Analysis

  • max time kernel
    147s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/05/2024, 21:19

General

  • Target

    3e05df179162839f95ad07fcfc1d4f5100dc39f70c4bd3839e6da1e0c958469f.exe

  • Size

    134KB

  • MD5

    761c26f06880902793d2f59a0e6d94e0

  • SHA1

    9cb41e270ed18c435f6fa53b3c685d891b0f9e61

  • SHA256

    3e05df179162839f95ad07fcfc1d4f5100dc39f70c4bd3839e6da1e0c958469f

  • SHA512

    9b923d485b3de8229fce17361d3dd7f189f23d8464270b7452835a82de1960f01812f1e59d5234d6943826a67317f9cc4ad514155333af7545d279dd7b9020e8

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QE:riAyLN9aa+9U2rW1ip6pr2At7NZuQE

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e05df179162839f95ad07fcfc1d4f5100dc39f70c4bd3839e6da1e0c958469f.exe
    "C:\Users\Admin\AppData\Local\Temp\3e05df179162839f95ad07fcfc1d4f5100dc39f70c4bd3839e6da1e0c958469f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2244

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Update\WwanSvc.exe

          Filesize

          134KB

          MD5

          74e05467cc23c0f0b6e92e78414b7d88

          SHA1

          0614386dadff6318732ffc9878e75ed2c45a689c

          SHA256

          5fb7f3466e52928c500e99b41116b6807e247af459b077e56beb094d4c9c3932

          SHA512

          733cd811781008fd0abb37e74973459464d79f6d652323479246de0c73c9567960a17e3fc64a389c8ef8ae02b7ba26ae4c0643db798a7a993a3424d20677525d

        • memory/2244-6-0x0000000000320000-0x0000000000348000-memory.dmp

          Filesize

          160KB

        • memory/2244-7-0x0000000000320000-0x0000000000348000-memory.dmp

          Filesize

          160KB

        • memory/2772-0-0x0000000000120000-0x0000000000148000-memory.dmp

          Filesize

          160KB

        • memory/2772-4-0x0000000000120000-0x0000000000148000-memory.dmp

          Filesize

          160KB