Analysis

  • max time kernel
    138s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:41

General

  • Target

    59ec1c65806eea190b34358501b5d34d563558c3558b2b280b7ef97a77dd1744.exe

  • Size

    134KB

  • MD5

    0ad35037f8627632bfd5fcdda1936b50

  • SHA1

    4a425d76e51cf909973313a2b365d02becffecf5

  • SHA256

    59ec1c65806eea190b34358501b5d34d563558c3558b2b280b7ef97a77dd1744

  • SHA512

    aad4e55c439d50a7acb4188e7c9ff92b184db4e537a5bcd6efda9db068df2fade22897e8820b6ecc608bfe758ce679ac65bf4f129291de6f06875c7af85b33b8

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QK:riAyLN9aa+9U2rW1ip6pr2At7NZuQK

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59ec1c65806eea190b34358501b5d34d563558c3558b2b280b7ef97a77dd1744.exe
    "C:\Users\Admin\AppData\Local\Temp\59ec1c65806eea190b34358501b5d34d563558c3558b2b280b7ef97a77dd1744.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:3984
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3692 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Update\WwanSvc.exe

      Filesize

      134KB

      MD5

      e74e99933f3ce81a9545b51d4bd97b96

      SHA1

      7b18f94fc2347bf01b06496a3486b4a8308ccf0f

      SHA256

      108686657ff0fbb5d6f7d8ad71dcc4677a65cbde1dfabcc5aceed749c1d5767c

      SHA512

      ef41df765ac7a5e6a4fa41c5c84554fe9645d15437bc552b60e310365ed2aff87f646e9da4acdc69b4701821ce6aa00fd7594f2fb2be190ab56d8505c44fe5cb

    • memory/3984-5-0x0000000000E10000-0x0000000000E38000-memory.dmp

      Filesize

      160KB

    • memory/3984-7-0x0000000000E10000-0x0000000000E38000-memory.dmp

      Filesize

      160KB

    • memory/4768-0-0x0000000000410000-0x0000000000438000-memory.dmp

      Filesize

      160KB

    • memory/4768-6-0x0000000000410000-0x0000000000438000-memory.dmp

      Filesize

      160KB