Analysis

  • max time kernel
    145s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-05-2024 02:40

General

  • Target

    ba7c7734b4154b40151cff96dc21d4e754deb07b0b800d45fd19bd89710dab7a.exe

  • Size

    134KB

  • MD5

    553fec3969cce0581379970be4c2f385

  • SHA1

    1c23aa75d7c17e563e0cbf455b5245fae1a73b4e

  • SHA256

    ba7c7734b4154b40151cff96dc21d4e754deb07b0b800d45fd19bd89710dab7a

  • SHA512

    6e55496050b34d934cec6980192e9dfac572e05023cc130df6815bb74f2b045b0ce20d0ea74f377a620279a36343bce13634186b1dd648ca892c2afd1b100f37

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QU:riAyLN9aa+9U2rW1ip6pr2At7NZuQU

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba7c7734b4154b40151cff96dc21d4e754deb07b0b800d45fd19bd89710dab7a.exe
    "C:\Users\Admin\AppData\Local\Temp\ba7c7734b4154b40151cff96dc21d4e754deb07b0b800d45fd19bd89710dab7a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:3576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    d51f8ba99df55d3a92495a7567faa3c1

    SHA1

    b325cb7ddfb32ca7151280df65bbd270d9d6c643

    SHA256

    822c8e63ff4a73ff027741da1031badec9190e07d853d95bd87f50884f891823

    SHA512

    66b322f1e98fc59ec870db7bc52e89c8b97a2e1c7f9da46a748671dc2cc5973231f5290345e06f6aa02175bf88c1930f43355507ebd77616c8529958b5a22e52

  • memory/3112-0-0x0000000000F10000-0x0000000000F38000-memory.dmp

    Filesize

    160KB

  • memory/3112-4-0x0000000000F10000-0x0000000000F38000-memory.dmp

    Filesize

    160KB

  • memory/3576-6-0x00000000003E0000-0x0000000000408000-memory.dmp

    Filesize

    160KB