Analysis
-
max time kernel
60s -
max time network
63s -
platform
windows10-2004_x64 -
resource
win10v2004-20220310-en -
submitted
29-03-2022 08:17
Static task
static1
Behavioral task
behavioral1
Sample
8bd9d.exe
Resource
win7-20220311-en
General
-
Target
8bd9d.exe
-
Size
133KB
-
MD5
99ee1e21a34b0536b120d4a6977fd252
-
SHA1
24c50b507febd6e2b81154d3d80401dd9207e3e1
-
SHA256
8bd9dfcfd59b0e2073caf8c0fc8740a01f8c7eabb6239a9b714d3b41a3793b95
-
SHA512
03cafd628d19cda98db021fb009500105906617ab414c9ba6087c693cacdb36159d1973d21af2b275da136dbb10157f97c243ca1ae7ea198ae99d74427e26408
Malware Config
Signatures
-
PlugX Rat Payload 5 IoCs
resource yara_rule behavioral2/memory/3428-138-0x00000000022C0000-0x00000000022EE000-memory.dmp PlugX behavioral2/memory/1884-139-0x0000000000CC0000-0x0000000000CEE000-memory.dmp PlugX behavioral2/memory/2308-146-0x0000000000E40000-0x0000000000E6E000-memory.dmp PlugX behavioral2/memory/620-147-0x00000000015E0000-0x000000000160E000-memory.dmp PlugX behavioral2/memory/3448-149-0x0000000000C20000-0x0000000000C4E000-memory.dmp PlugX -
Executes dropped EXE 1 IoCs
pid Process 2308 vcredist_x64.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHZ svchost.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST 8bd9d.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 33003400390044003100430032003300310031003600410044004400340046000000 8bd9d.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2308 vcredist_x64.exe 2308 vcredist_x64.exe 620 svchost.exe 620 svchost.exe 3448 msiexec.exe 3448 msiexec.exe 3448 msiexec.exe 3448 msiexec.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe 620 svchost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3428 8bd9d.exe Token: SeTcbPrivilege 3428 8bd9d.exe Token: SeDebugPrivilege 1884 svchost.exe Token: SeTcbPrivilege 1884 svchost.exe Token: SeDebugPrivilege 2308 vcredist_x64.exe Token: SeTcbPrivilege 2308 vcredist_x64.exe Token: SeDebugPrivilege 620 svchost.exe Token: SeTcbPrivilege 620 svchost.exe Token: SeDebugPrivilege 3448 msiexec.exe Token: SeTcbPrivilege 3448 msiexec.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3428 wrote to memory of 1884 3428 8bd9d.exe 84 PID 3428 wrote to memory of 1884 3428 8bd9d.exe 84 PID 3428 wrote to memory of 1884 3428 8bd9d.exe 84 PID 3428 wrote to memory of 1884 3428 8bd9d.exe 84 PID 3428 wrote to memory of 1884 3428 8bd9d.exe 84 PID 3428 wrote to memory of 1884 3428 8bd9d.exe 84 PID 3428 wrote to memory of 1884 3428 8bd9d.exe 84 PID 3428 wrote to memory of 1884 3428 8bd9d.exe 84 PID 2308 wrote to memory of 620 2308 vcredist_x64.exe 86 PID 2308 wrote to memory of 620 2308 vcredist_x64.exe 86 PID 2308 wrote to memory of 620 2308 vcredist_x64.exe 86 PID 2308 wrote to memory of 620 2308 vcredist_x64.exe 86 PID 2308 wrote to memory of 620 2308 vcredist_x64.exe 86 PID 2308 wrote to memory of 620 2308 vcredist_x64.exe 86 PID 2308 wrote to memory of 620 2308 vcredist_x64.exe 86 PID 2308 wrote to memory of 620 2308 vcredist_x64.exe 86 PID 620 wrote to memory of 3448 620 svchost.exe 87 PID 620 wrote to memory of 3448 620 svchost.exe 87 PID 620 wrote to memory of 3448 620 svchost.exe 87 PID 620 wrote to memory of 3448 620 svchost.exe 87 PID 620 wrote to memory of 3448 620 svchost.exe 87 PID 620 wrote to memory of 3448 620 svchost.exe 87 PID 620 wrote to memory of 3448 620 svchost.exe 87 PID 620 wrote to memory of 3448 620 svchost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bd9d.exe"C:\Users\Admin\AppData\Local\Temp\8bd9d.exe"1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 100 34282⤵
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\ProgramData\Packages\vcredist_x64.exe"C:\ProgramData\Packages\vcredist_x64.exe" 200 01⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 620 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD599ee1e21a34b0536b120d4a6977fd252
SHA124c50b507febd6e2b81154d3d80401dd9207e3e1
SHA2568bd9dfcfd59b0e2073caf8c0fc8740a01f8c7eabb6239a9b714d3b41a3793b95
SHA51203cafd628d19cda98db021fb009500105906617ab414c9ba6087c693cacdb36159d1973d21af2b275da136dbb10157f97c243ca1ae7ea198ae99d74427e26408
-
Filesize
133KB
MD599ee1e21a34b0536b120d4a6977fd252
SHA124c50b507febd6e2b81154d3d80401dd9207e3e1
SHA2568bd9dfcfd59b0e2073caf8c0fc8740a01f8c7eabb6239a9b714d3b41a3793b95
SHA51203cafd628d19cda98db021fb009500105906617ab414c9ba6087c693cacdb36159d1973d21af2b275da136dbb10157f97c243ca1ae7ea198ae99d74427e26408