Analysis

  • max time kernel
    1790s
  • max time network
    1444s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2024 14:23

General

  • Target

    fart poopy ransowmare.exe

  • Size

    59KB

  • MD5

    f522150465f8568398eee5d89f4edc1c

  • SHA1

    17ba3eb1274df0036f26835b21f26035c22aaf26

  • SHA256

    e80ec6b586096c75c5811ab5049f356330d1b63a8acf18a1be413f1405415ec8

  • SHA512

    99c57559f4f1332253ce0417cae2e142565adda08ffc446d82bf38e28f3d599f8863970598352b40d65f62d355cae5572e48e24b4ba777347f05a90941569eaf

  • SSDEEP

    768:2FoWTi7VKJKT0OWs5TtWERYImI7YSNyPtGJiIf6hYyIGfMrSnshKubehypRl4TM0:ybT0QRs5TQxUGwf6bsr5Sh2Rl4h5z

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fart poopy ransowmare.exe
    "C:\Users\Admin\AppData\Local\Temp\fart poopy ransowmare.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 308
      2⤵
      • Program crash
      PID:2032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2256-0-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2256-1-0x0000000000230000-0x0000000000232000-memory.dmp

    Filesize

    8KB

  • memory/2256-2-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2256-4-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2256-3-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2256-7-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB