Analysis

  • max time kernel
    160s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 20:04

General

  • Target

    NEAS.2fa0ada55fc6ca8518b4cd1f15497550.exe

  • Size

    153KB

  • MD5

    2fa0ada55fc6ca8518b4cd1f15497550

  • SHA1

    0ddaf5a9b85bc130c91bd7ed45f66efbb4f25d73

  • SHA256

    1d1c2182bbe3fce5d2eaf2a0777316ce367eb576e7e6fec6474628ae05ea5fc2

  • SHA512

    938f8a89b0e497b65daba444f3d69a126ab63ccbf464d6914fae7c71afdd71479ce9403cd88a3944edf2f66e6b52639237c3ae4433ba0a5ed10a437044763334

  • SSDEEP

    3072:r9qjlpVNyo6En33QC5XbdktNMsBMpgWG34TVDOJ:r9qjVN1jnHQydk49qYDOJ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.2fa0ada55fc6ca8518b4cd1f15497550.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.2fa0ada55fc6ca8518b4cd1f15497550.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\Hkamea.exe
      C:\Windows\Hkamea.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      PID:848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Hkamea.exe

    Filesize

    153KB

    MD5

    2fa0ada55fc6ca8518b4cd1f15497550

    SHA1

    0ddaf5a9b85bc130c91bd7ed45f66efbb4f25d73

    SHA256

    1d1c2182bbe3fce5d2eaf2a0777316ce367eb576e7e6fec6474628ae05ea5fc2

    SHA512

    938f8a89b0e497b65daba444f3d69a126ab63ccbf464d6914fae7c71afdd71479ce9403cd88a3944edf2f66e6b52639237c3ae4433ba0a5ed10a437044763334

  • C:\Windows\Hkamea.exe

    Filesize

    153KB

    MD5

    2fa0ada55fc6ca8518b4cd1f15497550

    SHA1

    0ddaf5a9b85bc130c91bd7ed45f66efbb4f25d73

    SHA256

    1d1c2182bbe3fce5d2eaf2a0777316ce367eb576e7e6fec6474628ae05ea5fc2

    SHA512

    938f8a89b0e497b65daba444f3d69a126ab63ccbf464d6914fae7c71afdd71479ce9403cd88a3944edf2f66e6b52639237c3ae4433ba0a5ed10a437044763334

  • C:\Windows\Hkamea.exe

    Filesize

    153KB

    MD5

    2fa0ada55fc6ca8518b4cd1f15497550

    SHA1

    0ddaf5a9b85bc130c91bd7ed45f66efbb4f25d73

    SHA256

    1d1c2182bbe3fce5d2eaf2a0777316ce367eb576e7e6fec6474628ae05ea5fc2

    SHA512

    938f8a89b0e497b65daba444f3d69a126ab63ccbf464d6914fae7c71afdd71479ce9403cd88a3944edf2f66e6b52639237c3ae4433ba0a5ed10a437044763334

  • C:\Windows\Tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job

    Filesize

    354B

    MD5

    2acc6079067da59c13f965b89ae776fa

    SHA1

    3d991c5ea45dca188dbdf233ac869a3923d75325

    SHA256

    d7f97cd693ab0eaf692314533f918bc47b1dab84660c3878a5c241ffbe17d382

    SHA512

    ab5e593c02e88eccfb4acdf5e2df7381b616ca73b2783cb8b08132e1f557f401074ea05928cd6b098855eade028f1c4a83888a6596e043d5f95fee7ebf020a0e

  • memory/848-41241-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-41249-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-41254-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-26352-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-26354-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-41253-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-41252-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-41251-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-41243-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-41244-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-41245-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-41247-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-41248-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-10-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/848-41250-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1732-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1732-0-0x0000000000220000-0x000000000023B000-memory.dmp

    Filesize

    108KB

  • memory/1732-36070-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1732-6870-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB