Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2023, 13:25

General

  • Target

    19f084883a390aa27bdac77e03018827.exe

  • Size

    12KB

  • MD5

    19f084883a390aa27bdac77e03018827

  • SHA1

    016c607fa7fa1d17a127a383d9d0b2695789311f

  • SHA256

    c24db7e10b51b36943fe33aa902a90a92b8f364ecd519a5139808dffd73d5b21

  • SHA512

    8daddd6bc6228a8af265da7a227cd71d9c13c64e7171afa34e07cb2a5da51caba707f174bc334b5c7549870496e8701ea5884ff9d60d5ce434f706f8cb47eab5

  • SSDEEP

    192:1Pu75a3XxbeWIHqP8SEXY/ifwGNNZlnuIpveWuPEHABFWo7Slqukb:1Pu75a3h6WIHqP8lZlnJveWkEgzWzq/

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19f084883a390aa27bdac77e03018827.exe
    "C:\Users\Admin\AppData\Local\Temp\19f084883a390aa27bdac77e03018827.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3324
    • C:\Windows\SysWOW64\cupopsk.exe
      C:\Windows\system32\cupopsk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:4408
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\19f084883a390aa27bdac77e03018827.exe.bat
      2⤵
        PID:3456

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\19f084883a390aa27bdac77e03018827.exe.bat

            Filesize

            182B

            MD5

            0d16d4f4704ab55cda5e4da4599748d9

            SHA1

            96f4af455c9815a950d016b0130bc6eacc68a430

            SHA256

            0aeb3e1c253d0c0ddfff54bb2c1c0d0391451ebf729da88d2b6f19f1226b800d

            SHA512

            7564961573872096b5dcd9a85732869e1424c275a96be66907a295a75852baca2782ad85f5eb7b3dc5a06af7398ff0a12ca8c01ec83e5135d1c3510eae0478e4

          • C:\Windows\SysWOW64\cupopsk.exe

            Filesize

            12KB

            MD5

            19f084883a390aa27bdac77e03018827

            SHA1

            016c607fa7fa1d17a127a383d9d0b2695789311f

            SHA256

            c24db7e10b51b36943fe33aa902a90a92b8f364ecd519a5139808dffd73d5b21

            SHA512

            8daddd6bc6228a8af265da7a227cd71d9c13c64e7171afa34e07cb2a5da51caba707f174bc334b5c7549870496e8701ea5884ff9d60d5ce434f706f8cb47eab5

          • memory/3324-0-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB

          • memory/3324-6-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB

          • memory/4408-7-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB