Analysis

  • max time kernel
    139s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-02-2023 07:54

General

  • Target

    Zip/S0ftware-2023.rar

  • Size

    20.0MB

  • MD5

    8fd7325fb9bb7438ef7c4a03ee773ff3

  • SHA1

    ba056d2bf72b75bd3f354aa3aac13741e2faeac0

  • SHA256

    f40319abf90d7f6285508f79f9cd683ed40095d1e92195e17f709645d5f086d3

  • SHA512

    e6132218a3779400e7c7aa53acb2aeae08bdc53409d562e25ed98beccca82aec2a4eb0df16c64d6d31d153c74f3fea51f085f308abeb11dd4718476ce4fc5f16

  • SSDEEP

    393216:rWpLAc17i4XaRbEXuj/j5R+c/9StwP49HMNBhvCAzdrkDGY6iT4BHVQ9:k1OvbEWDVVSKvBRdNb5BHVK

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Zip\S0ftware-2023.rar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Zip\S0ftware-2023.rar
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\Zip\S0ftware-2023.rar"
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1792-83-0x000000013FFF0000-0x00000001400E8000-memory.dmp
    Filesize

    992KB

  • memory/1792-84-0x000007FEFB030000-0x000007FEFB064000-memory.dmp
    Filesize

    208KB

  • memory/1792-85-0x000007FEF6790000-0x000007FEF6A44000-memory.dmp
    Filesize

    2.7MB

  • memory/1792-86-0x000007FEFB780000-0x000007FEFB798000-memory.dmp
    Filesize

    96KB

  • memory/1792-87-0x000007FEFAFB0000-0x000007FEFAFC7000-memory.dmp
    Filesize

    92KB

  • memory/1792-88-0x000007FEFAF90000-0x000007FEFAFA1000-memory.dmp
    Filesize

    68KB

  • memory/1792-89-0x000007FEFAF70000-0x000007FEFAF87000-memory.dmp
    Filesize

    92KB

  • memory/1792-90-0x000007FEFAF50000-0x000007FEFAF61000-memory.dmp
    Filesize

    68KB

  • memory/1792-91-0x000007FEFAF30000-0x000007FEFAF4D000-memory.dmp
    Filesize

    116KB

  • memory/1792-92-0x000007FEFACA0000-0x000007FEFACB1000-memory.dmp
    Filesize

    68KB

  • memory/1792-93-0x000007FEF6510000-0x000007FEF6710000-memory.dmp
    Filesize

    2.0MB

  • memory/1792-94-0x000007FEF5460000-0x000007FEF650B000-memory.dmp
    Filesize

    16.7MB

  • memory/1792-95-0x000007FEFAC60000-0x000007FEFAC9F000-memory.dmp
    Filesize

    252KB

  • memory/1792-96-0x000007FEFAC30000-0x000007FEFAC51000-memory.dmp
    Filesize

    132KB

  • memory/1792-97-0x000007FEFAC10000-0x000007FEFAC28000-memory.dmp
    Filesize

    96KB

  • memory/1792-98-0x000007FEFAAE0000-0x000007FEFAAF1000-memory.dmp
    Filesize

    68KB

  • memory/1792-99-0x000007FEFAAC0000-0x000007FEFAAD1000-memory.dmp
    Filesize

    68KB

  • memory/1792-100-0x000007FEFAAA0000-0x000007FEFAAB1000-memory.dmp
    Filesize

    68KB

  • memory/1792-101-0x000007FEFAA80000-0x000007FEFAA9B000-memory.dmp
    Filesize

    108KB

  • memory/1792-102-0x000007FEFAA60000-0x000007FEFAA71000-memory.dmp
    Filesize

    68KB

  • memory/1792-103-0x000007FEFAA40000-0x000007FEFAA58000-memory.dmp
    Filesize

    96KB

  • memory/1792-104-0x000007FEF71D0000-0x000007FEF7200000-memory.dmp
    Filesize

    192KB

  • memory/1792-105-0x000007FEF6B80000-0x000007FEF6BE7000-memory.dmp
    Filesize

    412KB

  • memory/1792-106-0x000007FEF53F0000-0x000007FEF545F000-memory.dmp
    Filesize

    444KB

  • memory/1792-107-0x000007FEF71B0000-0x000007FEF71C1000-memory.dmp
    Filesize

    68KB

  • memory/1792-108-0x000007FEF5390000-0x000007FEF53E6000-memory.dmp
    Filesize

    344KB

  • memory/1792-109-0x000007FEF6760000-0x000007FEF6788000-memory.dmp
    Filesize

    160KB

  • memory/1792-110-0x000007FEF5360000-0x000007FEF5384000-memory.dmp
    Filesize

    144KB

  • memory/1792-111-0x000007FEF7190000-0x000007FEF71A7000-memory.dmp
    Filesize

    92KB

  • memory/1792-112-0x000007FEF5330000-0x000007FEF5353000-memory.dmp
    Filesize

    140KB

  • memory/1792-113-0x000007FEF6B60000-0x000007FEF6B71000-memory.dmp
    Filesize

    68KB

  • memory/1792-114-0x000007FEF5310000-0x000007FEF5322000-memory.dmp
    Filesize

    72KB

  • memory/1792-115-0x000007FEF52C0000-0x000007FEF52E1000-memory.dmp
    Filesize

    132KB

  • memory/1792-116-0x000007FEF52A0000-0x000007FEF52B3000-memory.dmp
    Filesize

    76KB

  • memory/1792-117-0x000007FEF5280000-0x000007FEF5292000-memory.dmp
    Filesize

    72KB

  • memory/1792-118-0x000007FEF50A0000-0x000007FEF51DB000-memory.dmp
    Filesize

    1.2MB

  • memory/1792-119-0x000007FEF4DF0000-0x000007FEF4E1C000-memory.dmp
    Filesize

    176KB

  • memory/1792-120-0x000007FEF47C0000-0x000007FEF4972000-memory.dmp
    Filesize

    1.7MB

  • memory/1792-121-0x000007FEF4410000-0x000007FEF446C000-memory.dmp
    Filesize

    368KB

  • memory/1792-122-0x000007FEF43F0000-0x000007FEF4401000-memory.dmp
    Filesize

    68KB

  • memory/1792-123-0x000007FEF4350000-0x000007FEF43E7000-memory.dmp
    Filesize

    604KB

  • memory/1792-124-0x000007FEF41E0000-0x000007FEF41F2000-memory.dmp
    Filesize

    72KB

  • memory/1792-125-0x000007FEF3DE0000-0x000007FEF4011000-memory.dmp
    Filesize

    2.2MB

  • memory/1792-126-0x000007FEF3790000-0x000007FEF38A2000-memory.dmp
    Filesize

    1.1MB

  • memory/1792-127-0x000007FEF3730000-0x000007FEF3765000-memory.dmp
    Filesize

    212KB

  • memory/1792-128-0x000007FEF3700000-0x000007FEF3725000-memory.dmp
    Filesize

    148KB

  • memory/1792-129-0x000007FEF36E0000-0x000007FEF36F1000-memory.dmp
    Filesize

    68KB

  • memory/1792-130-0x000007FEF3670000-0x000007FEF36D1000-memory.dmp
    Filesize

    388KB

  • memory/1792-131-0x000007FEF3650000-0x000007FEF3661000-memory.dmp
    Filesize

    68KB

  • memory/1792-132-0x000007FEF3430000-0x000007FEF3442000-memory.dmp
    Filesize

    72KB

  • memory/1792-133-0x000007FEF3630000-0x000007FEF3643000-memory.dmp
    Filesize

    76KB

  • memory/1792-134-0x000007FEF3590000-0x000007FEF362F000-memory.dmp
    Filesize

    636KB

  • memory/1792-135-0x000007FEF3570000-0x000007FEF3581000-memory.dmp
    Filesize

    68KB

  • memory/1792-136-0x000007FEF3460000-0x000007FEF3562000-memory.dmp
    Filesize

    1.0MB

  • memory/1792-137-0x000007FEF3410000-0x000007FEF3421000-memory.dmp
    Filesize

    68KB

  • memory/1792-138-0x000007FEF33B0000-0x000007FEF33C1000-memory.dmp
    Filesize

    68KB

  • memory/1792-139-0x000007FEF3390000-0x000007FEF33A1000-memory.dmp
    Filesize

    68KB

  • memory/1792-140-0x000007FEF3370000-0x000007FEF3382000-memory.dmp
    Filesize

    72KB

  • memory/1792-141-0x000007FEF3350000-0x000007FEF3368000-memory.dmp
    Filesize

    96KB

  • memory/1792-142-0x000007FEF3330000-0x000007FEF3346000-memory.dmp
    Filesize

    88KB

  • memory/1792-143-0x000007FEF3300000-0x000007FEF3329000-memory.dmp
    Filesize

    164KB

  • memory/1792-144-0x000007FEF32E0000-0x000007FEF32F2000-memory.dmp
    Filesize

    72KB

  • memory/1792-145-0x000007FEF32C0000-0x000007FEF32D1000-memory.dmp
    Filesize

    68KB

  • memory/1792-146-0x000007FEF32A0000-0x000007FEF32B1000-memory.dmp
    Filesize

    68KB