Analysis

  • max time kernel
    163s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/10/2023, 18:35

General

  • Target

    NEAS.c08838a78e5116db745813e83e290c40.exe

  • Size

    9.5MB

  • MD5

    c08838a78e5116db745813e83e290c40

  • SHA1

    10249da56d9b70b4cc4f3121ff1f26afbe8eec77

  • SHA256

    8cdb96d3f7eeda15bced1a55c47b5e0f099d62d1a26cfb5391d8fa5bbb10931e

  • SHA512

    8ee8357f09735f3ba23b530755e90db78522f2ba1fee9bfc39bb45f14d43e0f95d6fa861646bf2fd36cd261009b121c9ee7ba8b4d59fde810acd3ab992bbc708

  • SSDEEP

    196608:9YDr7lcBxr/DB5PrZxFatc5bLv5N+XVGJgkfLJJqyZiZybQ/79zsbCVhspxi:9YoDzFhVN+8xJqyZ6b/hs7px

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 4 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3148
      • C:\Users\Admin\AppData\Local\Temp\NEAS.c08838a78e5116db745813e83e290c40.exe
        "C:\Users\Admin\AppData\Local\Temp\NEAS.c08838a78e5116db745813e83e290c40.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3216
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3372
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1308
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:4120
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:4424
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:372
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:2100
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:2440
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5028
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1368
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1512
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2076
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:2636
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\daxnezzxggok.xml"
          2⤵
          • Creates scheduled task(s)
          PID:3532
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
          2⤵
            PID:4816
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1828
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3364
            • C:\Windows\System32\sc.exe
              sc stop UsoSvc
              3⤵
              • Launches sc.exe
              PID:1756
            • C:\Windows\System32\sc.exe
              sc stop WaaSMedicSvc
              3⤵
              • Launches sc.exe
              PID:3988
            • C:\Windows\System32\sc.exe
              sc stop wuauserv
              3⤵
              • Launches sc.exe
              PID:3124
            • C:\Windows\System32\sc.exe
              sc stop bits
              3⤵
              • Launches sc.exe
              PID:928
            • C:\Windows\System32\sc.exe
              sc stop dosvc
              3⤵
              • Launches sc.exe
              PID:3340
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2396
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-ac 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2032
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4808
            • C:\Windows\System32\powercfg.exe
              powercfg /x -standby-timeout-ac 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1544
            • C:\Windows\System32\powercfg.exe
              powercfg /x -standby-timeout-dc 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4920
          • C:\Windows\System32\schtasks.exe
            C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\daxnezzxggok.xml"
            2⤵
            • Creates scheduled task(s)
            PID:1700
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe
            2⤵
              PID:2328
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              2⤵
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1860
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1524

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files\Google\Chrome\updater.exe

                  Filesize

                  9.5MB

                  MD5

                  c08838a78e5116db745813e83e290c40

                  SHA1

                  10249da56d9b70b4cc4f3121ff1f26afbe8eec77

                  SHA256

                  8cdb96d3f7eeda15bced1a55c47b5e0f099d62d1a26cfb5391d8fa5bbb10931e

                  SHA512

                  8ee8357f09735f3ba23b530755e90db78522f2ba1fee9bfc39bb45f14d43e0f95d6fa861646bf2fd36cd261009b121c9ee7ba8b4d59fde810acd3ab992bbc708

                • C:\Program Files\Google\Chrome\updater.exe

                  Filesize

                  9.5MB

                  MD5

                  c08838a78e5116db745813e83e290c40

                  SHA1

                  10249da56d9b70b4cc4f3121ff1f26afbe8eec77

                  SHA256

                  8cdb96d3f7eeda15bced1a55c47b5e0f099d62d1a26cfb5391d8fa5bbb10931e

                  SHA512

                  8ee8357f09735f3ba23b530755e90db78522f2ba1fee9bfc39bb45f14d43e0f95d6fa861646bf2fd36cd261009b121c9ee7ba8b4d59fde810acd3ab992bbc708

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y0ruvc5n.1ts.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\daxnezzxggok.xml

                  Filesize

                  1KB

                  MD5

                  546d67a48ff2bf7682cea9fac07b942e

                  SHA1

                  a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90

                  SHA256

                  eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a

                  SHA512

                  10d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe

                • C:\Windows\System32\drivers\etc\hosts

                  Filesize

                  3KB

                  MD5

                  00930b40cba79465b7a38ed0449d1449

                  SHA1

                  4b25a89ee28b20ba162f23772ddaf017669092a5

                  SHA256

                  eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

                  SHA512

                  cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

                • C:\Windows\TEMP\daxnezzxggok.xml

                  Filesize

                  1KB

                  MD5

                  546d67a48ff2bf7682cea9fac07b942e

                  SHA1

                  a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90

                  SHA256

                  eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a

                  SHA512

                  10d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe

                • memory/1524-80-0x00007FF648EA0000-0x00007FF64983C000-memory.dmp

                  Filesize

                  9.6MB

                • memory/1524-28-0x00007FF648EA0000-0x00007FF64983C000-memory.dmp

                  Filesize

                  9.6MB

                • memory/1524-27-0x00007FF648EA0000-0x00007FF64983C000-memory.dmp

                  Filesize

                  9.6MB

                • memory/1828-56-0x000002A7EF520000-0x000002A7EF53C000-memory.dmp

                  Filesize

                  112KB

                • memory/1828-61-0x00007FF436380000-0x00007FF436390000-memory.dmp

                  Filesize

                  64KB

                • memory/1828-71-0x00007FF9AC620000-0x00007FF9AD0E1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/1828-68-0x000002A7ED160000-0x000002A7ED170000-memory.dmp

