Analysis

  • max time kernel
    99s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 07:09

General

  • Target

    9b428e692ec4559e8e9cd0389eca1c60N.exe

  • Size

    134KB

  • MD5

    9b428e692ec4559e8e9cd0389eca1c60

  • SHA1

    34f0a5b7a41420eb1eaa2a82ddf182c293de4379

  • SHA256

    31a8efcc0e430b3709620a3f039383456ead0d9138670b5b637108d728038d0d

  • SHA512

    3022e3ebf7c9d442338217979da0b8ebbc68c6e2b5fffb07d38c98d103178fd2c892f5fff2948dffd2b02f86fdb0bc8af772c1f629334fc0764d3abe822e47ea

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qc:riAyLN9aa+9U2rW1ip6pr2At7NZuQc

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b428e692ec4559e8e9cd0389eca1c60N.exe
    "C:\Users\Admin\AppData\Local\Temp\9b428e692ec4559e8e9cd0389eca1c60N.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    a6901d37d4bc5585ea49148413cc630e

    SHA1

    329a41e62f23c53802cf40cb0e788b51a95a2f6d

    SHA256

    49602cd5c4af466caca03746badfb3583a2cdd70874d1c0313e727f9ccd80b61

    SHA512

    4c3e3674695140dfbd0e806ed77bfaa8966a85d4837e58df28d851dabcd6608367e4c0610bcf27ce14730b5b1aaa5ee5d8e0fb4d4f6ff9798618f0bb272d61ee

  • memory/980-6-0x0000000000410000-0x0000000000438000-memory.dmp

    Filesize

    160KB

  • memory/4652-0-0x0000000000EF0000-0x0000000000F18000-memory.dmp

    Filesize

    160KB

  • memory/4652-4-0x0000000000EF0000-0x0000000000F18000-memory.dmp

    Filesize

    160KB