Analysis

  • max time kernel
    140s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 23:12

General

  • Target

    APT 37 Previous Commits 1/2022 후기 ì‹ -íŽ¸ìž…ìƒ ëª¨ì§‘ìš”ê°•.rar

  • Size

    77KB

  • MD5

    17bc6298bf72fa76ad6e3f29536e2f13

  • SHA1

    3d99696902879ae60166411b62a7d069ac6bd428

  • SHA256

    db00c18b7226475879499581bbcd7d0a041c53cf6683ba459ff0893b978c5839

  • SHA512

    f91458a410eaca09f580f96e7e87a9cbc74329caef0ce017d1a21d5b37a631d18be595d1baab0368c8bc9efb6238831cd55049ca0442b8166e01855bbebdda19

  • SSDEEP

    1536:cTRt3a0zHUyJgeMeiHaXbGrjEs44K+S3phBoALic+ivW5iPGC4tFFdetBvWCT41:cja0zHUE/iHaXaEbjpoTivW5iPCGhWQE

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\2022 후기 ì‹ -íŽ¸ìž…ìƒ ëª¨ì§‘ìš”ê°•.rar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\2022 후기 ì‹ -íŽ¸ìž…ìƒ ëª¨ì§‘ìš”ê°•.rar
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\2022 후기 ì‹ -íŽ¸ìž…ìƒ ëª¨ì§‘ìš”ê°•.rar"
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1696-83-0x000000013FF80000-0x0000000140078000-memory.dmp
    Filesize

