Analysis

  • max time kernel
    148s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 07:56

General

  • Target

    sjl8j6ap3.exe

  • Size

    661KB

  • MD5

    7692a5dca7c3c48095aa6db0db640d4a

  • SHA1

    268faa86ae921da264264f392b541a9facc3bdf5

  • SHA256

    b6b1ea26464c92c3d25956815c301caf6fa0da9723a2ef847e2bb9cd11563d8b

  • SHA512

    2e8c4c0ed23dffc2494e39654f0cec03e4ad6bd4c04a80342afa7ad412d1a3dbcbf4a4cab7841354ca6bc2932252eaacfaf7f0abe3f9380e30eed14a610cc882

  • SSDEEP

    12288:BLF6OtM1z8JLbA689tSfvTvFSYIzp4yzhrWbttQfaa4Gxjzgdlo/AhwN/eh9z/ET:BLF6gb0xqx9z/EO3BxhR

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sjl8j6ap3.exe
    "C:\Users\Admin\AppData\Local\Temp\sjl8j6ap3.exe"
    1⤵
      PID:2468
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\WatchReceive.mp4"
      1⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2640

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2468-0-0x000000013F610000-0x000000013F6BC000-memory.dmp
      Filesize

      688KB

    • memory/2640-6-0x000000013FA60000-0x000000013FB58000-memory.dmp
      Filesize

      992KB

    • memory/2640-7-0x000007FEFAC60000-0x000007FEFAC94000-memory.dmp
      Filesize

      208KB

    • memory/2640-8-0x000007FEF5AF0000-0x000007FEF5DA4000-memory.dmp
      Filesize

      2.7MB

    • memory/2640-9-0x000007FEFAE90000-0x000007FEFAEA8000-memory.dmp
      Filesize

      96KB

    • memory/2640-10-0x000007FEFAE30000-0x000007FEFAE47000-memory.dmp
      Filesize

      92KB

    • memory/2640-11-0x000007FEFAA50000-0x000007FEFAA61000-memory.dmp
      Filesize

      68KB

    • memory/2640-12-0x000007FEFAA30000-0x000007FEFAA47000-memory.dmp
      Filesize

      92KB

    • memory/2640-13-0x000007FEF72E0000-0x000007FEF72F1000-memory.dmp
      Filesize

      68KB

    • memory/2640-14-0x000007FEF70D0000-0x000007FEF70ED000-memory.dmp
      Filesize

      116KB

    • memory/2640-15-0x000007FEF70B0000-0x000007FEF70C1000-memory.dmp
      Filesize

      68KB

    • memory/2640-16-0x000007FEF4A40000-0x000007FEF5AEB000-memory.dmp
      Filesize

      16.7MB

    • memory/2640-17-0x000007FEF4840000-0x000007FEF4A40000-memory.dmp
      Filesize

      2.0MB

    • memory/2640-18-0x000007FEF7070000-0x000007FEF70AF000-memory.dmp
      Filesize

      252KB

    • memory/2640-21-0x000007FEF6AA0000-0x000007FEF6AB1000-memory.dmp
      Filesize

      68KB

    • memory/2640-20-0x000007FEF6AC0000-0x000007FEF6AD8000-memory.dmp
      Filesize

      96KB

    • memory/2640-26-0x000007FEF6090000-0x000007FEF60A8000-memory.dmp
      Filesize

      96KB

    • memory/2640-27-0x000007FEF6060000-0x000007FEF6090000-memory.dmp
      Filesize

      192KB

    • memory/2640-30-0x000007FEF6040000-0x000007FEF6051000-memory.dmp
      Filesize

      68KB

    • memory/2640-39-0x000007FEF45C0000-0x000007FEF45D3000-memory.dmp
      Filesize

      76KB

    • memory/2640-44-0x000007FEF4210000-0x000007FEF426C000-memory.dmp
      Filesize

      368KB

    • memory/2640-48-0x000007FEF3EF0000-0x000007FEF4121000-memory.dmp
      Filesize

      2.2MB

    • memory/2640-50-0x000007FEF3D90000-0x000007FEF3DC5000-memory.dmp
      Filesize

      212KB

    • memory/2640-56-0x000007FEF3C70000-0x000007FEF3C83000-memory.dmp
      Filesize

      76KB

    • memory/2640-65-0x000007FEF39E0000-0x000007FEF39F6000-memory.dmp
      Filesize

      88KB

    • memory/2640-68-0x000007FEF3970000-0x000007FEF3981000-memory.dmp
      Filesize

      68KB

    • memory/2640-67-0x000007FEF3990000-0x000007FEF39A2000-memory.dmp
      Filesize

      72KB

    • memory/2640-66-0x000007FEF39B0000-0x000007FEF39D9000-memory.dmp
      Filesize

      164KB

    • memory/2640-64-0x000007FEF3A00000-0x000007FEF3A18000-memory.dmp
      Filesize

      96KB

    • memory/2640-63-0x000007FEF3A20000-0x000007FEF3A32000-memory.dmp
      Filesize

      72KB

    • memory/2640-62-0x000007FEF3A40000-0x000007FEF3A51000-memory.dmp
      Filesize

      68KB

    • memory/2640-61-0x000007FEF3A60000-0x000007FEF3A71000-memory.dmp
      Filesize

      68KB

    • memory/2640-60-0x000007FEF3A80000-0x000007FEF3A91000-memory.dmp
      Filesize

      68KB

    • memory/2640-59-0x000007FEF3AA0000-0x000007FEF3BA2000-memory.dmp
      Filesize

      1.0MB

    • memory/2640-58-0x000007FEF3BB0000-0x000007FEF3BC1000-memory.dmp
      Filesize

      68KB

    • memory/2640-57-0x000007FEF3BD0000-0x000007FEF3C6F000-memory.dmp
      Filesize

      636KB

    • memory/2640-55-0x000007FEF3C90000-0x000007FEF3CA2000-memory.dmp
      Filesize

      72KB

    • memory/2640-54-0x000007FEF3CB0000-0x000007FEF3CC1000-memory.dmp
      Filesize

      68KB

    • memory/2640-53-0x000007FEF3CD0000-0x000007FEF3D31000-memory.dmp
      Filesize

      388KB

    • memory/2640-52-0x000007FEF3D40000-0x000007FEF3D51000-memory.dmp
      Filesize

      68KB

    • memory/2640-51-0x000007FEF3D60000-0x000007FEF3D85000-memory.dmp
      Filesize

      148KB

    • memory/2640-49-0x000007FEF3DD0000-0x000007FEF3EE2000-memory.dmp
      Filesize

      1.1MB

    • memory/2640-47-0x000007FEF4130000-0x000007FEF4142000-memory.dmp
      Filesize

      72KB

    • memory/2640-46-0x000007FEF4150000-0x000007FEF41E7000-memory.dmp
      Filesize

      604KB

    • memory/2640-45-0x000007FEF41F0000-0x000007FEF4201000-memory.dmp
      Filesize

      68KB

    • memory/2640-43-0x000007FEF4270000-0x000007FEF4422000-memory.dmp
      Filesize

      1.7MB

    • memory/2640-42-0x000007FEF4430000-0x000007FEF445C000-memory.dmp
      Filesize

      176KB

    • memory/2640-41-0x000007FEF4460000-0x000007FEF459B000-memory.dmp
      Filesize

      1.2MB

    • memory/2640-40-0x000007FEF45A0000-0x000007FEF45B2000-memory.dmp
      Filesize

      72KB

    • memory/2640-38-0x000007FEF45E0000-0x000007FEF4601000-memory.dmp
      Filesize

      132KB

    • memory/2640-37-0x000007FEF4610000-0x000007FEF4622000-memory.dmp
      Filesize

      72KB

    • memory/2640-36-0x000007FEF4630000-0x000007FEF4641000-memory.dmp
      Filesize

      68KB

    • memory/2640-35-0x000007FEF4650000-0x000007FEF4673000-memory.dmp
      Filesize

      140KB

    • memory/2640-34-0x000007FEF4680000-0x000007FEF4697000-memory.dmp
      Filesize

      92KB

    • memory/2640-33-0x000007FEF46A0000-0x000007FEF46C4000-memory.dmp
      Filesize

      144KB

    • memory/2640-32-0x000007FEF46D0000-0x000007FEF46F8000-memory.dmp
      Filesize

      160KB

    • memory/2640-31-0x000007FEF4700000-0x000007FEF4756000-memory.dmp
      Filesize

      344KB

    • memory/2640-29-0x000007FEF4760000-0x000007FEF47CF000-memory.dmp
      Filesize

      444KB

    • memory/2640-28-0x000007FEF47D0000-0x000007FEF4837000-memory.dmp
      Filesize

      412KB

    • memory/2640-25-0x000007FEF6450000-0x000007FEF6461000-memory.dmp
      Filesize

      68KB

    • memory/2640-24-0x000007FEF6470000-0x000007FEF648B000-memory.dmp
      Filesize

      108KB

    • memory/2640-23-0x000007FEF6490000-0x000007FEF64A1000-memory.dmp
      Filesize

      68KB

    • memory/2640-22-0x000007FEF64B0000-0x000007FEF64C1000-memory.dmp
      Filesize

      68KB

    • memory/2640-19-0x000007FEF6AE0000-0x000007FEF6B01000-memory.dmp
      Filesize

      132KB