Analysis
-
max time kernel
241s -
max time network
310s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
16/10/2023, 18:35
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.c08838a78e5116db745813e83e290c40.exe
Resource
win7-20230831-en
General
-
Target
NEAS.c08838a78e5116db745813e83e290c40.exe
-
Size
9.5MB
-
MD5
c08838a78e5116db745813e83e290c40
-
SHA1
10249da56d9b70b4cc4f3121ff1f26afbe8eec77
-
SHA256
8cdb96d3f7eeda15bced1a55c47b5e0f099d62d1a26cfb5391d8fa5bbb10931e
-
SHA512
8ee8357f09735f3ba23b530755e90db78522f2ba1fee9bfc39bb45f14d43e0f95d6fa861646bf2fd36cd261009b121c9ee7ba8b4d59fde810acd3ab992bbc708
-
SSDEEP
196608:9YDr7lcBxr/DB5PrZxFatc5bLv5N+XVGJgkfLJJqyZiZybQ/79zsbCVhspxi:9YoDzFhVN+8xJqyZ6b/hs7px
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 14 IoCs
description pid Process procid_target PID 2724 created 1264 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 6 PID 2724 created 1264 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 6 PID 2724 created 1264 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 6 PID 2724 created 1264 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 6 PID 2724 created 1264 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 6 PID 2724 created 1264 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 6 PID 1888 created 1264 1888 updater.exe 6 PID 1888 created 1264 1888 updater.exe 6 PID 1888 created 1264 1888 updater.exe 6 PID 1888 created 1264 1888 updater.exe 6 PID 1888 created 1264 1888 updater.exe 6 PID 2940 created 1264 2940 conhost.exe 6 PID 2940 created 1264 2940 conhost.exe 6 PID 1888 created 1264 1888 updater.exe 6 -
XMRig Miner payload 1 IoCs
resource yara_rule behavioral1/memory/1888-40-0x000000013FD80000-0x000000014071C000-memory.dmp xmrig -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts NEAS.c08838a78e5116db745813e83e290c40.exe File created C:\Windows\System32\drivers\etc\hosts updater.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 468 Process not Found 1888 updater.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1888 set thread context of 2940 1888 updater.exe 66 PID 1888 set thread context of 1940 1888 updater.exe 71 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe NEAS.c08838a78e5116db745813e83e290c40.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2704 sc.exe 2824 sc.exe 1504 sc.exe 2024 sc.exe 1084 sc.exe 2500 sc.exe 1964 sc.exe 576 sc.exe 1852 sc.exe 1760 sc.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 872 schtasks.exe 1668 schtasks.exe 1416 schtasks.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 4060e598a500da01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 2776 powershell.exe 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 2724 NEAS.c08838a78e5116db745813e83e290c40.exe 1888 updater.exe 1888 updater.exe 600 powershell.exe 1888 updater.exe 1888 updater.exe 1888 updater.exe 1888 updater.exe 1888 updater.exe 1888 updater.exe 1888 updater.exe 1888 updater.exe 2940 conhost.exe 2940 conhost.exe 2284 powershell.exe 2940 conhost.exe 2940 conhost.exe 1888 updater.exe 1888 updater.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2776 powershell.exe Token: SeShutdownPrivilege 2904 powercfg.exe Token: SeShutdownPrivilege 2180 powercfg.exe Token: SeShutdownPrivilege 1556 powercfg.exe Token: SeShutdownPrivilege 1524 powercfg.exe Token: SeDebugPrivilege 600 powershell.exe Token: SeShutdownPrivilege 2624 powercfg.exe Token: SeShutdownPrivilege 2252 powercfg.exe Token: SeShutdownPrivilege 308 powercfg.exe Token: SeShutdownPrivilege 2196 powercfg.exe Token: SeDebugPrivilege 1888 updater.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeLockMemoryPrivilege 1940 explorer.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 3008 wrote to memory of 1760 3008 cmd.exe 31 PID 3008 wrote to memory of 1760 3008 cmd.exe 31 PID 3008 wrote to memory of 1760 3008 cmd.exe 31 PID 3008 wrote to memory of 2500 3008 cmd.exe 32 PID 3008 wrote to memory of 2500 3008 cmd.exe 32 PID 3008 wrote to memory of 2500 3008 cmd.exe 32 PID 3008 wrote to memory of 1964 3008 cmd.exe 33 PID 3008 wrote to memory of 1964 3008 cmd.exe 33 PID 3008 wrote to memory of 1964 3008 cmd.exe 33 PID 3008 wrote to memory of 2704 3008 cmd.exe 34 PID 3008 wrote to memory of 2704 3008 cmd.exe 34 PID 3008 wrote to memory of 2704 3008 cmd.exe 34 PID 3008 wrote to memory of 2824 3008 cmd.exe 35 PID 3008 wrote to memory of 2824 3008 cmd.exe 35 PID 3008 wrote to memory of 2824 3008 cmd.exe 35 PID 2868 wrote to memory of 2904 2868 cmd.exe 40 PID 2868 wrote to memory of 2904 2868 cmd.exe 40 PID 2868 wrote to memory of 2904 2868 cmd.exe 40 PID 2868 wrote to memory of 2180 2868 cmd.exe 43 PID 2868 wrote to memory of 2180 2868 cmd.exe 43 PID 2868 wrote to memory of 2180 2868 cmd.exe 43 PID 2868 wrote to memory of 1556 