Analysis

  • max time kernel
    30s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 20:48

General

  • Target

    203a73bb3ae63756be082fd94a050896bbc14848718426630756f59053245160.exe

  • Size

    135KB

  • MD5

    a15540ba8dbe4fb4644f21d8ffc92c86

  • SHA1

    553f7b3dc6c2fa05a4683fa662d3616e2614966d

  • SHA256

    203a73bb3ae63756be082fd94a050896bbc14848718426630756f59053245160

  • SHA512

    99a9624bac8da8d9bd6936429a0ea783f46782dd1c27b562068656f59c4bc5757cb05691d1850ab20596cf55a976ac7798f57ecf191c4c0b41d993322797098f

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Q5:riAyLN9aa+9U2rW1ip6pr2At7NZuQ5

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\203a73bb3ae63756be082fd94a050896bbc14848718426630756f59053245160.exe
    "C:\Users\Admin\AppData\Local\Temp\203a73bb3ae63756be082fd94a050896bbc14848718426630756f59053245160.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\WwanSvc.exe

    Filesize

    135KB

    MD5

    3bed49a573d9ffc7affeae7bf6edebee

    SHA1

    696bc5dee0e7df7990d1dd42b8accf4d44b05f62

    SHA256

    33dd76ad6bf4082c194c537f7a8de04dfae605847bf7423e1ba3f0545b9a94dd

    SHA512

    d7406da3673ad36d9da4c18e58429107246ad8397d4d900a463f23e6c2f516a33aab7f555f1f67f2079559ca89a9ecb34c909369cbabd6a24c08e9db482747ef

  • memory/1520-6-0x0000000000090000-0x00000000000B8000-memory.dmp

    Filesize

    160KB

  • memory/1520-5-0x00000000000D0000-0x00000000000F8000-memory.dmp

    Filesize

    160KB

  • memory/1520-9-0x00000000000D0000-0x00000000000F8000-memory.dmp

    Filesize

    160KB

  • memory/3052-7-0x0000000000D20000-0x0000000000D48000-memory.dmp

    Filesize

    160KB

  • memory/3052-8-0x0000000000D20000-0x0000000000D48000-memory.dmp

    Filesize

    160KB