53a8b0fc92.exe Mc.exe PID 3868 wrote to memory of 3668 3868 6e6bfcbc22644d060670718dea2c5a7d860edc55cf8bd6100e277e53a8b0fc92.exe Mc.exe PID 3944 wrote to memory of 1764 3944 Mc.exe svchost.exe PID 3944 wrote to memory of 1764 3944 Mc.exe svchost.exe PID 3944 wrote to memory of 1764 3944 Mc.exe svchost.exe PID 3944 wrote to memory of 1764 3944 Mc.exe svchost.exe PID 3944 wrote to memory of 1764 3944 Mc.exe svchost.exe PID 3944 wrote to memory of 1764 3944 Mc.exe svchost.exe PID 3944 wrote to memory of 1764 3944 Mc.exe svchost.exe PID 3944 wrote to memory of 1764 3944 Mc.exe svchost.exe PID 1764 wrote to memory of 1532 1764 svchost.exe msiexec.exe PID 1764 wrote to memory of 1532 1764 svchost.exe msiexec.exe PID 1764 wrote to memory of 1532 1764 svchost.exe msiexec.exe PID 1764 wrote to memory of 1532 1764 svchost.exe msiexec.exe PID 1764 wrote to memory of 1532 1764 svchost.exe msiexec.exe PID 1764 wrote to memory of 1532 1764 svchost.exe msiexec.exe PID 1764 wrote to memory of 1532 1764 svchost.exe msiexec.exe PID 1764 wrote to memory of 1532 1764 svchost.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e6bfcbc22644d060670718dea2c5a7d860edc55cf8bd6100e277e53a8b0fc92.exe"C:\Users\Admin\AppData\Local\Temp\6e6bfcbc22644d060670718dea2c5a7d860edc55cf8bd6100e277e53a8b0fc92.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Mc.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Mc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Windows\Mc.exeC:\Windows\Mc.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\SysWOW64\msiexec.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
ffa5f4b6b580d53bc311d6e5bace3110
SHA1d599ca575b995d8de971aed8a64762225bde386d
SHA2569857e40be1fb5b9b6db93dc03f96f6b3ff0ffab85af7944dddcac0e37775ab02
SHA51220ac2b2508e931d545e952d29afa5ee8ce6600934e56ff8aee169ee2e1cb7c0d7eb1396c947edb45c31a434bd17ceada0cdfd5ea0c11ce7cc7298cbac4c9ca90
-
MD5
ffa5f4b6b580d53bc311d6e5bace3110
SHA1d599ca575b995d8de971aed8a64762225bde386d
SHA2569857e40be1fb5b9b6db93dc03f96f6b3ff0ffab85af7944dddcac0e37775ab02
SHA51220ac2b2508e931d545e952d29afa5ee8ce6600934e56ff8aee169ee2e1cb7c0d7eb1396c947edb45c31a434bd17ceada0cdfd5ea0c11ce7cc7298cbac4c9ca90
-
MD5
edde2e450441e30b15017ab452e8098c
SHA1bcb266521f254d4408e78ee1c0b1089c4eb6026c
SHA256ffd0ecf04be3041c0878d13b1de5576e1c58ea900944475ed944695e8b96c632
SHA512eff93e35b42393f124a6db78c68ba414aa2b052520b6cf4f8588628e7a6748ebf179dbff8a8ea6ce5b3fa882fa7bcb2ea7814baf4976f31c804435d6b3fa2d52
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
MD5
ffa5f4b6b580d53bc311d6e5bace3110
SHA1d599ca575b995d8de971aed8a64762225bde386d
SHA2569857e40be1fb5b9b6db93dc03f96f6b3ff0ffab85af7944dddcac0e37775ab02
SHA51220ac2b2508e931d545e952d29afa5ee8ce6600934e56ff8aee169ee2e1cb7c0d7eb1396c947edb45c31a434bd17ceada0cdfd5ea0c11ce7cc7298cbac4c9ca90
-
MD5
ffa5f4b6b580d53bc311d6e5bace3110
SHA1d599ca575b995d8de971aed8a64762225bde386d
SHA2569857e40be1fb5b9b6db93dc03f96f6b3ff0ffab85af7944dddcac0e37775ab02
SHA51220ac2b2508e931d545e952d29afa5ee8ce6600934e56ff8aee169ee2e1cb7c0d7eb1396c947edb45c31a434bd17ceada0cdfd5ea0c11ce7cc7298cbac4c9ca90
-
MD5
edde2e450441e30b15017ab452e8098c
SHA1bcb266521f254d4408e78ee1c0b1089c4eb6026c
SHA256ffd0ecf04be3041c0878d13b1de5576e1c58ea900944475ed944695e8b96c632
SHA512eff93e35b42393f124a6db78c68ba414aa2b052520b6cf4f8588628e7a6748ebf179dbff8a8ea6ce5b3fa882fa7bcb2ea7814baf4976f31c804435d6b3fa2d52