Analysis

  • max time kernel
    144s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 14:29

General

  • Target

    nuevo pedido.docx.rar

  • Size

    852KB

  • MD5

    99eabaf54c28eaf8bc9a910bd27d15bf

  • SHA1

    7dbad624f6ac9dd056cf7b4d7bdcb8c5c6309b4e

  • SHA256

    4b8ac2523efa7356d9f5638ac54a2ebe757f2ff439cbbfe5ca5326328dcc1510

  • SHA512

    8e296126b78d86fc74eaff309ab1e4fc3184d4f9839258c4e47bd7342d6796003ca52acbbc3d9c64c9c7de68be9b7451a8d0f8e6d65e1e3172d42cc3bc8d1792

  • SSDEEP

    24576:+Mp23FDeNJCy9q7BGLKtnoOhhxBGkISM65eqLv:BWD9zrhLn

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\nuevo pedido.docx.rar"
    1⤵
    • Modifies registry class
    PID:1196
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\nuevo pedido.docx.rar"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1640

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1640-132-0x0000000000000000-mapping.dmp