Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 17:37
Static task
static1
Behavioral task
behavioral1
Sample
e81499ace2dbbe9d2a4ee5bceb25fa749c525aa604ebf16038c9d97a44037812.exe
Resource
win7-20220414-en
General
-
Target
e81499ace2dbbe9d2a4ee5bceb25fa749c525aa604ebf16038c9d97a44037812.exe
-
Size
284KB
-
MD5
0e436441d1c0e84f2d70d725703cfe40
-
SHA1
c1c4c3803c09010b23967f0fa650377966eb10c6
-
SHA256
e81499ace2dbbe9d2a4ee5bceb25fa749c525aa604ebf16038c9d97a44037812
-
SHA512
e28a61ca0cb09a96f57b9a23b501ffd05aef8a99d910efc8fe8e40e7a86b2ab9273aa3e4522712871b46512b595176d99d07279da743e8d3668277475460b813
Malware Config
Signatures
-
Detects PlugX Payload 6 IoCs
resource yara_rule behavioral2/memory/4944-141-0x00000000020D0000-0x0000000002101000-memory.dmp family_plugx behavioral2/memory/1164-146-0x0000000000E70000-0x0000000000EA1000-memory.dmp family_plugx behavioral2/memory/4456-149-0x00000000014B0000-0x00000000014E1000-memory.dmp family_plugx behavioral2/memory/1752-151-0x0000000002DB0000-0x0000000002DE1000-memory.dmp family_plugx behavioral2/memory/4456-152-0x00000000014B0000-0x00000000014E1000-memory.dmp family_plugx behavioral2/memory/1752-153-0x0000000002DB0000-0x0000000002DE1000-memory.dmp family_plugx -
Executes dropped EXE 2 IoCs
pid Process 4944 Mc.exe 1164 Mc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation e81499ace2dbbe9d2a4ee5bceb25fa749c525aa604ebf16038c9d97a44037812.exe -
Loads dropped DLL 2 IoCs
pid Process 4944 Mc.exe 1164 Mc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 43003300340043003000300036003500320034003500450037004400350038000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4456 svchost.exe 4456 svchost.exe 4456 svchost.exe 4456 svchost.exe 4456 svchost.exe 4456 svchost.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 4456 svchost.exe 4456 svchost.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 4456 svchost.exe 4456 svchost.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 4456 svchost.exe 4456 svchost.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 4456 svchost.exe 4456 svchost.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe 1752 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4456 svchost.exe 1752 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4944 Mc.exe Token: SeTcbPrivilege 4944 Mc.exe Token: SeDebugPrivilege 1164 Mc.exe Token: SeTcbPrivilege 1164 Mc.exe Token: SeDebugPrivilege 4456 svchost.exe Token: SeTcbPrivilege 4456 svchost.exe Token: SeDebugPrivilege 1752 msiexec.exe Token: SeTcbPrivilege 1752 msiexec.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2612 wrote to memory of 4944 2612 e81499ace2dbbe9d2a4ee5bceb25fa749c525aa604ebf16038c9d97a44037812.exe 83 PID 2612 wrote to memory of 4944 2612 e81499ace2dbbe9d2a4ee5bceb25fa749c525aa604ebf16038c9d97a44037812.exe 83 PID 2612 wrote to memory of 4944 2612 e81499ace2dbbe9d2a4ee5bceb25fa749c525aa604ebf16038c9d97a44037812.exe 83 PID 1164 wrote to memory of 4456 1164 Mc.exe 87 PID 1164 wrote to memory of 4456 1164 Mc.exe 87 PID 1164 wrote to memory of 4456 1164 Mc.exe 87 PID 1164 wrote to memory of 4456 1164 Mc.exe 87 PID 1164 wrote to memory of 4456 1164 Mc.exe 87 PID 1164 wrote to memory of 4456 1164 Mc.exe 87 PID 1164 wrote to memory of 4456 1164 Mc.exe 87 PID 1164 wrote to memory of 4456 1164 Mc.exe 87 PID 4456 wrote to memory of 1752 4456 svchost.exe 91 PID 4456 wrote to memory of 1752 4456 svchost.exe 91 PID 4456 wrote to memory of 1752 4456 svchost.exe 91 PID 4456 wrote to memory of 1752 4456 svchost.exe 91 PID 4456 wrote to memory of 1752 4456 svchost.exe 91 PID 4456 wrote to memory of 1752 4456 svchost.exe 91 PID 4456 wrote to memory of 1752 4456 svchost.exe 91 PID 4456 wrote to memory of 1752 4456 svchost.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\e81499ace2dbbe9d2a4ee5bceb25fa749c525aa604ebf16038c9d97a44037812.exe"C:\Users\Admin\AppData\Local\Temp\e81499ace2dbbe9d2a4ee5bceb25fa749c525aa604ebf16038c9d97a44037812.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Mc.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Mc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\ProgramData\AVck\Mc.exeC:\ProgramData\AVck\Mc.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 44563⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137KB
