Analysis

  • max time kernel
    31s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22-07-2024 03:13

General

  • Target

    508cdd00ea8fc2ee6a0844780a03c7c0N.exe

  • Size

    135KB

  • MD5

    508cdd00ea8fc2ee6a0844780a03c7c0

  • SHA1

    8b7e32ae257115bcfa3fb4802d0302714333dc16

  • SHA256

    573f65f656da17e834cc119ae7c6195e9ea7d2aa31163486bb22cb4b506a2c50

  • SHA512

    05df949c623c1d896bbbc328abcd566dfe17ca79205a2dbcf94968a497d0de62fe5b2e6919d3e4bdec0a10cff01985fa2a4cf18790361d5bf9c23736b340d2cb

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qd:riAyLN9aa+9U2rW1ip6pr2At7NZuQd

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\508cdd00ea8fc2ee6a0844780a03c7c0N.exe
    "C:\Users\Admin\AppData\Local\Temp\508cdd00ea8fc2ee6a0844780a03c7c0N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:3060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\WwanSvc.exe

    Filesize

    135KB

    MD5

    8de91d1905a1ab8c6da4ac5180df2cd4

    SHA1

    242d0630a8a07e5983a4b45de4d7b093ca3d5884

    SHA256

    f0d7208ed9592b155dda7ce08816103fa42119dd96e1bc31af70e51b7d2d15da

    SHA512

    d4ecf7f51339b7f25071860a3e74d2b603d39b144eafbcd8b1d0d45e6c03305aa70732c2afc88abaf79f35f1803a4b5b05f56b43aa7c7c592eb612647b95e71a

  • memory/3004-0-0x00000000009D0000-0x00000000009F8000-memory.dmp

    Filesize

    160KB

  • memory/3004-7-0x00000000009D0000-0x00000000009F8000-memory.dmp

    Filesize

    160KB

  • memory/3004-8-0x0000000000080000-0x00000000000A8000-memory.dmp

    Filesize

    160KB

  • memory/3004-10-0x00000000009D0000-0x00000000009F8000-memory.dmp

    Filesize

    160KB

  • memory/3060-6-0x00000000010E0000-0x0000000001108000-memory.dmp

    Filesize

    160KB

  • memory/3060-9-0x00000000010E0000-0x0000000001108000-memory.dmp

    Filesize

    160KB