Analysis

  • max time kernel
    34s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2022 18:52

General

  • Target

    ec4c4a9fdafd66d72e7b9126954134d29133ac10757f85586d4f899954f5d49e.rar

  • Size

    7.1MB

  • MD5

    df54c3125186517caab50a4ffef47798

  • SHA1

    1044aab8a2dd1a5e3ae7af4bd612a5ac8eddd81a

  • SHA256

    ec4c4a9fdafd66d72e7b9126954134d29133ac10757f85586d4f899954f5d49e

  • SHA512

    77cffdd55b502682304002df74b04df4c6cd18b050e0521351323f44e9fd7a6265be83d3a92abaf4d1f914632e9a17902378f0e894be6b0b06f52fcdb3054aa1

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\ec4c4a9fdafd66d72e7b9126954134d29133ac10757f85586d4f899954f5d49e.rar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\ec4c4a9fdafd66d72e7b9126954134d29133ac10757f85586d4f899954f5d49e.rar
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\ec4c4a9fdafd66d72e7b9126954134d29133ac10757f85586d4f899954f5d49e.rar"
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1428

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1220-54-0x000007FEFC001000-0x000007FEFC003000-memory.dmp
    Filesize

    8KB

  • memory/1428-81-0x0000000000000000-mapping.dmp
  • memory/1536-76-0x0000000000000000-mapping.dmp