Overview
overview
7Static
static
3Mcafe.exe
windows7-x64
3Mcafe.exe
windows10-2004-x64
7Mcafe_Data...rp.dll
windows7-x64
1Mcafe_Data...rp.dll
windows10-2004-x64
1Mcafe_Data...ty.dll
windows7-x64
1Mcafe_Data...ty.dll
windows10-2004-x64
1Mcafe_Data...on.dll
windows7-x64
1Mcafe_Data...on.dll
windows10-2004-x64
1Mcafe_Data...on.dll
windows7-x64
1Mcafe_Data...on.dll
windows10-2004-x64
1Mcafe_Data...re.dll
windows7-x64
1Mcafe_Data...re.dll
windows10-2004-x64
1Mcafe_Data...ta.dll
windows7-x64
1Mcafe_Data...ta.dll
windows10-2004-x64
1Mcafe_Data...ce.dll
windows7-x64
1Mcafe_Data...ce.dll
windows10-2004-x64
1Mcafe_Data...ng.dll
windows7-x64
1Mcafe_Data...ng.dll
windows10-2004-x64
1Mcafe_Data...es.dll
windows7-x64
1Mcafe_Data...es.dll
windows10-2004-x64
1Mcafe_Data...ns.dll
windows7-x64
1Mcafe_Data...ns.dll
windows10-2004-x64
1Mcafe_Data...em.dll
windows7-x64
1Mcafe_Data...em.dll
windows10-2004-x64
1Mcafe_Data...on.dll
windows7-x64
1Mcafe_Data...on.dll
windows10-2004-x64
1Mcafe_Data...tp.dll
windows7-x64
1Mcafe_Data...tp.dll
windows10-2004-x64
1Mcafe_Data...cs.dll
windows7-x64
1Mcafe_Data...cs.dll
windows10-2004-x64
1Mcafe_Data...ml.dll
windows7-x64
1Mcafe_Data...ml.dll
windows10-2004-x64
1Analysis
-
max time kernel
41s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
31-05-2023 14:46
Static task
static1
Behavioral task
behavioral1
Sample
Mcafe.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Mcafe.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
Mcafe_Data/Managed/Assembly-CSharp.dll
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
Mcafe_Data/Managed/Assembly-CSharp.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
Mcafe_Data/Managed/Mono.Security.dll
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
Mcafe_Data/Managed/Mono.Security.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
Mcafe_Data/Managed/System.ComponentModel.Composition.dll
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
Mcafe_Data/Managed/System.ComponentModel.Composition.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
Mcafe_Data/Managed/System.Configuration.dll
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
Mcafe_Data/Managed/System.Configuration.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
Mcafe_Data/Managed/System.Core.dll
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
Mcafe_Data/Managed/System.Core.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
Mcafe_Data/Managed/System.Data.dll
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
Mcafe_Data/Managed/System.Data.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
Mcafe_Data/Managed/System.Diagnostics.StackTrace.dll
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
Mcafe_Data/Managed/System.Diagnostics.StackTrace.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
Mcafe_Data/Managed/System.Drawing.dll
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
Mcafe_Data/Managed/System.Drawing.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
Mcafe_Data/Managed/System.EnterpriseServices.dll
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
Mcafe_Data/Managed/System.EnterpriseServices.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
Mcafe_Data/Managed/System.Globalization.Extensions.dll
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
Mcafe_Data/Managed/System.Globalization.Extensions.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral23
Sample
Mcafe_Data/Managed/System.IO.Compression.FileSystem.dll
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
Mcafe_Data/Managed/System.IO.Compression.FileSystem.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
Mcafe_Data/Managed/System.IO.Compression.dll
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
Mcafe_Data/Managed/System.IO.Compression.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
Mcafe_Data/Managed/System.Net.Http.dll
Resource
win7-20230220-en
Behavioral task
behavioral28
Sample
Mcafe_Data/Managed/System.Net.Http.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral29
Sample
Mcafe_Data/Managed/System.Numerics.dll
Resource
win7-20230220-en
Behavioral task
behavioral30
Sample
Mcafe_Data/Managed/System.Numerics.dll
Resource
win10v2004-20230221-en
Behavioral task
behavioral31
Sample
