Analysis

  • max time kernel
    30s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    24-08-2024 22:51

General

  • Target

    1b4e7555cce061ef7c78a9af8a4d3c70N.exe

  • Size

    134KB

  • MD5

    1b4e7555cce061ef7c78a9af8a4d3c70

  • SHA1

    ced9d86e33709c3b82b5a324dcf95bfc881a75da

  • SHA256

    6c5bb3000f9033c937d54ce5764269029825779aa6a079146335570ac349be38

  • SHA512

    19f468d83260b6918ea6bfb1f8522c7ac3c5fee562bb8f4dfddff608571d7874a958c7961a6030cb86ca1d98cb0b231ecf179e45068c58e11ab664e35102c6f5

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QKl:riAyLN9aa+9U2rW1ip6pr2At7NZuQE

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b4e7555cce061ef7c78a9af8a4d3c70N.exe
    "C:\Users\Admin\AppData\Local\Temp\1b4e7555cce061ef7c78a9af8a4d3c70N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    5c057b23040876bf5163206ece79f9e9

    SHA1

    abd5b70af784033919afd64919137dcf190cc1cb

    SHA256

    6850cc75b525ed4332230ec790e7d569a5248884e737f0ac446475499d2becab

    SHA512

    fbe85860e57d54789e58a1bbb9b679bf9300bd5ad01a0d3227394fba398d16c2556e737d97042f3d8fafcaa85095e2a2b7113f953f00be0baeb4186c45fc9d20

  • memory/996-7-0x0000000000100000-0x0000000000128000-memory.dmp

    Filesize

    160KB

  • memory/996-10-0x0000000000100000-0x0000000000128000-memory.dmp

    Filesize

    160KB

  • memory/3036-0-0x0000000000F10000-0x0000000000F38000-memory.dmp

    Filesize

    160KB

  • memory/3036-6-0x0000000000080000-0x00000000000A8000-memory.dmp

    Filesize

    160KB

  • memory/3036-8-0x0000000000F10000-0x0000000000F38000-memory.dmp

    Filesize

    160KB

  • memory/3036-9-0x0000000000080000-0x00000000000A8000-memory.dmp

    Filesize

    160KB

  • memory/3036-11-0x0000000000F10000-0x0000000000F38000-memory.dmp

    Filesize

    160KB