Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2022 11:22

General

  • Target

    3ec3efc595309d26426d53b0a3d7ab1cee97a63569d54cc8eecdb6c72bdb9776.exe

  • Size

    373KB

  • MD5

    b4cd8916abf1efcb87ba2cc570a9cf4a

  • SHA1

    6457cd064d7587ce486be350e57530619397fa14

  • SHA256

    3ec3efc595309d26426d53b0a3d7ab1cee97a63569d54cc8eecdb6c72bdb9776

  • SHA512

    861c8d458c4d9c9cc9257be247c65311e78f86bc6bc088b5a918350d1c89502d0135245d69990ec40f416da8b2601fdf75687e0fb218c67b401790e95471d6fc

  • SSDEEP

    6144:F94YVuWi4ySWFLl0XO5tbmTpLDrTARIN8CpgfqzyaZ1XZgVhrMnAgYSsq79L/3I:X4YV1i400itbmTaJfQ7/AgYSj7ZA

Score
10/10

Malware Config

Signatures

  • Detects PlugX payload 3 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ec3efc595309d26426d53b0a3d7ab1cee97a63569d54cc8eecdb6c72bdb9776.exe
    "C:\Users\Admin\AppData\Local\Temp\3ec3efc595309d26426d53b0a3d7ab1cee97a63569d54cc8eecdb6c72bdb9776.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\1.exe
      "C:\Users\Admin\AppData\Local\Temp\1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Users\Admin\AppData\Local\Temp\QQBrowserUpdateService.exe
        C:\Users\Admin\AppData\Local\Temp\QQBrowserUpdateService.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1076
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\system32\msiexec.exe 209 1076
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1184
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\1.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1012
    • C:\ProgramData\QQBrowser\QQBrowserUpdateService.exe
      "C:\ProgramData\QQBrowser\QQBrowserUpdateService.exe" 100 1076
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1832

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\QQBrowser\QQBrowserUpdateService.exe
      Filesize

      204KB

      MD5

      bf8c7b6e88a049fda4ebd7407488aca6

      SHA1

      8b889494f25aafcef5e92b6cc7b2e0e0e217e60a

      SHA256

      28e0bafc9b20c4a5104d558a36600098429e8ac779a46e52a28edd432e6457e2

      SHA512

      35a72a887e4389bf7faa5ebe712d569301d03678816b2631712138628f03dd26430682a2ec656ae7167c19314f8c6dc162993789bdb0b3eca298f95c3f27da08

    • C:\ProgramData\QQBrowser\pdh.dll
      Filesize

      4KB

      MD5

      ee392dd013dac7effac7c4f51b4ba29a

      SHA1

      78c0a384b68107f0908470a8c24a4f80e531ac93

      SHA256

      f8a17a0d39ca2269236ac977a910c93d70367cf301b56de6754ac529e90d1b72

      SHA512

      c730315243cdbe337ad89207dc46611b06f6e385a18f46057dfb475b974a7dfac920d41268c43c418fd304df1314467b35ea26469949555cada73ae4892deda0

    • C:\Users\Admin\AppData\Local\Temp\1.doc
      Filesize

      93KB

      MD5

      076f70b8fcf18d1097b6b51191f162b5

      SHA1

      c7d23e0e312c3218aed1a395968dcaae1553f48a

      SHA256

      58c951e77bfedc6bf3d23b668a5c2a6cb9fc67345fa8beb03131ad8ceaa395b0

      SHA512

      216486d011b975e996148d534e6d52b5725b74b756a950be7df59d302da11af50c0dd9faf4fd0a4cddfe9841e22059488090a89e041adea4361ecb3d1cf84b2a

    • C:\Users\Admin\AppData\Local\Temp\1.exe
      Filesize

      345KB

      MD5

      f2c80f4b9dbeba020472c40780f99021

      SHA1

      164528466dab3d164163026e11f366fb3933c92c

      SHA256

      638a99989ab3f476de62e9eb667207a155c1ee219f9720e342f84b254d8baad7

      SHA512

      e27309964790bed02bc2c5f5edbf0e22bb11d5c4e0272d09e4ff5a2ef1145f9867a4df9b569bf9bfae66ba83e80598ee25a5e0637fb76b29de44226e819ac301

