Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    22-07-2024 13:14

General

  • Target

    b5b35f2d87dbdb4d521336f5d8918e70N.exe

  • Size

    134KB

  • MD5

    b5b35f2d87dbdb4d521336f5d8918e70

  • SHA1

    69b38fbbe7e4892f54fd17ce5c8efed7ecf6af3b

  • SHA256

    240fc1bf7931cc1b5368a0f85035f505f8f4db5ffe6a3d1f4348ed8280ca0f16

  • SHA512

    45839214bb4e076d57a5eb811e6c169bbd4e878bcdfecfa2295423b2e665a4b8f3a9a721aadb23e337f14b2737969e912172cf4d55107ad2f889ab68ec57c580

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QJ:riAyLN9aa+9U2rW1ip6pr2At7NZuQJ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5b35f2d87dbdb4d521336f5d8918e70N.exe
    "C:\Users\Admin\AppData\Local\Temp\b5b35f2d87dbdb4d521336f5d8918e70N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    151a8acb5e06f97312f447b47b1d1f71

    SHA1

    1533bb21bf7f5a6880a16e2e44207a103c1fc802

    SHA256

    a24eef8d396ab6de434ae9566aad996720594a9b092dfe656dfdc4e1d70825d2

    SHA512

    78d06bf1a382679be7950b5f0d9a2674da44d6ed5086c832825b0af71c405988b888c1b5bb654b5f70c9b6f9e28525fb082fd0b499e341b26550d8422492491a

  • memory/388-1-0x0000000000FC0000-0x0000000000FE8000-memory.dmp

    Filesize

    160KB

  • memory/388-6-0x0000000000ED0000-0x0000000000EF8000-memory.dmp

    Filesize

    160KB

  • memory/388-8-0x0000000000ED0000-0x0000000000EF8000-memory.dmp

    Filesize

    160KB

  • memory/388-9-0x0000000000FC0000-0x0000000000FE8000-memory.dmp

    Filesize

    160KB

  • memory/2348-7-0x0000000000ED0000-0x0000000000EF8000-memory.dmp

    Filesize

    160KB