Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 15:26

General

  • Target

    PM910255_PRD0000416382_1.rar

  • Size

    654KB

  • MD5

    4341cd61188b355f1094c974c0797453

  • SHA1

    813d1ebc8e4911a53277a8f33f9384e95b572d7e

  • SHA256

    70618f81836249b022347e4421f300095e818bbd2cc038fa492b31ed2b625879

  • SHA512

    10481bf16f778592f0adae495cd5d7633d51c6750256ec959255db3cfe89165f5dfc38dcfea95123741dc75d34263bd907bbfbce6abcee77834b8f122de01754

  • SSDEEP

    12288:b/Z4CvrqK7ZfLXOhk39SMhwAuKRryTSNGbPIYhGldnth7LsQK:bRRrqKFLXxgMhwI4TWGfGlx/K

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\PM910255_PRD0000416382_1.rar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\PM910255_PRD0000416382_1.rar"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads