Analysis

  • max time kernel
    5s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2023 21:28

General

  • Target

    NEAS.ace037ff2b9939d529c059989ded0d20.exe

  • Size

    1.8MB

  • MD5

    ace037ff2b9939d529c059989ded0d20

  • SHA1

    1f67d1970dd8e0e363ee342574b8fd55892b0fd2

  • SHA256

    9d93bd299f362528c7a0c1e3cd24894f14afed6df96c9c2b79c7ed4a6d6ca56b

  • SHA512

    a5949aaf23ef4203d6e8f3f26fed2ff5de13b765c3b15973f5bca7c430596a3f3fe91eab67bc890d09996e177c35189180890206d73bcff319a3615c06426d84

  • SSDEEP

    49152:BezaTF8FcNkNdfE0pZ9ozt4wIC5aIwC+Agr6StniB+g:BemTLkNdfE0pZrwH

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 19 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 33 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.ace037ff2b9939d529c059989ded0d20.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.ace037ff2b9939d529c059989ded0d20.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Windows\System\FulecJv.exe
      C:\Windows\System\FulecJv.exe
      2⤵
      • Executes dropped EXE
      PID:912
    • C:\Windows\System\TXwwEud.exe
      C:\Windows\System\TXwwEud.exe
      2⤵
      • Executes dropped EXE
      PID:2604
    • C:\Windows\System\rpRoaYp.exe
      C:\Windows\System\rpRoaYp.exe
      2⤵
      • Executes dropped EXE
      PID:3172
    • C:\Windows\System\xUtkfxp.exe
      C:\Windows\System\xUtkfxp.exe
      2⤵
      • Executes dropped EXE
      PID:3204
    • C:\Windows\System\XBJYwDv.exe
      C:\Windows\System\XBJYwDv.exe
      2⤵
      • Executes dropped EXE
      PID:2580
    • C:\Windows\System\uASqaVq.exe
      C:\Windows\System\uASqaVq.exe
      2⤵
        PID:4528
      • C:\Windows\System\uxrSGIq.exe
        C:\Windows\System\uxrSGIq.exe
        2⤵
          PID:2168
        • C:\Windows\System\XVDmsLI.exe
          C:\Windows\System\XVDmsLI.exe
          2⤵
            PID:1876
          • C:\Windows\System\pBbSYDa.exe
            C:\Windows\System\pBbSYDa.exe
            2⤵
              PID:3956
            • C:\Windows\System\tWsTyab.exe
              C:\Windows\System\tWsTyab.exe
              2⤵
                PID:3744

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Windows\System\FulecJv.exe

              Filesize

              1.8MB

              MD5

              26775c7e0291370cceb1279129fc27a3

              SHA1

              569435bb503c0455c8f39c223db260ed2550f090

              SHA256

              1d7f7b0e423c578b70d94b9797695715cd5152f13a418b94e4c56a0d6446fb79

              SHA512

              d63a96307a394a9555f9bec1b21de0231a3232441e19089b2ba2806356baa1b42332f075c537b7e7e03766ecdd305b96ec95749448d82600a3e0a131e9a5427f

            • C:\Windows\System\FulecJv.exe

              Filesize

              1.8MB

              MD5

              26775c7e0291370cceb1279129fc27a3

              SHA1

              569435bb503c0455c8f39c223db260ed2550f090

              SHA256

              1d7f7b0e423c578b70d94b9797695715cd5152f13a418b94e4c56a0d6446fb79

              SHA512

              d63a96307a394a9555f9bec1b21de0231a3232441e19089b2ba2806356baa1b42332f075c537b7e7e03766ecdd305b96ec95749448d82600a3e0a131e9a5427f

            • C:\Windows\System\TXwwEud.exe

              Filesize

              1.8MB

              MD5

              892703fb47817ffd589e7ded83eddbfb

              SHA1

              f87b8df291a16d6a2139bedd220089a65ef91eaf

              SHA256

              b0db9147cbed0c1fcf25839950af293dbf9e9b6a84c01f6831160185754407b3

              SHA512

              a71029fee441d9f74e029b270338476d7a4af2bd27c229ec87db7f701d05fb2f08c8d22cbcbeb687237a5958c05c51b264ff22774dcab462746084f501f0702a

            • C:\Windows\System\TXwwEud.exe

              Filesize

              1.8MB

              MD5

              892703fb47817ffd589e7ded83eddbfb

              SHA1

              f87b8df291a16d6a2139bedd220089a65ef91eaf

              SHA256

              b0db9147cbed0c1fcf25839950af293dbf9e9b6a84c01f6831160185754407b3

              SHA512

              a71029fee441d9f74e029b270338476d7a4af2bd27c229ec87db7f701d05fb2f08c8d22cbcbeb687237a5958c05c51b264ff22774dcab462746084f501f0702a

            • C:\Windows\System\XBJYwDv.exe

              Filesize

              1.8MB

              MD5

              c7a3df3fcd97f2eb891cbcf625b37dbf

              SHA1

              b2c262e723ee2ca28c61f9c5b40d40d7ffb22fe0

              SHA256

              c28f595ff5c32357bade9f7444b3c64aead50462e2de2444b5d2069c9f8581d6

              SHA512

              744e112c1e3f2284b228c8d49e612a760f044ebf3cb2dbccedc17b457f04871647d14510c1d9684e973744a8d8750f378e6e454361dacf31b0fd0eab47e0b8f2

            • C:\Windows\System\XBJYwDv.exe

              Filesize

              1.8MB

              MD5

              c7a3df3fcd97f2eb891cbcf625b37dbf

              SHA1

              b2c262e723ee2ca28c61f9c5b40d40d7ffb22fe0

              SHA256

              c28f595ff5c32357bade9f7444b3c64aead50462e2de2444b5d2069c9f8581d6

              SHA512

              744e112c1e3f2284b228c8d49e612a760f044ebf3cb2dbccedc17b457f04871647d14510c1d9684e973744a8d8750f378e6e454361dacf31b0fd0eab47e0b8f2

            • C:\Windows\System\XVDmsLI.exe

              Filesize

              1.8MB

              MD5

              a86c818de8bfdd228b359333f83d9ae3

              SHA1

              c0771b9c722b1ffd31a43e54073d54c125ac1b11

              SHA256

              197e04fd80a262878bb3d465f61a6db266ad4dff6542e4bd98a6c05a2d9801fe

              SHA512

              1be087605f5cfb4646c51472b9a8f36de89d5f720294116eee58e2f8326c63985b8028d0df102dde11a9937ee783f5f13fcf14541eafe4bed23d227686107f7f

            • C:\Windows\System\XVDmsLI.exe

              Filesize

              1.8MB

              MD5

              a86c818de8bfdd228b359333f83d9ae3

              SHA1

              c0771b9c722b1ffd31a43e54073d54c125ac1b11

              SHA256

              197e04fd80a262878bb3d465f61a6db266ad4dff6542e4bd98a6c05a2d9801fe

              SHA512

              1be087605f5cfb4646c51472b9a8f36de89d5f720294116eee58e2f8326c63985b8028d0df102dde11a9937ee783f5f13fcf14541eafe4bed23d227686107f7f

            • C:\Windows\System\pBbSYDa.exe

              Filesize

              1.8MB

              MD5

              30695d2f1155fb5c2fb452d23f54e7b1

              SHA1

              5c40ae0f89d852c27d2f9af4ed1f43b2dd6a9b53

              SHA256

              ec38cac45e7b555e9d5fa97313d18fb4d4e7c9ec042e830a72a1dedb46f997e0

              SHA512

              704448e3ebf9238dbcc4ba53dccd7a8c599e376fbab7f800f165894e42f33cfc7cc150835d87b9addae77ae0b0926d72662b8ecc32fa9cdb0962544cb743266f

            • C:\Windows\System\pBbSYDa.exe

              Filesize

              1.8MB

              MD5

              30695d2f1155fb5c2fb452d23f54e7b1

              SHA1

              5c40ae0f89d852c27d2f9af4ed1f43b2dd6a9b53

              SHA256

              ec38cac45e7b555e9d5fa97313d18fb4d4e7c9ec042e830a72a1dedb46f997e0

              SHA512

              704448e3ebf9238dbcc4ba53dccd7a8c599e376fbab7f800f165894e42f33cfc7cc150835d87b9addae77ae0b0926d72662b8ecc32fa9cdb0962544cb743266f

