Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2022 10:35
Static task
static1
Behavioral task
behavioral1
Sample
2bc5ce39dd9afe2157448d3f6d8cb9c549ed39543d159616e38480b9e6c11c49.exe
Resource
win7-20220812-en
General
-
Target
2bc5ce39dd9afe2157448d3f6d8cb9c549ed39543d159616e38480b9e6c11c49.exe
-
Size
362KB
-
MD5
f1f48360f95e1b43e9fba0fec5a2afb8
-
SHA1
70ceb467db7b0161d22e4545479f747417b9705a
-
SHA256
2bc5ce39dd9afe2157448d3f6d8cb9c549ed39543d159616e38480b9e6c11c49
-
SHA512
88d945c7a064882681670d9402fb8d07cd0653f5d6e7801d95b0a4a840be2a362ccb11baa6911b47538681705a76d633d8fad374a6f541dd3ed651f3b63ae3b8
-
SSDEEP
6144:iz+92mhAMJ/cPl3iis3CLBQU/FoX+R76Hyca7P8w/nD3BOrPOaYjRtGTxR3Zar:iK2mhAMJ/cPlEO7c8zcyLxODStGtR3ZC
Malware Config
Signatures
-
Detects PlugX payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4256-145-0x0000000000DF0000-0x0000000000E21000-memory.dmp family_plugx behavioral2/memory/2612-146-0x0000000000720000-0x0000000000751000-memory.dmp family_plugx behavioral2/memory/4276-147-0x00000000008F0000-0x0000000000921000-memory.dmp family_plugx behavioral2/memory/424-149-0x0000000000BF0000-0x0000000000C21000-memory.dmp family_plugx behavioral2/memory/4276-150-0x00000000008F0000-0x0000000000921000-memory.dmp family_plugx behavioral2/memory/424-151-0x0000000000BF0000-0x0000000000C21000-memory.dmp family_plugx -
Executes dropped EXE 2 IoCs
Processes:
mcvsmap.exemcvsmap.exepid process 2612 mcvsmap.exe 4256 mcvsmap.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2bc5ce39dd9afe2157448d3f6d8cb9c549ed39543d159616e38480b9e6c11c49.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 2bc5ce39dd9afe2157448d3f6d8cb9c549ed39543d159616e38480b9e6c11c49.exe -
Loads dropped DLL 2 IoCs
Processes:
mcvsmap.exemcvsmap.exepid process 2612 mcvsmap.exe 4256 mcvsmap.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 45003100460036003700300045003800410032003900310037003400320036000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exemsiexec.exepid process 4276 svchost.exe 4276 svchost.exe 4276 svchost.exe 4276 svchost.exe 4276 svchost.exe 4276 svchost.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 4276 svchost.exe 4276 svchost.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 4276 svchost.exe 4276 svchost.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 4276 svchost.exe 4276 svchost.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 4276 svchost.exe 4276 svchost.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe 424 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
svchost.exemsiexec.exepid process 4276 svchost.exe 424 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
mcvsmap.exemcvsmap.exesvchost.exemsiexec.exedescription pid process Token: SeDebugPrivilege 2612 mcvsmap.exe Token: SeTcbPrivilege 2612 mcvsmap.exe Token: SeDebugPrivilege 4256 mcvsmap.exe Token: SeTcbPrivilege 4256 mcvsmap.exe Token: SeDebugPrivilege 4276 svchost.exe Token: SeTcbPrivilege 4276 svchost.exe Token: SeDebugPrivilege 424 msiexec.exe Token: SeTcbPrivilege 424 msiexec.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
2bc5ce39dd9afe2157448d3f6d8cb9c549ed39543d159616e38480b9e6c11c49.exemcvsmap.exesvchost.exedescription pid process target process PID 4624 wrote to memory of 2612 4624 2bc5ce39dd9afe2157448d3f6d8cb9c549ed39543d159616e38480b9e6c11c49.exe mcvsmap.exe PID 4624 wrote to memory of 2612 4624 2bc5ce39dd9afe2157448d3f6d8cb9c549ed39543d159616e38480b9e6c11c49.exe mcvsmap.exe PID 4624 wrote to memory of 2612 4624 2bc5ce39dd9afe2157448d3f6d8cb9c549ed39543d159616e38480b9e6c11c49.exe mcvsmap.exe PID 4256 wrote to memory of 4276 4256 mcvsmap.exe svchost.exe PID 4256 wrote to memory of 4276 4256 mcvsmap.exe svchost.exe PID 4256 wrote to memory of 4276 4256 mcvsmap.exe svchost.exe PID 4256 wrote to memory of 4276 4256 mcvsmap.exe svchost.exe PID 4256 wrote to memory of 4276 4256 mcvsmap.exe svchost.exe PID 4256 wrote to memory of 4276 4256 mcvsmap.exe svchost.exe PID 4256 wrote to memory of 4276 4256 mcvsmap.exe svchost.exe PID 4256 wrote to memory of 4276 4256 mcvsmap.exe svchost.exe PID 4276 wrote to memory of 424 4276 svchost.exe msiexec.exe PID 4276 wrote to memory of 424 4276 svchost.exe msiexec.exe PID 4276 wrote to memory of 424 4276 svchost.exe msiexec.exe PID 4276 wrote to memory of 424 4276 svchost.exe msiexec.exe PID 4276 wrote to memory of 424 4276 svchost.exe msiexec.exe PID 4276 wrote to memory of 424 4276 svchost.exe msiexec.exe PID 4276 wrote to memory of 424 4276 svchost.exe msiexec.exe PID 4276 wrote to memory of 424 4276 svchost.