    • C:\Users\Admin\AppData\Local\Temp\1.exe
      Filesize

      345KB

      MD5

      f2c80f4b9dbeba020472c40780f99021

      SHA1

      164528466dab3d164163026e11f366fb3933c92c

      SHA256

      638a99989ab3f476de62e9eb667207a155c1ee219f9720e342f84b254d8baad7

      SHA512

      e27309964790bed02bc2c5f5edbf0e22bb11d5c4e0272d09e4ff5a2ef1145f9867a4df9b569bf9bfae66ba83e80598ee25a5e0637fb76b29de44226e819ac301

    • C:\Users\Admin\AppData\Local\Temp\QQBrowserUpdateService.exe
      Filesize

      204KB

      MD5

      bf8c7b6e88a049fda4ebd7407488aca6

      SHA1

      8b889494f25aafcef5e92b6cc7b2e0e0e217e60a

      SHA256

      28e0bafc9b20c4a5104d558a36600098429e8ac779a46e52a28edd432e6457e2

      SHA512

      35a72a887e4389bf7faa5ebe712d569301d03678816b2631712138628f03dd26430682a2ec656ae7167c19314f8c6dc162993789bdb0b3eca298f95c3f27da08

    • C:\Users\Admin\AppData\Local\Temp\QQBrowserUpdateService.exe
      Filesize

      204KB

      MD5

      bf8c7b6e88a049fda4ebd7407488aca6

      SHA1

      8b889494f25aafcef5e92b6cc7b2e0e0e217e60a

      SHA256

      28e0bafc9b20c4a5104d558a36600098429e8ac779a46e52a28edd432e6457e2

      SHA512

      35a72a887e4389bf7faa5ebe712d569301d03678816b2631712138628f03dd26430682a2ec656ae7167c19314f8c6dc162993789bdb0b3eca298f95c3f27da08

    • C:\Users\Admin\AppData\Local\Temp\pdh.dll
      Filesize

      4KB

      MD5

      ee392dd013dac7effac7c4f51b4ba29a

      SHA1

      78c0a384b68107f0908470a8c24a4f80e531ac93

      SHA256

      f8a17a0d39ca2269236ac977a910c93d70367cf301b56de6754ac529e90d1b72

      SHA512

      c730315243cdbe337ad89207dc46611b06f6e385a18f46057dfb475b974a7dfac920d41268c43c418fd304df1314467b35ea26469949555cada73ae4892deda0

    • C:\Users\Admin\AppData\Local\Temp\pdh.dll.pak
      Filesize

      111KB

      MD5

      685b3b018e2b56918ea195941bbf86f9

      SHA1

      ec1fffed6436a88be6a7a6b7061d364ff72c245c

      SHA256

      613f50eeef023471190bda9112c67db2559a36436f426bf96129e0f5dba69399

      SHA512

      7e8bda580ab606e4fb1f7f28f8b0651fd3f4ef62214f305e5b90aae27386652dd089cb281ce778bca6771d80f35117aa129531a0a44b842baf94e25f427b8d9a

    • \ProgramData\QQBrowser\PDH.dll
      Filesize

      4KB

      MD5

      ee392dd013dac7effac7c4f51b4ba29a

      SHA1

      78c0a384b68107f0908470a8c24a4f80e531ac93

      SHA256

      f8a17a0d39ca2269236ac977a910c93d70367cf301b56de6754ac529e90d1b72

      SHA512

      c730315243cdbe337ad89207dc46611b06f6e385a18f46057dfb475b974a7dfac920d41268c43c418fd304df1314467b35ea26469949555cada73ae4892deda0

    • \Users\Admin\AppData\Local\Temp\1.exe
      Filesize

      345KB

      MD5

      f2c80f4b9dbeba020472c40780f99021

      SHA1

      164528466dab3d164163026e11f366fb3933c92c

      SHA256

      638a99989ab3f476de62e9eb667207a155c1ee219f9720e342f84b254d8baad7

      SHA512

      e27309964790bed02bc2c5f5edbf0e22bb11d5c4e0272d09e4ff5a2ef1145f9867a4df9b569bf9bfae66ba83e80598ee25a5e0637fb76b29de44226e819ac301