2868 cmd.exe 44 PID 2868 wrote to memory of 1556 2868 cmd.exe 44 PID 2868 wrote to memory of 1556 2868 cmd.exe 44 PID 2868 wrote to memory of 1524 2868 cmd.exe 45 PID 2868 wrote to memory of 1524 2868 cmd.exe 45 PID 2868 wrote to memory of 1524 2868 cmd.exe 45 PID 1092 wrote to memory of 1504 1092 cmd.exe 53 PID 1092 wrote to memory of 1504 1092 cmd.exe 53 PID 1092 wrote to memory of 1504 1092 cmd.exe 53 PID 1092 wrote to memory of 576 1092 cmd.exe 54 PID 1092 wrote to memory of 576 1092 cmd.exe 54 PID 1092 wrote to memory of 576 1092 cmd.exe 54 PID 1092 wrote to memory of 2024 1092 cmd.exe 55 PID 1092 wrote to memory of 2024 1092 cmd.exe 55 PID 1092 wrote to memory of 2024 1092 cmd.exe 55 PID 1092 wrote to memory of 1852 1092 cmd.exe 56 PID 1092 wrote to memory of 1852 1092 cmd.exe 56 PID 1092 wrote to memory of 1852 1092 cmd.exe 56 PID 1092 wrote to memory of 1084 1092 cmd.exe 57 PID 1092 wrote to memory of 1084 1092 cmd.exe 57 PID 1092 wrote to memory of 1084 1092 cmd.exe 57 PID 1056 wrote to memory of 2624 1056 cmd.exe 60 PID 1056 wrote to memory of 2624 1056 cmd.exe 60 PID 1056 wrote to memory of 2624 1056 cmd.exe 60 PID 1056 wrote to memory of 2252 1056 cmd.exe 61 PID 1056 wrote to memory of 2252 1056 cmd.exe 61 PID 1056 wrote to memory of 2252 1056 cmd.exe 61 PID 1056 wrote to memory of 308 1056 cmd.exe 62 PID 1056 wrote to memory of 308 1056 cmd.exe 62 PID 1056 wrote to memory of 308 1056 cmd.exe 62 PID 1056 wrote to memory of 2196 1056 cmd.exe 63 PID 1056 wrote to memory of 2196 1056 cmd.exe 63 PID 1056 wrote to memory of 2196 1056 cmd.exe 63 PID 1888 wrote to memory of 2940 1888 updater.exe 66 PID 1888 wrote to memory of 1940 1888 updater.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\NEAS.c08838a78e5116db745813e83e290c40.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.c08838a78e5116db745813e83e290c40.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1760
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2500
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1964
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2704
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2824
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"2⤵PID:2864
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\daxnezzxggok.xml"2⤵
- Creates scheduled task(s)
PID:1668
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:600
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1504
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:576
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2024
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1852
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1084
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\daxnezzxggok.xml"2⤵
- Creates scheduled task(s)
PID:1416
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\unpdvskmgvui.xml"2⤵
- Creates scheduled task(s)
PID:872
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.5MB
MD5c08838a78e5116db745813e83e290c40
SHA110249da56d9b70b4cc4f3121ff1f26afbe8eec77
SHA2568cdb96d3f7eeda15bced1a55c47b5e0f099d62d1a26cfb5391d8fa5bbb10931e
SHA5128ee8357f09735f3ba23b530755e90db78522f2ba1fee9bfc39bb45f14d43e0f95d6fa861646bf2fd36cd261009b121c9ee7ba8b4d59fde810acd3ab992bbc708
-
Filesize
9.5MB
MD5c08838a78e5116db745813e83e290c40
SHA110249da56d9b70b4cc4f3121ff1f26afbe8eec77
SHA2568cdb96d3f7eeda15bced1a55c47b5e0f099d62d1a26cfb5391d8fa5bbb10931e
SHA5128ee8357f09735f3ba23b530755e90db78522f2ba1fee9bfc39bb45f14d43e0f95d6fa861646bf2fd36cd261009b121c9ee7ba8b4d59fde810acd3ab992bbc708
-
Filesize
1KB
MD5546d67a48ff2bf7682cea9fac07b942e
SHA1a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90
SHA256eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a
SHA51210d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe
-
Filesize
2KB
MD53e9af076957c5b2f9c9ce5ec994bea05
SHA1a8c7326f6bceffaeed1c2bb8d7165e56497965fe
SHA256e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e
SHA512933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f
-
Filesize
1KB
MD5546d67a48ff2bf7682cea9fac07b942e
SHA1a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90
SHA256eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a
SHA51210d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe
-
Filesize
1KB
MD5546d67a48ff2bf7682cea9fac07b942e
SHA1a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90
SHA256eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a
SHA51210d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe
-
Filesize
9.5MB
MD5c08838a78e5116db745813e83e290c40
SHA110249da56d9b70b4cc4f3121ff1f26afbe8eec77
SHA2568cdb96d3f7eeda15bced1a55c47b5e0f099d62d1a26cfb5391d8fa5bbb10931e
SHA5128ee8357f09735f3ba23b530755e90db78522f2ba1fee9bfc39bb45f14d43e0f95d6fa861646bf2fd36cd261009b121c9ee7ba8b4d59fde810acd3ab992bbc708