Analysis

  • max time kernel
    19s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 19:19

General

  • Target

    b1b4112c82335f43579f245c7d34b490fbc3f9f61b9ff2438254b0e6d055f228.exe

  • Size

    76KB

  • MD5

    fdbdce9d99900b571d997f219efd5147

  • SHA1

    abe518910e3cba0bf8d894d75a810d1617ac2d10

  • SHA256

    b1b4112c82335f43579f245c7d34b490fbc3f9f61b9ff2438254b0e6d055f228

  • SHA512

    37aea2e8b386b9888154ea9be8c8d231c9b6341dbf70ca74573fcdd32dbbb8a8a8efa7d5d8b001cb2f2e80a309008fc2af4618a158d598b656bc6b7edcfb34ab

  • SSDEEP

    1536:JOimygf+dDZ6F8vZtNsSbjY2dKrsqHuejw5d8PxuKBSUcu:JOxygfq6F8vaSQ/pHue0POEu

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1b4112c82335f43579f245c7d34b490fbc3f9f61b9ff2438254b0e6d055f228.exe
    "C:\Users\Admin\AppData\Local\Temp\b1b4112c82335f43579f245c7d34b490fbc3f9f61b9ff2438254b0e6d055f228.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 304
      2⤵
      • Program crash
      PID:1200

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-54-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/956-55-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/956-56-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/956-57-0x0000000075891000-0x0000000075893000-memory.dmp
    Filesize

    8KB

  • memory/956-58-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/956-60-0x0000000000600000-0x000000000060A000-memory.dmp
    Filesize

    40KB

  • memory/956-61-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1200-59-0x0000000000000000-mapping.dmp