Analysis

  • max time kernel
    91s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2023 10:00

General

  • Target

    039f369111d05c1b9374795eeec77003832b896132123554296d4718fc77384d.exe

  • Size

    3.5MB

  • MD5

    3b6fb042e6367d2236cf446a3b6e682a

  • SHA1

    073b614e9bfc20dcd2561a41b2b71d55d8fef97a

  • SHA256

    039f369111d05c1b9374795eeec77003832b896132123554296d4718fc77384d

  • SHA512

    ffd58aec93cddf8d9017e51d5f1eeee1d67a8b5dc44e1cf6ee9fc7f812ea0f6c85cb94f1803242107666ec5d9dd9bf75a72450a6b199eeeecdc6f90f702ac2f1

  • SSDEEP

    98304:d0Ez8W2/pAF92yg8rYSNdoo/YlL0iPgUOzgHJ7P7CbM5zD6sILTjblMS0u:Co/Xiskpi4osI3jhMSN

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\039f369111d05c1b9374795eeec77003832b896132123554296d4718fc77384d.exe
    "C:\Users\Admin\AppData\Local\Temp\039f369111d05c1b9374795eeec77003832b896132123554296d4718fc77384d.exe"
    1⤵
      PID:868
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 1168
        2⤵
        • Program crash
        PID:3856
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 868 -ip 868
      1⤵
        PID:5036

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads