Analysis

  • max time kernel
    91s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/07/2024, 02:23

General

  • Target

    b3a5a80cce462183b6d957504e0ea39d9545ab4338be8f6328e7d32037c18e35.exe

  • Size

    134KB

  • MD5

    ad9ddd334b0b73b7fbe19a84bda4b5f8

  • SHA1

    9642edb8361a20a93a2ee6e142987a836b5d418c

  • SHA256

    b3a5a80cce462183b6d957504e0ea39d9545ab4338be8f6328e7d32037c18e35

  • SHA512

    3312ef8eec024d86bd6da122abb22d2f396ef08d1d75dc61b489174e4e6dbbdfc72afc7aa642b6fdcf8ef248d5bde7241fc4c30708fb93d3656b49b64840caad

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qm:riAyLN9aa+9U2rW1ip6pr2At7NZuQm

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3a5a80cce462183b6d957504e0ea39d9545ab4338be8f6328e7d32037c18e35.exe
    "C:\Users\Admin\AppData\Local\Temp\b3a5a80cce462183b6d957504e0ea39d9545ab4338be8f6328e7d32037c18e35.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:4828

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Update\WwanSvc.exe

          Filesize

          134KB

          MD5

          9517ce4ecc234e67d379852392cf673a

          SHA1

          98b3b75c3b0e6a6005904408751539fb05362d89

          SHA256

          12b549e376b2cc542a62ad6d08d1d7f3175d4af3d4ee4ef8dcd0dc56f4bc6bc6

          SHA512

          e0f5505c23975e73493158172750db5f1b0a3a574b0440a56b9c1299c517ab36552a29edad362aa2744866bc9b900a387523e7c742efbee9dbe5ee857dad8675

        • memory/824-0-0x0000000000A00000-0x0000000000A28000-memory.dmp

          Filesize

          160KB

        • memory/824-6-0x0000000000A00000-0x0000000000A28000-memory.dmp

          Filesize

          160KB

        • memory/4828-5-0x0000000000270000-0x0000000000298000-memory.dmp

          Filesize

          160KB

        • memory/4828-7-0x0000000000270000-0x0000000000298000-memory.dmp

          Filesize

          160KB