Analysis

  • max time kernel
    158s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 02:08

General

  • Target

    0b26f7ccaaaecea1ef76eb37078ef930.exe

  • Size

    41KB

  • MD5

    0b26f7ccaaaecea1ef76eb37078ef930

  • SHA1

    0acf2d649f447d8756c96d9dc0cd053e5e6e0f1f

  • SHA256

    5e0f450a9448b90379b72883dc868c789f0b0f0f73012aebafab6fed7b6bca5a

  • SHA512

    399558a06fc7143d99457e709c464e28e6034b57f93a53b26a8d93937af963e889c3d63768572379b05e34fb1fca4bce07f370f574e48221fdf1630941491559

  • SSDEEP

    768:epXlaOCrDSrNyWC+7IItz3l2f4HFkqCFflhOez:YlISmYtz3l2gHFkqsfz/z

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b26f7ccaaaecea1ef76eb37078ef930.exe
    "C:\Users\Admin\AppData\Local\Temp\0b26f7ccaaaecea1ef76eb37078ef930.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Program Files\pplivce.exe
      "C:\Program Files\pplivce.exe"
      2⤵
      • Executes dropped EXE
      PID:3644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\pplivce.exe

    Filesize

    4KB

    MD5

    33c97ef4e9388706ba5204353e9b3148

    SHA1

    60072827940b23680f4d4a2c7bd9e2642ac9cd1e

    SHA256

    564dc85c0bdfa3488104807102e9dad57fbe994bc36a3f01860ddcb6107ee194

    SHA512

    b7c2334c83bcf4260a5de883dc1d110c0a9e002af109a28f18472050a6ba2a49703843231f6c44c8a349426ff443aea552c16391c4ec7d40391ed2a54f0e5c45

  • memory/2072-0-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2072-8-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB