Analysis

  • max time kernel
    141s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/05/2024, 00:18

General

  • Target

    8587936f393132fa1bc8174f8487eb1910713c11d513fe75c673fbb4623b402e.exe

  • Size

    134KB

  • MD5

    cfc4deff54fcbae2c9eebcb69783076f

  • SHA1

    386d51f12cb47e67171a50f53897e381f719e393

  • SHA256

    8587936f393132fa1bc8174f8487eb1910713c11d513fe75c673fbb4623b402e

  • SHA512

    d79f0442fbd616f0cf1449b4f6644df72ce0ea611435adb790bd7269c7f7970677dd3a01ee60369fbd9f99193fe34e7dd32627af2fed5d6102f78d6a2c27a131

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qo:riAyLN9aa+9U2rW1ip6pr2At7NZuQo

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8587936f393132fa1bc8174f8487eb1910713c11d513fe75c673fbb4623b402e.exe
    "C:\Users\Admin\AppData\Local\Temp\8587936f393132fa1bc8174f8487eb1910713c11d513fe75c673fbb4623b402e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:4456
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4340 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4824

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Update\WwanSvc.exe

            Filesize

            134KB

            MD5

            05496e69b11a6c5071e4bee9ddbcbd08

            SHA1

            190201761dcd8264b51d831bdbbc34881b19e123

            SHA256

            73d5ed925827d3595ec165568c776731813abaf8ef61b556d69061f82fa91c3e

            SHA512

            3ce50daca707758b25e29328e33b15f7bda403288911a9864058ce3f8e48d54878a921d00c01b7b7b9792bbcfdf26a07c9f61917cb6b049204c5462b02eb47c9

          • memory/372-0-0x00000000004A0000-0x00000000004C8000-memory.dmp

            Filesize

            160KB

          • memory/372-6-0x00000000004A0000-0x00000000004C8000-memory.dmp

            Filesize

            160KB

          • memory/4456-5-0x0000000000720000-0x0000000000748000-memory.dmp

            Filesize

            160KB

          • memory/4456-7-0x0000000000720000-0x0000000000748000-memory.dmp

            Filesize

            160KB