MD5884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
Filesize
137KB
MD5884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
Filesize
48KB
MD500ca3b500ecadf3ecfad4b37fa28b312
SHA1d29113741c59e307aace48f3be52c141b4abd5a0
SHA2560089bce70764692723229ea9e6fd343dc8840755f17bdcbfb66d64b847c0c3aa
SHA5128611a38da7521996d1dd30c488c9bdcbbc182459a2c78709e158f6e4f3278d783112347fad3a737c1c0f309938ee93a3b25a9ff1910b0a550b7fe319ce75753f
-
Filesize
48KB
MD500ca3b500ecadf3ecfad4b37fa28b312
SHA1d29113741c59e307aace48f3be52c141b4abd5a0
SHA2560089bce70764692723229ea9e6fd343dc8840755f17bdcbfb66d64b847c0c3aa
SHA5128611a38da7521996d1dd30c488c9bdcbbc182459a2c78709e158f6e4f3278d783112347fad3a737c1c0f309938ee93a3b25a9ff1910b0a550b7fe319ce75753f
-
Filesize
121KB
MD57d8cfe7ffb88cd3c345fd4c154394abc
SHA141d87335b7f58cd75109be4a3e15b8fe2b8e2a56
SHA25628693cc7c943579e30c5fd4115accb1702efc2e83a3994528d96f7d9ecc11c08
SHA51270c1780678e3935c03fd75ea177f0ba8a5d9704d24210ff0851dfa72451da22d9efd785fc0b47cb0a00525e20463cb21fd6c4d6e8788e33d94132af5f6d195d0
-
Filesize
1KB
MD5687c75b0aed953f7ac416d42288a5f8f
SHA1fe7ff01c0df71a8d01f149e39e96b5fcd2558ef8
SHA25640b1fa09cc6e0f375142c121b330c3203d0707e4ef374e15bf422a143541d501
SHA512a27393e5b1800f9a5c3e86ed7a3fec7fb7db99a48664c76f015693101c1de236b3385f80236bd67a048b84ea1553c5272b5979a1d89916186389020f3802d5b2
-
Filesize
1KB
MD5d4777506c08a937373f6562cf9358b23
SHA1a4e4cf394bfde0125deb1b2485207d0dd7dc0361
SHA2561caf54c92ef3eac454bf2695077ab879f0706ebaae833f3c295159e552c481f8
SHA5120f93c795996be91ce9c9720dfb73d141ce62fd5bc4eab2698a0d5820797e395e8bbfb7a6b307763570b7ece9a67c28eed8318535286ebcbe4bbed55a27696f03
-
Filesize
1KB
MD52dd6549d0f0ad1bcd9dd6c3448860143
SHA1a0bfafc115d5b1be4dae1398555705c17bfe0b31
SHA256884ab963fd6b3060f7f51317ec961e160786cb30c58ec26cb185b289a9385284
SHA51249b3bdf979c6605955fae880025d4231ee0586df75d03e1aef92fbecd13c07b982ad8149bacef7e16a09d52aa64d78f663366f1fc48302c050bfb9f72a680512
-
Filesize
1KB
MD5cadaecd58b9de26772ff36f20470f3df
SHA1d8bc4227c1edb69f3a7519348fab71808471824e
SHA256a29485441dd9dc5b3ac8d96aea15e65bf0bff0caddbaaf254899a2b713b204cd
SHA51283d65b0b6e5e93f268ce73fb1339e58a173c2efa58d36c6f5d004c22c300e17bf231d1f5c9e0ab5b40aa4100e857eab1db9ebf2461d23ae02e88f85f21df2a7d
-
Filesize
137KB
MD5884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
Filesize
137KB
MD5884d46c01c762ad6ddd2759fd921bf71
SHA1d201b130232e0ea411daa23c1ba2892fe6468712
SHA2563124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe
SHA5120acb3fe1050c1c07880ed2161956c4bee7c1e813a5fb518059b9bb88ed0bff50c108ad7b3708b6568413df4bdcc6f4d26dcd8759625a5ab77c4b26c1ba4f8813
-
Filesize
48KB
MD500ca3b500ecadf3ecfad4b37fa28b312
SHA1d29113741c59e307aace48f3be52c141b4abd5a0
SHA2560089bce70764692723229ea9e6fd343dc8840755f17bdcbfb66d64b847c0c3aa
SHA5128611a38da7521996d1dd30c488c9bdcbbc182459a2c78709e158f6e4f3278d783112347fad3a737c1c0f309938ee93a3b25a9ff1910b0a550b7fe319ce75753f
-
Filesize
48KB
MD500ca3b500ecadf3ecfad4b37fa28b312
SHA1d29113741c59e307aace48f3be52c141b4abd5a0
SHA2560089bce70764692723229ea9e6fd343dc8840755f17bdcbfb66d64b847c0c3aa
SHA5128611a38da7521996d1dd30c488c9bdcbbc182459a2c78709e158f6e4f3278d783112347fad3a737c1c0f309938ee93a3b25a9ff1910b0a550b7fe319ce75753f
-
Filesize
121KB
MD57d8cfe7ffb88cd3c345fd4c154394abc
SHA141d87335b7f58cd75109be4a3e15b8fe2b8e2a56
SHA25628693cc7c943579e30c5fd4115accb1702efc2e83a3994528d96f7d9ecc11c08
SHA51270c1780678e3935c03fd75ea177f0ba8a5d9704d24210ff0851dfa72451da22d9efd785fc0b47cb0a00525e20463cb21fd6c4d6e8788e33d94132af5f6d195d0