    992KB

  • memory/1696-84-0x000007FEFADC0000-0x000007FEFADF4000-memory.dmp
    Filesize

    208KB

  • memory/1696-85-0x000007FEF65E0000-0x000007FEF6894000-memory.dmp
    Filesize

    2.7MB

  • memory/1696-86-0x000007FEFBAA0000-0x000007FEFBAB8000-memory.dmp
    Filesize

    96KB

  • memory/1696-87-0x000007FEFADA0000-0x000007FEFADB7000-memory.dmp
    Filesize

    92KB

  • memory/1696-88-0x000007FEFAD80000-0x000007FEFAD91000-memory.dmp
    Filesize

    68KB

  • memory/1696-89-0x000007FEFAD60000-0x000007FEFAD77000-memory.dmp
    Filesize

    92KB

  • memory/1696-90-0x000007FEFA8A0000-0x000007FEFA8B1000-memory.dmp
    Filesize

    68KB

  • memory/1696-91-0x000007FEFA880000-0x000007FEFA89D000-memory.dmp
    Filesize

    116KB

  • memory/1696-92-0x000007FEFA860000-0x000007FEFA871000-memory.dmp
    Filesize

    68KB

  • memory/1696-93-0x000007FEF4B50000-0x000007FEF5BFB000-memory.dmp
    Filesize

    16.7MB

  • memory/1696-94-0x000007FEF63E0000-0x000007FEF65E0000-memory.dmp
    Filesize

    2.0MB

  • memory/1696-95-0x000007FEFA820000-0x000007FEFA85F000-memory.dmp
    Filesize

    252KB

  • memory/1696-96-0x000007FEF6B50000-0x000007FEF6B71000-memory.dmp
    Filesize

    132KB

  • memory/1696-97-0x000007FEF6B30000-0x000007FEF6B48000-memory.dmp
    Filesize

    96KB

  • memory/1696-98-0x000007FEF6B10000-0x000007FEF6B21000-memory.dmp
    Filesize

    68KB

  • memory/1696-99-0x000007FEF6AF0000-0x000007FEF6B01000-memory.dmp
    Filesize

    68KB

  • memory/1696-100-0x000007FEF6AD0000-0x000007FEF6AE1000-memory.dmp
    Filesize

    68KB

  • memory/1696-101-0x000007FEF6AB0000-0x000007FEF6ACB000-memory.dmp
    Filesize

    108KB

  • memory/1696-102-0x000007FEF6A90000-0x000007FEF6AA1000-memory.dmp
    Filesize

    68KB

  • memory/1696-103-0x000007FEF6A70000-0x000007FEF6A88000-memory.dmp
    Filesize

    96KB

  • memory/1696-104-0x000007FEF6A40000-0x000007FEF6A70000-memory.dmp
    Filesize

    192KB

  • memory/1696-105-0x000007FEF69D0000-0x000007FEF6A37000-memory.dmp
    Filesize

    412KB

  • memory/1696-106-0x000007FEF6370000-0x000007FEF63DF000-memory.dmp
    Filesize

    444KB

  • memory/1696-107-0x000007FEF6350000-0x000007FEF6361000-memory.dmp
    Filesize

    68KB

  • memory/1696-108-0x000007FEF62F0000-0x000007FEF6346000-memory.dmp
    Filesize

    344KB

  • memory/1696-109-0x000007FEF62C0000-0x000007FEF62E8000-memory.dmp
    Filesize

    160KB

  • memory/1696-113-0x000007FEF6220000-0x000007FEF6231000-memory.dmp
    Filesize

    68KB

  • memory/1696-112-0x000007FEF6240000-0x000007FEF6263000-memory.dmp
    Filesize

    140KB

  • memory/1696-111-0x000007FEF6270000-0x000007FEF6287000-memory.dmp
    Filesize

    92KB

  • memory/1696-110-0x000007FEF6290000-0x000007FEF62B4000-memory.dmp
    Filesize

    144KB

  • memory/1696-115-0x000007FEF61D0000-0x000007FEF61F1000-memory.dmp
    Filesize

    132KB

  • memory/1696-116-0x000007FEF61B0000-0x000007FEF61C3000-memory.dmp
    Filesize

    76KB

  • memory/1696-114-0x000007FEF6200000-0x000007FEF6212000-memory.dmp
    Filesize

    72KB

  • memory/1696-117-0x000007FEF6190000-0x000007FEF61A2000-memory.dmp
    Filesize

    72KB

  • memory/1696-118-0x000007FEF6050000-0x000007FEF618B000-memory.dmp
    Filesize

    1.2MB

  • memory/1696-119-0x000007FEF6020000-0x000007FEF604C000-memory.dmp
    Filesize

    176KB

  • memory/1696-120-0x000007FEF5E60000-0x000007FEF6012000-memory.dmp
    Filesize

    1.7MB

  • memory/1696-121-0x000007FEF5E00000-0x000007FEF5E5C000-memory.dmp
    Filesize

    368KB

  • memory/1696-122-0x000007FEF5DE0000-0x000007FEF5DF1000-memory.dmp
    Filesize

    68KB

  • memory/1696-123-0x000007FEF4AB0000-0x000007FEF4B47000-memory.dmp
    Filesize

    604KB

  • memory/1696-124-0x000007FEF5DC0000-0x000007FEF5DD2000-memory.dmp
    Filesize

    72KB

  • memory/1696-125-0x000007FEF4870000-0x000007FEF4AA1000-memory.dmp
    Filesize

    2.2MB

  • memory/1696-126-0x000007FEF4750000-0x000007FEF4862000-memory.dmp
    Filesize

    1.1MB

  • memory/1696-127-0x000007FEF6FF0000-0x000007FEF7025000-memory.dmp
    Filesize

    212KB

  • memory/1696-128-0x000007FEF6FC0000-0x000007FEF6FE5000-memory.dmp
    Filesize

    148KB

  • memory/1696-129-0x000007FEF6FA0000-0x000007FEF6FB1000-memory.dmp
    Filesize

    68KB

  • memory/1696-130-0x000007FEF5D50000-0x000007FEF5DB1000-memory.dmp
    Filesize

    388KB

  • memory/1696-131-0x000007FEF6F80000-0x000007FEF6F91000-memory.dmp
    Filesize

    68KB

  • memory/1696-132-0x000007FEF4730000-0x000007FEF4742000-memory.dmp
    Filesize

    72KB

  • memory/1696-133-0x000007FEF4710000-0x000007FEF4723000-memory.dmp
    Filesize

    76KB

  • memory/1696-134-0x000007FEF4670000-0x000007FEF470F000-memory.dmp
    Filesize

    636KB

  • memory/1696-136-0x000007FEF4540000-0x000007FEF4642000-memory.dmp
    Filesize

    1.0MB

  • memory/1696-135-0x000007FEF4650000-0x000007FEF4661000-memory.dmp
    Filesize

    68KB

  • memory/1696-137-0x000007FEF4520000-0x000007FEF4531000-memory.dmp
    Filesize

    68KB

  • memory/1696-138-0x000007FEF4500000-0x000007FEF4511000-memory.dmp
    Filesize

    68KB

  • memory/1696-146-0x000007FEF4280000-0x000007FEF4291000-memory.dmp
    Filesize

    68KB

  • memory/1696-145-0x000007FEF4340000-0x000007FEF4351000-memory.dmp
    Filesize

    68KB

  • memory/1696-144-0x000007FEF4360000-0x000007FEF4372000-memory.dmp
    Filesize

    72KB

  • memory/1696-143-0x000007FEF4380000-0x000007FEF43A9000-memory.dmp
    Filesize

    164KB

  • memory/1696-142-0x000007FEF43B0000-0x000007FEF43C6000-memory.dmp
    Filesize

    88KB

  • memory/1696-141-0x000007FEF43D0000-0x000007FEF43E8000-memory.dmp
    Filesize

    96KB

  • memory/1696-140-0x000007FEF44C0000-0x000007FEF44D2000-memory.dmp
    Filesize

    72KB

  • memory/1696-139-0x000007FEF44E0000-0x000007FEF44F1000-memory.dmp
    Filesize

    68KB