Analysis

  • max time kernel
    136s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/06/2024, 04:32

General

  • Target

    e58be1280729e477279c8da3fe17f7ea0741c42238e5a51319fcfaed10cb57f2.exe

  • Size

    134KB

  • MD5

    8d98e48446d579f1667127418f2d834e

  • SHA1

    493a8c25c7acff33faa56376c9d20439f9083100

  • SHA256

    e58be1280729e477279c8da3fe17f7ea0741c42238e5a51319fcfaed10cb57f2

  • SHA512

    7fe3e97917fe0bd88c470c9a2a54ed9fc4fdc5e90d766a1c910eb2abe40eccce15ff77d9eb543d5f13228ef87d250a9ee1a76a355e4935078fb135286dd9c3fe

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QE:riAyLN9aa+9U2rW1ip6pr2At7NZuQE

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e58be1280729e477279c8da3fe17f7ea0741c42238e5a51319fcfaed10cb57f2.exe
    "C:\Users\Admin\AppData\Local\Temp\e58be1280729e477279c8da3fe17f7ea0741c42238e5a51319fcfaed10cb57f2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:4316

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Update\WwanSvc.exe

          Filesize

          134KB

          MD5

          da75d12e75b62d2acc21b77dc73b0b97

          SHA1

          a77031685bb6a32c300b0640284cff84340a97d6

          SHA256

          3b62c96d11a5a2ed5973262670e3b45034da00cd6ca01d7a096eb4a1c6db75ec

          SHA512

          e169ee4a331eecc366ad88bb6d19292d18f67ba795d4e690473136e78c550390f77b140e183ab173342ba4185b1b554b15aca8afab35510fcd3f29761b9a3f2b

        • memory/664-0-0x0000000000520000-0x0000000000548000-memory.dmp

          Filesize

          160KB

        • memory/664-4-0x0000000000520000-0x0000000000548000-memory.dmp

          Filesize

          160KB

        • memory/4316-5-0x0000000000110000-0x0000000000138000-memory.dmp

          Filesize

          160KB

        • memory/4316-7-0x0000000000110000-0x0000000000138000-memory.dmp

          Filesize

          160KB