                  Filesize

                  64KB

                • memory/1828-67-0x000002A7EF790000-0x000002A7EF79A000-memory.dmp

                  Filesize

                  40KB

                • memory/1828-66-0x000002A7EF780000-0x000002A7EF786000-memory.dmp

                  Filesize

                  24KB

                • memory/1828-65-0x000002A7EF750000-0x000002A7EF758000-memory.dmp

                  Filesize

                  32KB

                • memory/1828-38-0x00007FF9AC620000-0x00007FF9AD0E1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/1828-39-0x000002A7ED160000-0x000002A7ED170000-memory.dmp

                  Filesize

                  64KB

                • memory/1828-40-0x000002A7ED160000-0x000002A7ED170000-memory.dmp

                  Filesize

                  64KB

                • memory/1828-41-0x00007FF9AC620000-0x00007FF9AD0E1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/1828-42-0x000002A7ED160000-0x000002A7ED170000-memory.dmp

                  Filesize

                  64KB

                • memory/1828-43-0x000002A7ED160000-0x000002A7ED170000-memory.dmp

                  Filesize

                  64KB

                • memory/1828-45-0x000002A7ED160000-0x000002A7ED170000-memory.dmp

                  Filesize

                  64KB

                • memory/1828-46-0x00007FF436380000-0x00007FF436390000-memory.dmp

                  Filesize

                  64KB

                • memory/1828-64-0x000002A7EF7A0000-0x000002A7EF7BA000-memory.dmp

                  Filesize

                  104KB

                • memory/1828-57-0x000002A7EF540000-0x000002A7EF5F5000-memory.dmp

                  Filesize

                  724KB

                • memory/1828-58-0x000002A7ED150000-0x000002A7ED15A000-memory.dmp

                  Filesize

                  40KB

                • memory/1828-59-0x000002A7EF760000-0x000002A7EF77C000-memory.dmp

                  Filesize

                  112KB

                • memory/1828-63-0x000002A7EF740000-0x000002A7EF74A000-memory.dmp

                  Filesize

                  40KB

                • memory/1860-86-0x00007FF71CA10000-0x00007FF71D250000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1860-82-0x0000000002440000-0x0000000002480000-memory.dmp

                  Filesize

                  256KB

                • memory/1860-92-0x00007FF71CA10000-0x00007FF71D250000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1860-90-0x00000000019C0000-0x00000000019E0000-memory.dmp

                  Filesize

                  128KB

                • memory/1860-89-0x00007FF71CA10000-0x00007FF71D250000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1860-87-0x00000000019C0000-0x00000000019E0000-memory.dmp

                  Filesize

                  128KB

                • memory/1860-84-0x00007FF71CA10000-0x00007FF71D250000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1860-81-0x00000000018D0000-0x00000000018F0000-memory.dmp

                  Filesize

                  128KB

                • memory/2328-83-0x00007FF751140000-0x00007FF751153000-memory.dmp

                  Filesize

                  76KB

                • memory/3216-25-0x00007FF6163F0000-0x00007FF616D8C000-memory.dmp

                  Filesize

                  9.6MB

                • memory/3216-0-0x00007FF6163F0000-0x00007FF616D8C000-memory.dmp

                  Filesize

                  9.6MB

                • memory/3216-23-0x00007FF6163F0000-0x00007FF616D8C000-memory.dmp

                  Filesize

                  9.6MB

                • memory/3216-20-0x00007FF6163F0000-0x00007FF616D8C000-memory.dmp

                  Filesize

                  9.6MB

                • memory/3216-18-0x00007FF6163F0000-0x00007FF616D8C000-memory.dmp

                  Filesize

                  9.6MB

                • memory/3372-1-0x000002AA8CAF0000-0x000002AA8CB12000-memory.dmp

                  Filesize

                  136KB

                • memory/3372-11-0x00007FF9AC620000-0x00007FF9AD0E1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/3372-13-0x000002AAA5050000-0x000002AAA5060000-memory.dmp

                  Filesize

                  64KB

                • memory/3372-12-0x000002AAA5050000-0x000002AAA5060000-memory.dmp

                  Filesize

                  64KB

                • memory/3372-17-0x00007FF9AC620000-0x00007FF9AD0E1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/3372-14-0x000002AAA5050000-0x000002AAA5060000-memory.dmp

                  Filesize

                  64KB