Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:34

General

  • Target

    7e582db6235d3f86ca8ad9a6846355cbccf41eb1c81c5bf802b0f4bfede64fc0.exe

  • Size

    134KB

  • MD5

    3339c6b45e49f0de38eed59fd66186c1

  • SHA1

    795cc5e686ff37681330b737c87cd02437f58b71

  • SHA256

    7e582db6235d3f86ca8ad9a6846355cbccf41eb1c81c5bf802b0f4bfede64fc0

  • SHA512

    f064f6a86ece99fea8d193f304898949211af0a57f596eaaa0e7ac37b9aed7a339a25fb4764f0765471626ab9d29c365bcf4c352e022becddd227c5fe5daeae5

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qk:riAyLN9aa+9U2rW1ip6pr2At7NZuQk

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e582db6235d3f86ca8ad9a6846355cbccf41eb1c81c5bf802b0f4bfede64fc0.exe
    "C:\Users\Admin\AppData\Local\Temp\7e582db6235d3f86ca8ad9a6846355cbccf41eb1c81c5bf802b0f4bfede64fc0.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:1664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    679d6500e6c5842b997b4493a3154f3d

    SHA1

    a8475c5896bb2fc9992e0fbdd631bb9ada3c96ba

    SHA256

    0d089520b6dfb45ad919b93f83c58153b3e97766ef87333664cbc481dd3d9f5d

    SHA512

    72526638c856e3cea1981302418ebe0d0fedf80d67b9384c951ab63d517b683ed0c1bbe95635fc59a57833a7e05545d66ed4bdd3fd196d73f54f0cc2ef21db52

  • memory/1664-7-0x00000000009C0000-0x00000000009E8000-memory.dmp

    Filesize

    160KB

  • memory/2328-0-0x0000000001230000-0x0000000001258000-memory.dmp

    Filesize

    160KB

  • memory/2328-6-0x0000000000270000-0x0000000000298000-memory.dmp

    Filesize

    160KB

  • memory/2328-8-0x0000000001230000-0x0000000001258000-memory.dmp

    Filesize

    160KB

  • memory/2328-9-0x0000000000270000-0x0000000000298000-memory.dmp

    Filesize

    160KB

  • memory/2328-10-0x0000000001230000-0x0000000001258000-memory.dmp

    Filesize

    160KB