Mcafe_Data/Managed/System.Runtime.Serialization.Xml.dll
Resource
win7-20230220-en
Behavioral task
behavioral32
Sample
Mcafe_Data/Managed/System.Runtime.Serialization.Xml.dll
Resource
win10v2004-20230220-en
General
-
Target
Mcafe.exe
-
Size
638KB
-
MD5
76166c4ad30e3da0060f41fe59e465f1
-
SHA1
31d887a689a2a6fab9723589bd02d5c15ec09924
-
SHA256
908d00c0d3a8fe68b7cb0da154143ac81e357b1ca043ff25ac3581d2186defcb
-
SHA512
e0ed4e2af54add6d449d9b4ac0ac291ed9195a96d55a44c956fd7d32f7144ef432d9da14a5d6ff00fb3e94e79df8a7278338f3c475936b62a5da3848ab538f47
-
SSDEEP
3072:FgXpJozm2lkCsuYDbM2ZZQ4MGGfviMQYTQbrEQ:IpC62lkCMcGGHikTk
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1620 1264 WerFault.exe 26 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1048 powershell.exe 1048 powershell.exe 1048 powershell.exe 912 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: 33 2024 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2024 AUDIODG.EXE Token: 33 2024 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2024 AUDIODG.EXE Token: SeDebugPrivilege 1048 powershell.exe Token: SeDebugPrivilege 912 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1264 Mcafe.exe 1264 Mcafe.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1264 wrote to memory of 1316 1264 Mcafe.exe 29 PID 1264 wrote to memory of 1316 1264 Mcafe.exe 29 PID 1264 wrote to memory of 1316 1264 Mcafe.exe 29 PID 1316 wrote to memory of 1048 1316 cmd.exe 31 PID 1316 wrote to memory of 1048 1316 cmd.exe 31 PID 1316 wrote to memory of 1048 1316 cmd.exe 31 PID 1264 wrote to memory of 1620 1264 Mcafe.exe 32 PID 1264 wrote to memory of 1620 1264 Mcafe.exe 32 PID 1264 wrote to memory of 1620 1264 Mcafe.exe 32 PID 1048 wrote to memory of 1668 1048 powershell.exe 33 PID 1048 wrote to memory of 1668 1048 powershell.exe 33 PID 1048 wrote to memory of 1668 1048 powershell.exe 33 PID 1668 wrote to memory of 912 1668 cmd.exe 35 PID 1668 wrote to memory of 912 1668 cmd.exe 35 PID 1668 wrote to memory of 912 1668 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mcafe.exe"C:\Users\Admin\AppData\Local\Temp\Mcafe.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\abra.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process -Verb RunAs -FilePath '"C:\Users\Admin\AppData\Local\Temp\abra.bat"' -ArgumentList 'am_admin'"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\abra.bat" am_admin4⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -ExecutionPolicy Bypass -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACgAWwBTAHkAcwB0AGUAbQAuAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABdADoAOgBHAGUAdABFAG4AdgBpAHIAbwBuAG0AZQBuAHQAVgBhAHIAaQBhAGIAbABlACgAJwBVAFMARQBSAFAAUgBPAEYASQBMAEUAJwApACAAKwAgACcAJwApAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1264 -s 22202⤵
- Program crash
PID:1620
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4501⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
500B
MD5c7e2ec60b2f5e2d1061e128318cd3f61
SHA154b2846e89d35a67698765d0b3920a1f05784bdd
SHA256613bb088d6d7e0cfb3acf1037adab8eb36ddd2203c3646388a9cfaa7585e2b38
SHA5128faabdcd2caf1e282ff7e6f5971a60e957ba5355d12a35db4b61b3de0672d9983791f4b05fab5656459733f188eb531749f64632619c9c192c31570b8a523869
-
Filesize
500B
MD5c7e2ec60b2f5e2d1061e128318cd3f61
SHA154b2846e89d35a67698765d0b3920a1f05784bdd
SHA256613bb088d6d7e0cfb3acf1037adab8eb36ddd2203c3646388a9cfaa7585e2b38
SHA5128faabdcd2caf1e282ff7e6f5971a60e957ba5355d12a35db4b61b3de0672d9983791f4b05fab5656459733f188eb531749f64632619c9c192c31570b8a523869
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54c069b84848fc2b97a90a83f78a8fed0
SHA118b9b0eb02455b727a81aae8d86865b6cd177a77
SHA256975f5d0351b9a9d810dcead8a459656fe2ca10296d0cc578ca8464022e77fd91
SHA512b0e1efcb648b7bacf2654b1c7352cbaf0c5465e9d1b54dbac6b2b99b5824b1b0341235fec6ec51a2afeb40172cc4b8f4df58f60fb157655ed7d8ee593e468b03
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FDDSXR66ANAGIEOY6F5W.temp
Filesize7KB
MD54c069b84848fc2b97a90a83f78a8fed0
SHA118b9b0eb02455b727a81aae8d86865b6cd177a77
SHA256975f5d0351b9a9d810dcead8a459656fe2ca10296d0cc578ca8464022e77fd91
SHA512b0e1efcb648b7bacf2654b1c7352cbaf0c5465e9d1b54dbac6b2b99b5824b1b0341235fec6ec51a2afeb40172cc4b8f4df58f60fb157655ed7d8ee593e468b03