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bc5ce39dd9afe2157448d3f6d8cb9c549ed39543d159616e38480b9e6c11c49.exe"C:\Users\Admin\AppData\Local\Temp\2bc5ce39dd9afe2157448d3f6d8cb9c549ed39543d159616e38480b9e6c11c49.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\mcvsmap.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\mcvsmap.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\ProgramData\VirusMap\mcvsmap.exeC:\ProgramData\VirusMap\mcvsmap.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 42763⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5ad4a646b38a482cc07d5b09b4fffd3b3
SHA1ae0f9bf2740d00c5d485827eb32aca33feaa3a90
SHA2560a99238e1ebebc47d7a89b2ccddfae537479f7f77322b5d4941315d3f7e5ca48
SHA5120a09420c939f71c26fabdc5a036e8e98413e6dbb70552a6b0a277abcf0cd1dcc8f2950631909bdddad97049d80312a4eeada6a1952dd51ebc9d5b38eb50866a1
-
Filesize
48KB
MD5ad4a646b38a482cc07d5b09b4fffd3b3
SHA1ae0f9bf2740d00c5d485827eb32aca33feaa3a90
SHA2560a99238e1ebebc47d7a89b2ccddfae537479f7f77322b5d4941315d3f7e5ca48
SHA5120a09420c939f71c26fabdc5a036e8e98413e6dbb70552a6b0a277abcf0cd1dcc8f2950631909bdddad97049d80312a4eeada6a1952dd51ebc9d5b38eb50866a1
-
Filesize
121KB
MD5545bb4365a9b7cdb6d22844ebeedda93
SHA1a267f1183b4ff843d68a63264846abf78cc71d1f
SHA256d4fe890a08d4dd44b58a3b85b2a7e89536338099c1c42a9b7e85f4007b0a37b7
SHA512b9c066f0166e8acbad1e822df8af6d69c7e23da33ff8b8bde9986222193e2be3d269866ec02a784e61d9cd160a8c5c299e04f9ab0981222521d4bb38f29b8e16
-
Filesize
256KB
MD54e1e0b8b0673937415599bf2f24c44ad
SHA19224de3af2a246011c6294f64f27206d165317ba
SHA256ae16e10e621d6610a3f7f2c7122f9d1263700ba02d1b90e42798decb2fe84096
SHA51287f4407045f2213ecc76fb73e6b717ffc503e0c042be118965a139e7178fdcc2ff02fe0904cde3102679c4a74d09224e24f64dbd9faa609e06a6ce2fcda0ab5d
-
Filesize
256KB
MD54e1e0b8b0673937415599bf2f24c44ad
SHA19224de3af2a246011c6294f64f27206d165317ba
SHA256ae16e10e621d6610a3f7f2c7122f9d1263700ba02d1b90e42798decb2fe84096
SHA51287f4407045f2213ecc76fb73e6b717ffc503e0c042be118965a139e7178fdcc2ff02fe0904cde3102679c4a74d09224e24f64dbd9faa609e06a6ce2fcda0ab5d
-
Filesize
48KB
MD5ad4a646b38a482cc07d5b09b4fffd3b3
SHA1ae0f9bf2740d00c5d485827eb32aca33feaa3a90
SHA2560a99238e1ebebc47d7a89b2ccddfae537479f7f77322b5d4941315d3f7e5ca48
SHA5120a09420c939f71c26fabdc5a036e8e98413e6dbb70552a6b0a277abcf0cd1dcc8f2950631909bdddad97049d80312a4eeada6a1952dd51ebc9d5b38eb50866a1
-
Filesize
48KB
MD5ad4a646b38a482cc07d5b09b4fffd3b3
SHA1ae0f9bf2740d00c5d485827eb32aca33feaa3a90
SHA2560a99238e1ebebc47d7a89b2ccddfae537479f7f77322b5d4941315d3f7e5ca48
SHA5120a09420c939f71c26fabdc5a036e8e98413e6dbb70552a6b0a277abcf0cd1dcc8f2950631909bdddad97049d80312a4eeada6a1952dd51ebc9d5b38eb50866a1
-
Filesize
121KB
MD5545bb4365a9b7cdb6d22844ebeedda93
SHA1a267f1183b4ff843d68a63264846abf78cc71d1f
SHA256d4fe890a08d4dd44b58a3b85b2a7e89536338099c1c42a9b7e85f4007b0a37b7
SHA512b9c066f0166e8acbad1e822df8af6d69c7e23da33ff8b8bde9986222193e2be3d269866ec02a784e61d9cd160a8c5c299e04f9ab0981222521d4bb38f29b8e16
-
Filesize
256KB
MD54e1e0b8b0673937415599bf2f24c44ad
SHA19224de3af2a246011c6294f64f27206d165317ba
SHA256ae16e10e621d6610a3f7f2c7122f9d1263700ba02d1b90e42798decb2fe84096
SHA51287f4407045f2213ecc76fb73e6b717ffc503e0c042be118965a139e7178fdcc2ff02fe0904cde3102679c4a74d09224e24f64dbd9faa609e06a6ce2fcda0ab5d
-
Filesize
256KB
MD54e1e0b8b0673937415599bf2f24c44ad
SHA19224de3af2a246011c6294f64f27206d165317ba
SHA256ae16e10e621d6610a3f7f2c7122f9d1263700ba02d1b90e42798decb2fe84096
SHA51287f4407045f2213ecc76fb73e6b717ffc503e0c042be118965a139e7178fdcc2ff02fe0904cde3102679c4a74d09224e24f64dbd9faa609e06a6ce2fcda0ab5d