Analysis

  • max time kernel
    122s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 08:07

General

  • Target

    0baba892c72de9fc745662dc974b48df2b2cc4e5526ddb88d5dc03499de6d207.exe

  • Size

    100KB

  • MD5

    6f8d9cf2e6bc9a2551aeca323a539044

  • SHA1

    3e45aa1c19e3776cdccfffa54981b103dfc723b7

  • SHA256

    0baba892c72de9fc745662dc974b48df2b2cc4e5526ddb88d5dc03499de6d207

  • SHA512

    099fd89e84a0d2aef80affbe992e34a29dce996a090d8d0d5b951d12a65c59ba13e87a795bf382fbae84cd6057ed31810ebcd166c97f8749c1da92b9c81df7ae

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0baba892c72de9fc745662dc974b48df2b2cc4e5526ddb88d5dc03499de6d207.exe
    "C:\Users\Admin\AppData\Local\Temp\0baba892c72de9fc745662dc974b48df2b2cc4e5526ddb88d5dc03499de6d207.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 120
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1576

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1576-56-0x0000000000350000-0x0000000000351000-memory.dmp

    Filesize

    4KB

  • memory/1664-54-0x00000000754B1000-0x00000000754B3000-memory.dmp

    Filesize

    8KB