Resubmissions

22-11-2023 17:02

231122-vkac9adg64 10

19-01-2021 19:24

210119-s26yznnqsn 10

19-11-2020 13:14

201119-s41ec6lt86 10

Analysis

  • max time kernel
    144s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2023 17:02

General

  • Target

    Downloads.rar

  • Size

    154.7MB

  • MD5

    f82e19eade5962a21f69504a854de42e

  • SHA1

    2af264fdf337f13723e4f2d5ca4904e083db56ae

  • SHA256

    1423053f90855d33858db47f354055b660943104c1c18f848c9b7b415979dc5f

  • SHA512

    a7b0a23e8765d4f98edc6e912a75116584217ede98dd7fd81523b6d19cef4192135745efe52219bf198cab2b3a5f798b26331422c0a5da45f0b163a155e8092a

  • SSDEEP

    3145728:UNl8iFXjPnIxNlZyN+c3cKBnxrtWSlJFfvcVZM:Gy0TIf69tbXcLM

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Downloads.rar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Downloads.rar
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\Downloads.rar"
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:2872

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2872-29-0x000000013FC90000-0x000000013FD88000-memory.dmp
    Filesize

    992KB

  • memory/2872-30-0x000007FEF7E20000-0x000007FEF7E54000-memory.dmp
    Filesize

    208KB

  • memory/2872-31-0x000007FEF6400000-0x000007FEF66B4000-memory.dmp
    Filesize

    2.7MB

  • memory/2872-33-0x000007FEFB6C0000-0x000007FEFB6D7000-memory.dmp
    Filesize

    92KB

  • memory/2872-32-0x000007FEFBAB0000-0x000007FEFBAC8000-memory.dmp
    Filesize

    96KB

  • memory/2872-34-0x000007FEF7C50000-0x000007FEF7C61000-memory.dmp
    Filesize

    68KB

  • memory/2872-35-0x000007FEF7C30000-0x000007FEF7C47000-memory.dmp
    Filesize

    92KB

  • memory/2872-36-0x000007FEF6FF0000-0x000007FEF7001000-memory.dmp
    Filesize

    68KB

  • memory/2872-37-0x000007FEF6FD0000-0x000007FEF6FED000-memory.dmp
    Filesize

    116KB

  • memory/2872-38-0x000007FEF6FB0000-0x000007FEF6FC1000-memory.dmp
    Filesize

    68KB

  • memory/2872-39-0x000007FEF6200000-0x000007FEF6400000-memory.dmp
    Filesize

    2.0MB

  • memory/2872-40-0x000007FEF5150000-0x000007FEF61FB000-memory.dmp
    Filesize

    16.7MB

  • memory/2872-41-0x000007FEFB420000-0x000007FEFB45F000-memory.dmp
    Filesize

    252KB

  • memory/2872-42-0x000007FEFB3F0000-0x000007FEFB411000-memory.dmp
    Filesize

    132KB

  • memory/2872-47-0x000007FEF5090000-0x000007FEF50AB000-memory.dmp
    Filesize

    108KB

  • memory/2872-48-0x000007FEF4F30000-0x000007FEF4F41000-memory.dmp
    Filesize

    68KB

  • memory/2872-50-0x000007FEF4EE0000-0x000007FEF4F10000-memory.dmp
    Filesize

    192KB

  • memory/2872-49-0x000007FEF4F10000-0x000007FEF4F28000-memory.dmp
    Filesize

    96KB

  • memory/2872-46-0x000007FEF6A30000-0x000007FEF6A41000-memory.dmp
    Filesize

    68KB

  • memory/2872-51-0x000007FEF4E70000-0x000007FEF4ED7000-memory.dmp
    Filesize

    412KB

  • memory/2872-45-0x000007FEF6A50000-0x000007FEF6A61000-memory.dmp
    Filesize

    68KB

  • memory/2872-44-0x000007FEF6F90000-0x000007FEF6FA1000-memory.dmp
    Filesize

    68KB

  • memory/2872-43-0x000007FEFB3D0000-0x000007FEFB3E8000-memory.dmp
    Filesize

    96KB

  • memory/2872-52-0x000007FEF4740000-0x000007FEF47AF000-memory.dmp
    Filesize

    444KB

  • memory/2872-53-0x000007FEF4720000-0x000007FEF4731000-memory.dmp
    Filesize

    68KB

  • memory/2872-54-0x000007FEF46C0000-0x000007FEF4716000-memory.dmp
    Filesize

    344KB

  • memory/2872-55-0x000007FEF4690000-0x000007FEF46B8000-memory.dmp
    Filesize

    160KB

  • memory/2872-56-0x000007FEF4660000-0x000007FEF4684000-memory.dmp
    Filesize

    144KB

  • memory/2872-57-0x000007FEF4640000-0x000007FEF4657000-memory.dmp
    Filesize

    92KB

  • memory/2872-58-0x000007FEF4610000-0x000007FEF4633000-memory.dmp
    Filesize

    140KB

  • memory/2872-59-0x000007FEF45F0000-0x000007FEF4601000-memory.dmp
    Filesize

    68KB

  • memory/2872-60-0x000007FEF45D0000-0x000007FEF45E2000-memory.dmp
    Filesize

    72KB

  • memory/2872-61-0x000007FEF45A0000-0x000007FEF45C1000-memory.dmp
    Filesize

    132KB

  • memory/2872-62-0x000007FEF4580000-0x000007FEF4593000-memory.dmp
    Filesize

    76KB

  • memory/2872-63-0x000007FEF4560000-0x000007FEF4572000-memory.dmp
    Filesize

    72KB

  • memory/2872-64-0x000007FEF4420000-0x000007FEF455B000-memory.dmp
    Filesize

    1.2MB

  • memory/2872-65-0x000007FEF41C0000-0x000007FEF41EC000-memory.dmp
    Filesize

    176KB

  • memory/2872-66-0x000007FEF4000000-0x000007FEF41B2000-memory.dmp
    Filesize

    1.7MB

  • memory/2872-67-0x000007FEF3F50000-0x000007FEF3FAC000-memory.dmp
    Filesize

    368KB

  • memory/2872-68-0x000007FEF3A90000-0x000007FEF3AA1000-memory.dmp
    Filesize

    68KB

  • memory/2872-69-0x000007FEF39F0000-0x000007FEF3A87000-memory.dmp
    Filesize

    604KB

  • memory/2872-70-0x000007FEF3990000-0x000007FEF39A2000-memory.dmp
    Filesize

    72KB

  • memory/2872-72-0x000007FEF3610000-0x000007FEF3722000-memory.dmp
    Filesize

    1.1MB

  • memory/2872-71-0x000007FEF3750000-0x000007FEF3981000-memory.dmp
    Filesize

    2.2MB

  • memory/2872-73-0x000007FEF35D0000-0x000007FEF3605000-memory.dmp
    Filesize

    212KB

  • memory/2872-74-0x000007FEF35A0000-0x000007FEF35C5000-memory.dmp
    Filesize

    148KB

  • memory/2872-75-0x000007FEF3580000-0x000007FEF3591000-memory.dmp
    Filesize

    68KB

  • memory/2872-79-0x000007FEF34B0000-0x000007FEF34C3000-memory.dmp
    Filesize

    76KB

  • memory/2872-80-0x000007FEF3410000-0x000007FEF34AF000-memory.dmp
    Filesize

    636KB

  • memory/2872-81-0x000007FEF31F0000-0x000007FEF3201000-memory.dmp
    Filesize

    68KB

  • memory/2872-78-0x000007FEF34D0000-0x000007FEF34E2000-memory.dmp
    Filesize

    72KB

  • memory/2872-77-0x000007FEF34F0000-0x000007FEF3501000-memory.dmp
    Filesize

    68KB

  • memory/2872-82-0x000007FEF3300000-0x000007FEF3402000-memory.dmp
    Filesize

    1.0MB

  • memory/2872-76-0x000007FEF3510000-0x000007FEF3571000-memory.dmp
    Filesize

    388KB

  • memory/2872-83-0x000007FEF32E0000-0x000007FEF32F1000-memory.dmp
    Filesize

    68KB

  • memory/2872-84-0x000007FEF32C0000-0x000007FEF32D1000-memory.dmp
    Filesize

    68KB

  • memory/2872-86-0x000007FEF3280000-0x000007FEF3292000-memory.dmp
    Filesize

    72KB

  • memory/2872-85-0x000007FEF32A0000-0x000007FEF32B1000-memory.dmp
    Filesize

    68KB

  • memory/2872-88-0x000007FEF3240000-0x000007FEF3256000-memory.dmp
    Filesize

    88KB

  • memory/2872-87-0x000007FEF3260000-0x000007FEF3278000-memory.dmp
    Filesize

    96KB

  • memory/2872-89-0x000007FEF3210000-0x000007FEF3239000-memory.dmp
    Filesize

    164KB

  • memory/2872-90-0x000007FEF31D0000-0x000007FEF31E2000-memory.dmp
    Filesize

    72KB

  • memory/2872-91-0x000007FEF31B0000-0x000007FEF31C1000-memory.dmp
    Filesize

    68KB

  • memory/2872-92-0x000007FEF3190000-0x000007FEF31A1000-memory.dmp
    Filesize

    68KB