Analysis

  • max time kernel
    0s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 02:08

General

  • Target

    0b26f7ccaaaecea1ef76eb37078ef930.exe

  • Size

    41KB

  • MD5

    0b26f7ccaaaecea1ef76eb37078ef930

  • SHA1

    0acf2d649f447d8756c96d9dc0cd053e5e6e0f1f

  • SHA256

    5e0f450a9448b90379b72883dc868c789f0b0f0f73012aebafab6fed7b6bca5a

  • SHA512

    399558a06fc7143d99457e709c464e28e6034b57f93a53b26a8d93937af963e889c3d63768572379b05e34fb1fca4bce07f370f574e48221fdf1630941491559

  • SSDEEP

    768:epXlaOCrDSrNyWC+7IItz3l2f4HFkqCFflhOez:YlISmYtz3l2gHFkqsfz/z

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\SysWOW64\cmd.exe
    "C:\Windows\System32\cmd.exe" /c net stop sharedaccess
    1⤵
      PID:2708
      • C:\Windows\SysWOW64\net.exe
        net stop sharedaccess
        2⤵
          PID:2816
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop sharedaccess
        1⤵
          PID:2904
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop KAVStart
          1⤵
            PID:2836
          • C:\Windows\SysWOW64\net.exe
            net stop KAVStart
            1⤵
              PID:2820
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c net stop KAVStart
              1⤵
                PID:1872
              • C:\Program Files\pplivce.exe
                "C:\Program Files\pplivce.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2552
              • C:\Users\Admin\AppData\Local\Temp\0b26f7ccaaaecea1ef76eb37078ef930.exe
                "C:\Users\Admin\AppData\Local\Temp\0b26f7ccaaaecea1ef76eb37078ef930.exe"
                1⤵
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of WriteProcessMemory
                PID:2168

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2168-1-0x0000000000400000-0x000000000041A000-memory.dmp

                Filesize

                104KB

              • memory/2552-13-0x0000000000400000-0x0000000000407000-memory.dmp

                Filesize

                28KB

              • memory/2552-23-0x0000000000400000-0x0000000000407000-memory.dmp

                Filesize

                28KB