Analysis

  • max time kernel
    99s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:56

General

  • Target

    bf1bffc7f694d83f050b75a69b7e018254435882d4766b254e8eaa5f69a7b84d.exe

  • Size

    522KB

  • MD5

    b0d0b164597636a95d9b5cd653bbd823

  • SHA1

    d17c115122e8d69f977e03a688d647a50af417d4

  • SHA256

    bf1bffc7f694d83f050b75a69b7e018254435882d4766b254e8eaa5f69a7b84d

  • SHA512

    e315222d64732b509718a5da4d6b85d547f1d3c0a5971658291bcb46eba93732f1569a767c17822631733ebcc234a799da70703090a77db7a6df4ebd23816046

  • SSDEEP

    12288:evFEk8FOtRfKOLznDhUCzxo4xUupSMrFCsNEfF4SS:gFpp9KOLzDhG4quouFCsNaHS

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf1bffc7f694d83f050b75a69b7e018254435882d4766b254e8eaa5f69a7b84d.exe
    "C:\Users\Admin\AppData\Local\Temp\bf1bffc7f694d83f050b75a69b7e018254435882d4766b254e8eaa5f69a7b84d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Users\Admin\AppData\Local\Temp\bf1bffc7f694d83f050b75a69b7e018254435882d4766b254e8eaa5f69a7b84d.exe
      start
      2⤵
        PID:700
      • C:\Users\Admin\AppData\Local\Temp\bf1bffc7f694d83f050b75a69b7e018254435882d4766b254e8eaa5f69a7b84d.exe
        watch
        2⤵
          PID:1360

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/700-134-0x0000000000000000-mapping.dmp
      • memory/700-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/700-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/700-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1360-133-0x0000000000000000-mapping.dmp
      • memory/1360-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1360-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1360-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4900-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4900-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB