Analysis

  • max time kernel
    137s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:34

General

  • Target

    7e582db6235d3f86ca8ad9a6846355cbccf41eb1c81c5bf802b0f4bfede64fc0.exe

  • Size

    134KB

  • MD5

    3339c6b45e49f0de38eed59fd66186c1

  • SHA1

    795cc5e686ff37681330b737c87cd02437f58b71

  • SHA256

    7e582db6235d3f86ca8ad9a6846355cbccf41eb1c81c5bf802b0f4bfede64fc0

  • SHA512

    f064f6a86ece99fea8d193f304898949211af0a57f596eaaa0e7ac37b9aed7a339a25fb4764f0765471626ab9d29c365bcf4c352e022becddd227c5fe5daeae5

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qk:riAyLN9aa+9U2rW1ip6pr2At7NZuQk

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e582db6235d3f86ca8ad9a6846355cbccf41eb1c81c5bf802b0f4bfede64fc0.exe
    "C:\Users\Admin\AppData\Local\Temp\7e582db6235d3f86ca8ad9a6846355cbccf41eb1c81c5bf802b0f4bfede64fc0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:4044
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3980,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=4176 /prefetch:8
    1⤵
      PID:3520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Update\WwanSvc.exe

      Filesize

      134KB

      MD5

      150bcca86f7dc9631c3c3fd6e43a5355

      SHA1

      83ce03c45536db54054eb1942df38abeed299ad2

      SHA256

      4a74cab42612d580d4cdcc90cbb87972b9bf7e742d4a76705e47b5b2367522b2

      SHA512

      0f3fe6b1466c9850a04933d90db7e89a294b9acf54acbd51a80b0be4df97ff09ad0d1ebfeac1c5301421cdb1a8c6e31d0c5ff450a2af57f732534b9600c44741

    • memory/4044-6-0x00000000006E0000-0x0000000000708000-memory.dmp

      Filesize

      160KB

    • memory/4044-7-0x00000000006E0000-0x0000000000708000-memory.dmp

      Filesize

      160KB

    • memory/4908-0-0x0000000000AF0000-0x0000000000B18000-memory.dmp

      Filesize

      160KB

    • memory/4908-4-0x0000000000AF0000-0x0000000000B18000-memory.dmp

      Filesize

      160KB