Analysis

  • max time kernel
    101s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:10

General

  • Target

    5fd284c5f4b8b2d80ec0cc297585b781f395793800859ce7bf5353c523073c39.exe

  • Size

    880KB

  • MD5

    940a686535d9cb911170b35becd27dad

  • SHA1

    08c20d34f88df2d743f1acaf5a2fafb25b291546

  • SHA256

    5fd284c5f4b8b2d80ec0cc297585b781f395793800859ce7bf5353c523073c39

  • SHA512

    bc6fb20ebb4325d978ea8e69699161f8b52c33c81906f8c2f1e1749069a29e063cf5f3c0c625e9fe37675b054bb7522aacb25269e66116db0e5ed86287596ead

  • SSDEEP

    24576:F0/omTZqqsRE1QFdzkihLwIFFjeEtDyAQjevNXl:a/omTfvQFdQEzFJeEfSevB

Score
8/10

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fd284c5f4b8b2d80ec0cc297585b781f395793800859ce7bf5353c523073c39.exe
    "C:\Users\Admin\AppData\Local\Temp\5fd284c5f4b8b2d80ec0cc297585b781f395793800859ce7bf5353c523073c39.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1536

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1536-132-0x0000000000400000-0x00000000006DB000-memory.dmp
    Filesize

    2.9MB

  • memory/1536-135-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-136-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-137-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-141-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-143-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-145-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-147-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-149-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-151-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-153-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-155-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-157-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-159-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-161-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-163-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-165-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-167-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-169-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-171-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-173-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-175-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-177-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1536-178-0x0000000000400000-0x00000000006DB000-memory.dmp
    Filesize

    2.9MB

  • memory/1536-179-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB