Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2022 18:52

General

  • Target

    57d2eb5dae4dd6a0a3f972adb4dbd27262e1155b839acaaa9ee72657d6d58c31.rar

  • Size

    7.8MB

  • MD5

    dd41905013365151acce0fb08d1eb0de

  • SHA1

    a25b70dc55692569b19e571e8cfce96a0d30cccd

  • SHA256

    57d2eb5dae4dd6a0a3f972adb4dbd27262e1155b839acaaa9ee72657d6d58c31

  • SHA512

    461f524cfd83072da284839032fc15e93fdd044142b30008f20ecbdae068afb184757a00b12118515d978b92ec2c3b10e3a8575daf13c6f6589e5cbf8278037f

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\57d2eb5dae4dd6a0a3f972adb4dbd27262e1155b839acaaa9ee72657d6d58c31.rar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\57d2eb5dae4dd6a0a3f972adb4dbd27262e1155b839acaaa9ee72657d6d58c31.rar
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\57d2eb5dae4dd6a0a3f972adb4dbd27262e1155b839acaaa9ee72657d6d58c31.rar"
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:556

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/556-81-0x0000000000000000-mapping.dmp
  • memory/916-54-0x000007FEFB6E1000-0x000007FEFB6E3000-memory.dmp
    Filesize

    8KB

  • memory/1940-76-0x0000000000000000-mapping.dmp