    • \Users\Admin\AppData\Local\Temp\1.exe
      Filesize

      345KB

      MD5

      f2c80f4b9dbeba020472c40780f99021

      SHA1

      164528466dab3d164163026e11f366fb3933c92c

      SHA256

      638a99989ab3f476de62e9eb667207a155c1ee219f9720e342f84b254d8baad7

      SHA512

      e27309964790bed02bc2c5f5edbf0e22bb11d5c4e0272d09e4ff5a2ef1145f9867a4df9b569bf9bfae66ba83e80598ee25a5e0637fb76b29de44226e819ac301

    • \Users\Admin\AppData\Local\Temp\1.exe
      Filesize

      345KB

      MD5

      f2c80f4b9dbeba020472c40780f99021

      SHA1

      164528466dab3d164163026e11f366fb3933c92c

      SHA256

      638a99989ab3f476de62e9eb667207a155c1ee219f9720e342f84b254d8baad7

      SHA512

      e27309964790bed02bc2c5f5edbf0e22bb11d5c4e0272d09e4ff5a2ef1145f9867a4df9b569bf9bfae66ba83e80598ee25a5e0637fb76b29de44226e819ac301

    • \Users\Admin\AppData\Local\Temp\PDH.dll
      Filesize

      4KB

      MD5

      ee392dd013dac7effac7c4f51b4ba29a

      SHA1

      78c0a384b68107f0908470a8c24a4f80e531ac93

      SHA256

      f8a17a0d39ca2269236ac977a910c93d70367cf301b56de6754ac529e90d1b72

      SHA512

      c730315243cdbe337ad89207dc46611b06f6e385a18f46057dfb475b974a7dfac920d41268c43c418fd304df1314467b35ea26469949555cada73ae4892deda0

    • \Users\Admin\AppData\Local\Temp\QQBrowserUpdateService.exe
      Filesize

      204KB

      MD5

      bf8c7b6e88a049fda4ebd7407488aca6

      SHA1

      8b889494f25aafcef5e92b6cc7b2e0e0e217e60a

      SHA256

      28e0bafc9b20c4a5104d558a36600098429e8ac779a46e52a28edd432e6457e2

      SHA512

      35a72a887e4389bf7faa5ebe712d569301d03678816b2631712138628f03dd26430682a2ec656ae7167c19314f8c6dc162993789bdb0b3eca298f95c3f27da08

    • memory/904-58-0x0000000000000000-mapping.dmp
    • memory/904-69-0x0000000000240000-0x0000000000280000-memory.dmp
      Filesize

      256KB

    • memory/1012-92-0x000007FEFBF71000-0x000007FEFBF73000-memory.dmp
      Filesize

      8KB

    • memory/1012-91-0x0000000000000000-mapping.dmp
    • memory/1076-62-0x0000000000000000-mapping.dmp
    • memory/1076-89-0x0000000000290000-0x00000000002BD000-memory.dmp
      Filesize

      180KB

    • memory/1076-75-0x0000000000290000-0x00000000002BD000-memory.dmp
      Filesize

      180KB

    • memory/1076-74-0x0000000000440000-0x0000000000540000-memory.dmp
      Filesize

      1024KB

    • memory/1108-54-0x0000000075B41000-0x0000000075B43000-memory.dmp
      Filesize

      8KB

    • memory/1128-73-0x0000000070591000-0x0000000070593000-memory.dmp
      Filesize

      8KB

    • memory/1128-83-0x000000007157D000-0x0000000071588000-memory.dmp
      Filesize

      44KB

    • memory/1128-72-0x0000000072B11000-0x0000000072B14000-memory.dmp
      Filesize

      12KB

    • memory/1128-90-0x000000007157D000-0x0000000071588000-memory.dmp
      Filesize

      44KB

    • memory/1128-70-0x0000000000000000-mapping.dmp
    • memory/1128-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1128-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1128-94-0x000000007157D000-0x0000000071588000-memory.dmp
      Filesize

      44KB

    • memory/1184-84-0x00000000000B0000-0x00000000000CB000-memory.dmp
      Filesize

      108KB

    • memory/1184-86-0x0000000000000000-mapping.dmp
    • memory/1184-88-0x0000000000290000-0x00000000002BD000-memory.dmp
      Filesize

      180KB