Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 12:52

General

  • Target

    02_xyc6huqzuj0jtsmevswrmw8cd25yqku3.rar

  • Size

    4.3MB

  • MD5

    b7564a9b1aac20457e2d1a33a6b412bc

  • SHA1

    9f3059dd7f3c598194827b15b769bbf685ccaa07

  • SHA256

    ace733fd929688fb9cba1a8ecfb05db47c214694a9a993650bd022ab869a9c8a

  • SHA512

    4e97416424aa4508d2da7797259d3dc17d7442af41b52f571e92682d75b163aa30a5511631e89164bb705dae1f57e03710b0fe3a6bb17586b5b3ceaa7a033521

  • SSDEEP

    49152:TEi0F7JFavH5JDy0oqMaKcCln2UE+ESPTcexrEPdOgSlxHgamuc6slJ:x

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\02_xyc6huqzuj0jtsmevswrmw8cd25yqku3.rar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\02_xyc6huqzuj0jtsmevswrmw8cd25yqku3.rar"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2604

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads