Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 03:23

General

  • Target

    26435ca5f4b06ddc758bcd8c39955618.exe

  • Size

    12KB

  • MD5

    26435ca5f4b06ddc758bcd8c39955618

  • SHA1

    337b5f6c487f4a20fb8625de237a77589cc2706c

  • SHA256

    a8a842c08d976e364b0039c9901296f224f653d3d5ccaefa6846d2b37e1d644a

  • SHA512

    76ac98ae3b073dd9e11d477fd9f037f4add2144252087ba63ed1dbf51daed35e1e75780abd0b45f356d8af341e082d3d08d777d0f4bff7ba3bc7737dcdf8c4d8

  • SSDEEP

    192:nPqfnykaUQ/ZatMdLhwepiJFDmvm8tkTuVvK8UxDQ9zVVU7SYycNtSk7:nPqcJZpDwegDmvm822exDmzVVU71b

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26435ca5f4b06ddc758bcd8c39955618.exe
    "C:\Users\Admin\AppData\Local\Temp\26435ca5f4b06ddc758bcd8c39955618.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\cueopsk.exe
      C:\Windows\system32\cueopsk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:1912
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\26435ca5f4b06ddc758bcd8c39955618.exe.bat
      2⤵
      • Deletes itself
      PID:3040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\26435ca5f4b06ddc758bcd8c39955618.exe.bat

    Filesize

    182B

    MD5

    d8783fbca5b424e85bd961145ffc16ba

    SHA1

    98bf10cdb0fe39ec8e89832b9f3ea696741713d6

    SHA256

    65e74301167975b5d1b9882301e65d49280006fc004066c71423be228de9695a

    SHA512

    77c91b6991783b28234028904c6719944ae65b55de9012b05ace630e3546076aa8f995b15c98e5c8fdfed314a7cf4be1c7896604057ef5c6f08f781c3a386f06

  • \Windows\SysWOW64\cueopsk.exe

    Filesize

    12KB

    MD5

    26435ca5f4b06ddc758bcd8c39955618

    SHA1

    337b5f6c487f4a20fb8625de237a77589cc2706c

    SHA256

    a8a842c08d976e364b0039c9901296f224f653d3d5ccaefa6846d2b37e1d644a

    SHA512

    76ac98ae3b073dd9e11d477fd9f037f4add2144252087ba63ed1dbf51daed35e1e75780abd0b45f356d8af341e082d3d08d777d0f4bff7ba3bc7737dcdf8c4d8

  • memory/1912-12-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2188-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2188-4-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/2188-11-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/2188-13-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2188-17-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB