Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:29

General

  • Target

    7931d62d5ea0c90529c28b63a8ddb57481735ab94ff433f5945c38deb4dd01b2.exe

  • Size

    134KB

  • MD5

    d63fcd8ee78f03c86522f606e16d426f

  • SHA1

    70abe96603e543305fb2b49f3e19cab68722d593

  • SHA256

    7931d62d5ea0c90529c28b63a8ddb57481735ab94ff433f5945c38deb4dd01b2

  • SHA512

    96569cfbd20c18a26f79807852c318ade832f69fe2af678e99572429c4fee386905de85c7098c00b73023f9c529e474f6a404372e4f3ad266589712bc40a3b8f

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qa:riAyLN9aa+9U2rW1ip6pr2At7NZuQa

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7931d62d5ea0c90529c28b63a8ddb57481735ab94ff433f5945c38deb4dd01b2.exe
    "C:\Users\Admin\AppData\Local\Temp\7931d62d5ea0c90529c28b63a8ddb57481735ab94ff433f5945c38deb4dd01b2.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    792de4527347d41be32ee958f663c2f7

    SHA1

    d5d19479f65145fb7a3b4dada102f5a168250b5c

    SHA256

    a15e3196c93514a250206aa87adf562e48f135ae8479182886dd217bf001b7af

    SHA512

    4a0b3e2eaf2aea5d9a8d77b013d3f0d713dc136c0cc2f335b125e4d79ed8c973eab4aa4a35f3cc51f409ff2b662b8db3c7bab40f5b192b8aa225bb64abbe6f9a

  • memory/2364-7-0x00000000008E0000-0x0000000000908000-memory.dmp

    Filesize

    160KB

  • memory/2876-0-0x0000000001100000-0x0000000001128000-memory.dmp

    Filesize

    160KB

  • memory/2876-4-0x0000000000080000-0x00000000000A8000-memory.dmp

    Filesize

    160KB

  • memory/2876-8-0x0000000001100000-0x0000000001128000-memory.dmp

    Filesize

    160KB

  • memory/2876-9-0x0000000001100000-0x0000000001128000-memory.dmp

    Filesize

    160KB