Analysis

  • max time kernel
    109s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 12:05

General

  • Target

    cead57818dc5eddb5a34347f4f81f8b0N.exe

  • Size

    134KB

  • MD5

    cead57818dc5eddb5a34347f4f81f8b0

  • SHA1

    8497cc0640799f8d8564781867d95560dd8f9ffa

  • SHA256

    de1894cf8ab1aa03065f0ca3d365c6acc957a373cb1b24ecd69724f11c9ecb18

  • SHA512

    7818bb7b7f868916d1240b0cd6736560e3db6263e66c809cd5a54599456a5ae5b5b2d71b4a9ca2cf7847699adfe1540254c969126af6c398a709c9eef0da6af8

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QY:riAyLN9aa+9U2rW1ip6pr2At7NZuQY

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cead57818dc5eddb5a34347f4f81f8b0N.exe
    "C:\Users\Admin\AppData\Local\Temp\cead57818dc5eddb5a34347f4f81f8b0N.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    67da88c11a012d74f50c433526150f5e

    SHA1

    a08c88ca9ef57c0135a732d9d40adf21a4bb0576

    SHA256

    d41ad5f43d087ed73e3fb024685ea1a455d50b44a808e378bec0b07f8ffb3659

    SHA512

    4cd3fc5f4ca1e29e04d570c9309b011c29e656e31ab8f41c3fcd90a72b5812178392eb82904dd66f31d152a5082343e3354641ae06ffcf106c20765f0511560f

  • memory/1540-0-0x0000000000D40000-0x0000000000D68000-memory.dmp

    Filesize

    160KB

  • memory/1540-5-0x0000000000D40000-0x0000000000D68000-memory.dmp

    Filesize

    160KB

  • memory/4268-6-0x0000000000610000-0x0000000000638000-memory.dmp

    Filesize

    160KB