Analysis

  • max time kernel
    30s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    15-07-2024 01:32

General

  • Target

    593cef5a4ba0c0716370666779a24f50N.exe

  • Size

    134KB

  • MD5

    593cef5a4ba0c0716370666779a24f50

  • SHA1

    13acf94e369f23ee09d4bea580ab1af7b7ecd506

  • SHA256

    d5417884e04b9658ee24e380cbf1a9dda61d591ad79f7a8c3593dd26e4e0f504

  • SHA512

    41272faf1ea8e984adaf2f8f23504a6a9bf9e18f27dbc3a22b260a0b6af93b92031273c0210bcf3f3d278a840e45cd743d3141660b8f319bebb7355fcb8e6eb4

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qh:riAyLN9aa+9U2rW1ip6pr2At7NZuQh

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\593cef5a4ba0c0716370666779a24f50N.exe
    "C:\Users\Admin\AppData\Local\Temp\593cef5a4ba0c0716370666779a24f50N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    b4825a89d41bd0c5128a0e6c047b3976

    SHA1

    c3e268ac5a80c5bb8ca14c1c9f8e9e7440697394

    SHA256

    0d038b0091dfd6e0b57dcda6802e828461ce3e766ad421a91c6a448e8d84c4ef

    SHA512

    d76b8b68c84805dc173425700b81f03b403acb2403409dac3e6c6f6b96185b7497c71f826dc866458c5949de74b9252e31e03db78e5e8da41fe4effc4ec40128

  • memory/2788-1-0x00000000001B0000-0x00000000001D8000-memory.dmp

    Filesize

    160KB

  • memory/2788-6-0x0000000000100000-0x0000000000128000-memory.dmp

    Filesize

    160KB

  • memory/2788-8-0x0000000000100000-0x0000000000128000-memory.dmp

    Filesize

    160KB

  • memory/2788-10-0x00000000001B0000-0x00000000001D8000-memory.dmp

    Filesize

    160KB

  • memory/2828-7-0x0000000000E30000-0x0000000000E58000-memory.dmp

    Filesize

    160KB

  • memory/2828-9-0x0000000000E30000-0x0000000000E58000-memory.dmp

    Filesize

    160KB