            • C:\Windows\System\rpRoaYp.exe

              Filesize

              1.8MB

              MD5

              e260ab99c9eff9c99fc992e09fc955be

              SHA1

              72237f6c2854a8762c57773dd5cfb9ca1d2a894b

              SHA256

              01e923062c57ff32b228a309a7edb74885e84b61ec25e89b763e4b2ecfe4565b

              SHA512

              215b48a6f9c85a5e43173757782495edf6e5d9b6b0edd2717c47e16646741ad1a0de4c21fc769632c341f0056a2a63f6efa6b752450660ea5f34097ca6618c82

            • C:\Windows\System\rpRoaYp.exe

              Filesize

              1.8MB

              MD5

              e260ab99c9eff9c99fc992e09fc955be

              SHA1

              72237f6c2854a8762c57773dd5cfb9ca1d2a894b

              SHA256

              01e923062c57ff32b228a309a7edb74885e84b61ec25e89b763e4b2ecfe4565b

              SHA512

              215b48a6f9c85a5e43173757782495edf6e5d9b6b0edd2717c47e16646741ad1a0de4c21fc769632c341f0056a2a63f6efa6b752450660ea5f34097ca6618c82

            • C:\Windows\System\rpRoaYp.exe

              Filesize

              1.8MB

              MD5

              e260ab99c9eff9c99fc992e09fc955be

              SHA1

              72237f6c2854a8762c57773dd5cfb9ca1d2a894b

              SHA256

              01e923062c57ff32b228a309a7edb74885e84b61ec25e89b763e4b2ecfe4565b

              SHA512

              215b48a6f9c85a5e43173757782495edf6e5d9b6b0edd2717c47e16646741ad1a0de4c21fc769632c341f0056a2a63f6efa6b752450660ea5f34097ca6618c82

            • C:\Windows\System\tWsTyab.exe

              Filesize

              1024KB

              MD5

              b2ad855639c2b8f4bb10c3fa9e5e0e9a

              SHA1

              63a4a138146af5e173502df54e615e87862cd1a7

              SHA256

              cd53f3c3dd2c1bd95105a3edb1ec4cb3264e45baa2409fc2350b91725a8bf544

              SHA512

              3529025d3e0f67cb320696d9895c3861afb6e90b20da8d36532718eee7a4a8cbc519616d746669732421d515893f7df7d8c074a583a7d45ba03bc909082ec6ba

            • C:\Windows\System\tWsTyab.exe

              Filesize

              1.1MB

              MD5

              cdcf7356647142d422479f05aad1001b

              SHA1

              2fda40d60a5615f87789846dc8219bea51def515

              SHA256

              2cbe7d6b79d031ef87e25b9df210f15a283114a83369809ccac96683171ab551

              SHA512

              30ff3785f4f2744e1b83fc3ae807e49c2e99d8ebda936a47f59bd97d0ed22a8fce2c2933fd2a4452a2399dd28d53bea5e5764a413a49014c1a4fa6622137e1e5

            • C:\Windows\System\uASqaVq.exe

              Filesize

              1.8MB

              MD5

              d7479fe016796fd5d65f5f38c449386e

              SHA1

              54b390afff9e0f2c89a21581ceaa39e420c590ec

              SHA256

              c7c14c853f453a3980a511e8e3f2e2cacaa02f4dcd1c9df30399893016945c46

              SHA512

              c4ce6077f69a2fe13b6350bcdb7f93bdd39180450defa28f6da4cffd795f48df33bf565ed3e260b1d644fad0ee34089dca748348309b8551aa9182d1caa3d396

            • C:\Windows\System\uASqaVq.exe

              Filesize

              1.8MB

              MD5

              d7479fe016796fd5d65f5f38c449386e

              SHA1

              54b390afff9e0f2c89a21581ceaa39e420c590ec

              SHA256

              c7c14c853f453a3980a511e8e3f2e2cacaa02f4dcd1c9df30399893016945c46

              SHA512

              c4ce6077f69a2fe13b6350bcdb7f93bdd39180450defa28f6da4cffd795f48df33bf565ed3e260b1d644fad0ee34089dca748348309b8551aa9182d1caa3d396

