Analysis

  • max time kernel
    145s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/06/2024, 01:48

General

  • Target

    b471bbd38904a615f792e9f432259f533e9103d89b6fc177bd443860ab5be008.exe

  • Size

    134KB

  • MD5

    772d22d236f1ee9bccc625b439fae4b2

  • SHA1

    4864a564855c7345d754cc9dae9ee33102655724

  • SHA256

    b471bbd38904a615f792e9f432259f533e9103d89b6fc177bd443860ab5be008

  • SHA512

    79b055bfa7a4ab3b0cb8b43b157dcadc8d46cadc5670fff6b0309d8dfd10f8992ad56192b041409b17115e4bbd6ade546965fd562b487606dabdbdcf4d31f103

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Q2:riAyLN9aa+9U2rW1ip6pr2At7NZuQ2

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b471bbd38904a615f792e9f432259f533e9103d89b6fc177bd443860ab5be008.exe
    "C:\Users\Admin\AppData\Local\Temp\b471bbd38904a615f792e9f432259f533e9103d89b6fc177bd443860ab5be008.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:3456

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Update\WwanSvc.exe

          Filesize

          134KB

          MD5

          1fbf90472076d109c2ceda67073d1259

          SHA1

          32177c608149559bcb559ddda6d7f67cae14d27f

          SHA256

          f339be2847d75ba8b0b4e2f4788f89523f5e72c3a1e89cb589e121bd3cab1bd8

          SHA512

          3b8f972cad0ed4e272f0a366581e5eda878ce0f040e859e11eaafd17339480aa7019823f363e5806dce92bdba6ebd0b418661d398afa86a0d99817a00182bbee

        • memory/864-0-0x00000000008E0000-0x0000000000908000-memory.dmp

          Filesize

          160KB

        • memory/864-5-0x00000000008E0000-0x0000000000908000-memory.dmp

          Filesize

          160KB

        • memory/3456-6-0x0000000000AC0000-0x0000000000AE8000-memory.dmp

          Filesize

          160KB

        • memory/3456-7-0x0000000000AC0000-0x0000000000AE8000-memory.dmp

          Filesize

          160KB