Analysis

  • max time kernel
    1563s
  • max time network
    1564s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2024 18:38

General

  • Target

    i.rar

  • Size

    9.7MB

  • MD5

    d3bf76387d5d6a29ad4cc00e207e9440

  • SHA1

    332fea0983c0a0d3f07c715aaccf9e6a1ec2eff5

  • SHA256

    e8f6ba80489fd7528fc76a9120d3752fffd4d4d46526f1d096183a0e612c3898

  • SHA512

    b14e6cce7779550f3d9007d9577f9cd0009979628824198e51c77c8756a2082f9406faef963b5a4cb38ff97df18149ef49df254564dcdaa0d8397d7e3a69d499

  • SSDEEP

    196608:fe396cMyeLS8wMFcRsWuDPnRlNyYjTqU+zz+WEBRDEtTiutQ0FLII:s96cMDLSjAUqTdjPqz/EBOtmP0tII

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\i.rar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\i.rar"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2308

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads