Analysis

  • max time kernel
    149s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 02:06

General

  • Target

    bdb19c83eda7b8a232d970a155f429020b83f2c4273dcee84b0af0b00fff011b.exe

  • Size

    134KB

  • MD5

    ae7c75fd8a35d69be8fde81792a30c5a

  • SHA1

    e0e347d7f760b712f7c729b235f805a1dabb52bc

  • SHA256

    bdb19c83eda7b8a232d970a155f429020b83f2c4273dcee84b0af0b00fff011b

  • SHA512

    705b459fd356384b9c67c7a1c3bf6853eabeeaec0b53d3348598035b30058c9010273178b31ee3714091eec56c7cbd9e75b5f37116a1da636607b1fe37abcbb5

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qs:riAyLN9aa+9U2rW1ip6pr2At7NZuQs

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bdb19c83eda7b8a232d970a155f429020b83f2c4273dcee84b0af0b00fff011b.exe
    "C:\Users\Admin\AppData\Local\Temp\bdb19c83eda7b8a232d970a155f429020b83f2c4273dcee84b0af0b00fff011b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:3224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    643c82f04c456edba610968741b14df5

    SHA1

    13b0008acb99a36b08c2dac62b2d84b94bff08f7

    SHA256

    9977bdd26c65399d470022f450d8548b53905f23dd51a2df7ed42669be92f736

    SHA512

    6d1221eba438835e7bd4bfc4f83553c6f402882a340054655fc8c63e451eda2d49201b1a4856503bef5aa77ff479e43ec714d435504f7fe1fa6109920f9ef041

  • memory/3224-5-0x0000000000740000-0x0000000000768000-memory.dmp

    Filesize

    160KB

  • memory/3224-7-0x0000000000740000-0x0000000000768000-memory.dmp

    Filesize

    160KB

  • memory/4624-0-0x00000000006C0000-0x00000000006E8000-memory.dmp

    Filesize

    160KB

  • memory/4624-6-0x00000000006C0000-0x00000000006E8000-memory.dmp

    Filesize

    160KB