Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2024 11:32

General

  • Target

    3fb43f33f12849fd2bc596db436aa9d206918bcd38235002880ad1f290f38d41.exe

  • Size

    531KB

  • MD5

    7e9dc67826cc1af38e91bdda3bc87b5a

  • SHA1

    cbfad1ccac2fbe3f22e52c35206a367b4eaa48cc

  • SHA256

    3fb43f33f12849fd2bc596db436aa9d206918bcd38235002880ad1f290f38d41

  • SHA512

    6c8f75375a677eec73cea8683a9820223f9589f6ee278ae6b4ca0621fbed4b3b840d1ee3b8d5866f6f1a63f45a89831bc6d24e55817912e6080352ed7635482f

  • SSDEEP

    12288:yR+joL3J4se6iPTS1XhcDpB/re4iv+HhlTwQpv3e7lp9DndRDh:yt5NQTS1XhcDpBDRUDQpvcdDdR

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fb43f33f12849fd2bc596db436aa9d206918bcd38235002880ad1f290f38d41.exe
    "C:\Users\Admin\AppData\Local\Temp\3fb43f33f12849fd2bc596db436aa9d206918bcd38235002880ad1f290f38d41.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 268
      2⤵
      • Program crash
      PID:2952

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1888-0-0x0000000000400000-0x000000000058F000-memory.dmp

    Filesize

    1.6MB

  • memory/1888-10-0x0000000000400000-0x000000000058F000-memory.dmp

    Filesize

    1.6MB