            • C:\Windows\System\uxrSGIq.exe

              Filesize

              1.8MB

              MD5

              b17674896424092e6fe6882018057b36

              SHA1

              b3a4ce29e0d55c4b7807a4fca5968a0e1b8d7c9e

              SHA256

              2991d13c9a4c256a3f80c7eb7a67a8ed536de28446bbbec68432e05710931743

              SHA512

              716280353aa594dd210c265c9261506a635d0aa51f6cd38db3ce334be4caf285823df8872d8eb4edcb800780d2d6958eede92c6b6de7aad9a9125cab76921e52

            • C:\Windows\System\uxrSGIq.exe

              Filesize

              1.8MB

              MD5

              b17674896424092e6fe6882018057b36

              SHA1

              b3a4ce29e0d55c4b7807a4fca5968a0e1b8d7c9e

              SHA256

              2991d13c9a4c256a3f80c7eb7a67a8ed536de28446bbbec68432e05710931743

              SHA512

              716280353aa594dd210c265c9261506a635d0aa51f6cd38db3ce334be4caf285823df8872d8eb4edcb800780d2d6958eede92c6b6de7aad9a9125cab76921e52

            • C:\Windows\System\xUtkfxp.exe

              Filesize

              1.8MB

              MD5

              b2854ff094498177550ce353bbcb597f

              SHA1

              ddc8166b350994d1fe19db83229dbc7b04a901e2

              SHA256

              0d2344b9f7f4909a258f8341d8f439ccce45c93c7a1c978054460af3cf2ad91d

              SHA512

              6af49d61dc3b62ac6b43c78e724b400a76d4aa96cb2bc84e549d293ef7b6b0aac31a51cfab154d3455422c5f5ca8f3026ee73158ac5a7b7c1397c0ed926c9144

            • C:\Windows\System\xUtkfxp.exe

              Filesize

              1.8MB

              MD5

              b2854ff094498177550ce353bbcb597f

              SHA1

              ddc8166b350994d1fe19db83229dbc7b04a901e2

              SHA256

              0d2344b9f7f4909a258f8341d8f439ccce45c93c7a1c978054460af3cf2ad91d

              SHA512

              6af49d61dc3b62ac6b43c78e724b400a76d4aa96cb2bc84e549d293ef7b6b0aac31a51cfab154d3455422c5f5ca8f3026ee73158ac5a7b7c1397c0ed926c9144

            • memory/912-8-0x00007FF68FA80000-0x00007FF68FDD4000-memory.dmp

              Filesize

              3.3MB

            • memory/1876-50-0x00007FF787D60000-0x00007FF7880B4000-memory.dmp

              Filesize

              3.3MB

            • memory/2168-44-0x00007FF7D3BC0000-0x00007FF7D3F14000-memory.dmp

              Filesize

              3.3MB

            • memory/2580-31-0x00007FF6A6280000-0x00007FF6A65D4000-memory.dmp

              Filesize

              3.3MB

            • memory/2604-13-0x00007FF6A89B0000-0x00007FF6A8D04000-memory.dmp

              Filesize

              3.3MB

            • memory/3172-18-0x00007FF676980000-0x00007FF676CD4000-memory.dmp

              Filesize

              3.3MB

            • memory/3204-26-0x00007FF608700000-0x00007FF608A54000-memory.dmp

              Filesize

              3.3MB

            • memory/3744-63-0x00007FF792A80000-0x00007FF792DD4000-memory.dmp

              Filesize

              3.3MB

            • memory/3956-56-0x00007FF78AD30000-0x00007FF78B084000-memory.dmp

              Filesize

              3.3MB

            • memory/4528-38-0x00007FF65CA20000-0x00007FF65CD74000-memory.dmp

              Filesize

              3.3MB

            • memory/4928-0-0x00007FF64E920000-0x00007FF64EC74000-memory.dmp

              Filesize

              3.3MB

            • memory/4928-1-0x0000021FEA890000-0x0000021FEA8A0000-memory.dmp

              Filesize

              64KB

            • memory/4928-62-0x00007FF64E920000-0x00007FF64EC74000-memory.dmp

              Filesize

              3.3MB