Analysis

  • max time kernel
    139s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 23:12

General

  • Target

    APT 37 Previous Commits 1/2022-01-27-notification.rar

  • Size

    4KB

  • MD5

    54a99efd1b9adec5dc0096c624f21660

  • SHA1

    38331c578afdf9c03cbeb76cb1988b8f2c35f2b3

  • SHA256

    06d8ae2e5a6854d17ce66f915cb7bbd0fa8eb1148c2ad3622e09bebd9264f0fd

  • SHA512

    240634fd8f924fdf71371fbca0bcd5e8aae2b0990e0cbb96d97ce415dd1d05982ce8b8bb2b73aded6b6fce56e1e4e1cf0ea8e80534b3fbd1c0ed8865a535a75b

  • SSDEEP

    96:fGb90sSA0hN+tqw1HL7DJSOM1BITl2XMNtKHkFz8WD/xcg5ejI:fGR0sSAuAq07DJs1KsStqkyWDZz3

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\2022-01-27-notification.rar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\2022-01-27-notification.rar
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\2022-01-27-notification.rar"
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-78-0x000000013F940000-0x000000013FA38000-memory.dmp
    Filesize

    992KB

  • memory/576-79-0x000007FEFAED0000-0x000007FEFAF04000-memory.dmp
    Filesize

    208KB

  • memory/576-80-0x000007FEF62F0000-0x000007FEF65A4000-memory.dmp
    Filesize

    2.7MB

  • memory/576-81-0x000007FEFB140000-0x000007FEFB158000-memory.dmp
    Filesize

    96KB

  • memory/576-82-0x000007FEFAEB0000-0x000007FEFAEC7000-memory.dmp
    Filesize

    92KB

  • memory/576-83-0x000007FEFAE90000-0x000007FEFAEA1000-memory.dmp
    Filesize

    68KB

  • memory/576-84-0x000007FEFAE70000-0x000007FEFAE87000-memory.dmp
    Filesize

    92KB

  • memory/576-85-0x000007FEFAE50000-0x000007FEFAE61000-memory.dmp
    Filesize

    68KB

  • memory/576-86-0x000007FEFAC70000-0x000007FEFAC8D000-memory.dmp
    Filesize

    116KB

  • memory/576-88-0x000007FEFAC50000-0x000007FEFAC61000-memory.dmp
    Filesize

    68KB

  • memory/576-92-0x000007FEF6870000-0x000007FEF6881000-memory.dmp
    Filesize

    68KB

  • memory/576-91-0x000007FEFABC0000-0x000007FEFABD8000-memory.dmp
    Filesize

    96KB

  • memory/576-90-0x000007FEFABE0000-0x000007FEFAC01000-memory.dmp
    Filesize

    132KB

  • memory/576-89-0x000007FEFAC10000-0x000007FEFAC4F000-memory.dmp
    Filesize

    252KB

  • memory/576-87-0x000007FEF6000000-0x000007FEF6200000-memory.dmp
    Filesize

    2.0MB

  • memory/576-93-0x000007FEF4F50000-0x000007FEF5FFB000-memory.dmp
    Filesize

    16.7MB

  • memory/576-100-0x000007FEF6730000-0x000007FEF6797000-memory.dmp
    Filesize

    412KB

  • memory/576-102-0x000007FEF6710000-0x000007FEF6721000-memory.dmp
    Filesize

    68KB

  • memory/576-107-0x000007FEF4E50000-0x000007FEF4E73000-memory.dmp
    Filesize

    140KB

  • memory/576-108-0x000007FEF6240000-0x000007FEF6251000-memory.dmp
    Filesize

    68KB

  • memory/576-106-0x000007FEF6260000-0x000007FEF6277000-memory.dmp
    Filesize

    92KB

  • memory/576-109-0x000007FEF4E30000-0x000007FEF4E42000-memory.dmp
    Filesize

    72KB

  • memory/576-105-0x000007FEF62C0000-0x000007FEF62E4000-memory.dmp
    Filesize

    144KB

  • memory/576-113-0x000007FEF4C80000-0x000007FEF4DBB000-memory.dmp
    Filesize

    1.2MB

  • memory/576-115-0x000007FEF4A90000-0x000007FEF4C42000-memory.dmp
    Filesize

    1.7MB

  • memory/576-114-0x000007FEF4C50000-0x000007FEF4C7C000-memory.dmp
    Filesize

    176KB

  • memory/576-118-0x000007FEF4880000-0x000007FEF4917000-memory.dmp
    Filesize

    604KB

  • memory/576-119-0x000007FEF47C0000-0x000007FEF47D2000-memory.dmp
    Filesize

    72KB

  • memory/576-117-0x000007FEF4920000-0x000007FEF4931000-memory.dmp
    Filesize

    68KB

  • memory/576-120-0x000007FEF4580000-0x000007FEF47B1000-memory.dmp
    Filesize

    2.2MB

  • memory/576-123-0x000007FEF43F0000-0x000007FEF4415000-memory.dmp
    Filesize

    148KB

  • memory/576-125-0x000007FEF41B0000-0x000007FEF4211000-memory.dmp
    Filesize

    388KB

  • memory/576-126-0x000007FEF4190000-0x000007FEF41A1000-memory.dmp
    Filesize

    68KB

  • memory/576-127-0x000007FEF4170000-0x000007FEF4182000-memory.dmp
    Filesize

    72KB

  • memory/576-124-0x000007FEF4360000-0x000007FEF4371000-memory.dmp
    Filesize

    68KB

  • memory/576-122-0x000007FEF4420000-0x000007FEF4455000-memory.dmp
    Filesize

    212KB

  • memory/576-128-0x000007FEF4150000-0x000007FEF4163000-memory.dmp
    Filesize

    76KB

  • memory/576-130-0x000007FEF4090000-0x000007FEF40A1000-memory.dmp
    Filesize

    68KB

  • memory/576-134-0x000007FEF3CD0000-0x000007FEF3CE1000-memory.dmp
    Filesize

    68KB

  • memory/576-139-0x000007FEF3C20000-0x000007FEF3C32000-memory.dmp
    Filesize

    72KB

  • memory/576-138-0x000007FEF3C40000-0x000007FEF3C69000-memory.dmp
    Filesize

    164KB

  • memory/576-141-0x000007FEF3BE0000-0x000007FEF3BF1000-memory.dmp
    Filesize

    68KB

  • memory/576-140-0x000007FEF3C00000-0x000007FEF3C11000-memory.dmp
    Filesize

    68KB

  • memory/576-137-0x000007FEF3C70000-0x000007FEF3C86000-memory.dmp
    Filesize

    88KB

  • memory/576-136-0x000007FEF3C90000-0x000007FEF3CA8000-memory.dmp
    Filesize

    96KB

  • memory/576-135-0x000007FEF3CB0000-0x000007FEF3CC2000-memory.dmp
    Filesize

    72KB

  • memory/576-133-0x000007FEF3CF0000-0x000007FEF3D01000-memory.dmp
    Filesize

    68KB

  • memory/576-132-0x000007FEF3D10000-0x000007FEF3D21000-memory.dmp
    Filesize

    68KB

  • memory/576-131-0x000007FEF3D30000-0x000007FEF3E32000-memory.dmp
    Filesize

    1.0MB

  • memory/576-129-0x000007FEF40B0000-0x000007FEF414F000-memory.dmp
    Filesize

    636KB

  • memory/576-121-0x000007FEF4460000-0x000007FEF4572000-memory.dmp
    Filesize

    1.1MB

  • memory/576-116-0x000007FEF4A10000-0x000007FEF4A6C000-memory.dmp
    Filesize

    368KB

  • memory/576-112-0x000007FEF4DC0000-0x000007FEF4DD2000-memory.dmp
    Filesize

    72KB

  • memory/576-111-0x000007FEF4DE0000-0x000007FEF4DF3000-memory.dmp
    Filesize

    76KB

  • memory/576-110-0x000007FEF4E00000-0x000007FEF4E21000-memory.dmp
    Filesize

    132KB

  • memory/576-104-0x000007FEF66E0000-0x000007FEF6708000-memory.dmp
    Filesize

    160KB

  • memory/576-103-0x000007FEF4E80000-0x000007FEF4ED6000-memory.dmp
    Filesize

    344KB

  • memory/576-101-0x000007FEF4EE0000-0x000007FEF4F4F000-memory.dmp
    Filesize

    444KB

  • memory/576-99-0x000007FEF67A0000-0x000007FEF67D0000-memory.dmp
    Filesize

    192KB

  • memory/576-98-0x000007FEF67D0000-0x000007FEF67E8000-memory.dmp
    Filesize

    96KB

  • memory/576-97-0x000007FEF67F0000-0x000007FEF6801000-memory.dmp
    Filesize

    68KB

  • memory/576-96-0x000007FEF6810000-0x000007FEF682B000-memory.dmp
    Filesize

    108KB

  • memory/576-95-0x000007FEF6830000-0x000007FEF6841000-memory.dmp
    Filesize

    68KB

  • memory/576-94-0x000007FEF6850000-0x000007FEF6861000-memory.dmp
    Filesize

    68KB