Analysis

  • max time kernel
    161s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 23:12

General

  • Target

    APT 37 Previous Commits 1/202203_5_06.rar

  • Size

    151KB

  • MD5

    6db5f68b74c8ba397104da419fcc831d

  • SHA1

    b4572b01d719b9a4ff8489f8b42fe7fb216bcda3

  • SHA256

    35ea90ba0d75a758abec880413c3f87d171bf34d93465fa868e6a09e5058daaf

  • SHA512

    5b10fb6b2a848d0c332871aee56f07042668ece0150e3d14460f3c0af4c1c0ea18ecce310c76caf6676f7c5416eea08df1decdf17a2264b3e24f50974f8026bd

  • SSDEEP

    3072:UYSEnQ/NXYzNS3X23isUtbHn5BS/T+iSfwQLGv8zgch0Zx+/G0QnHsRgEeIXY:nS9lwNaXYisUt50TXSf7LGmVhBKnyPlo

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\202203_5_06.rar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\202203_5_06.rar
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\202203_5_06.rar"
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1584-83-0x000000013F340000-0x000000013F438000-memory.dmp
    Filesize

    992KB

  • memory/1584-84-0x000007FEFB7D0000-0x000007FEFB804000-memory.dmp
    Filesize

    208KB

  • memory/1584-85-0x000007FEF6EE0000-0x000007FEF7194000-memory.dmp
    Filesize

    2.7MB

  • memory/1584-86-0x000007FEFBC90000-0x000007FEFBCA8000-memory.dmp
    Filesize

    96KB

  • memory/1584-87-0x000007FEFB740000-0x000007FEFB757000-memory.dmp
    Filesize

    92KB

  • memory/1584-88-0x000007FEFB720000-0x000007FEFB731000-memory.dmp
    Filesize

    68KB

  • memory/1584-89-0x000007FEFB700000-0x000007FEFB717000-memory.dmp
    Filesize

    92KB

  • memory/1584-90-0x000007FEFB490000-0x000007FEFB4A1000-memory.dmp
    Filesize

    68KB

  • memory/1584-91-0x000007FEFB1C0000-0x000007FEFB1DD000-memory.dmp
    Filesize

    116KB

  • memory/1584-92-0x000007FEF6CE0000-0x000007FEF6EE0000-memory.dmp
    Filesize

    2.0MB

  • memory/1584-93-0x000007FEFB1A0000-0x000007FEFB1B1000-memory.dmp
    Filesize

    68KB

  • memory/1584-94-0x000007FEFB160000-0x000007FEFB19F000-memory.dmp
    Filesize

    252KB

  • memory/1584-95-0x000007FEFB130000-0x000007FEFB151000-memory.dmp
    Filesize

    132KB

  • memory/1584-96-0x000007FEF7460000-0x000007FEF7478000-memory.dmp
    Filesize

    96KB

  • memory/1584-97-0x000007FEF5450000-0x000007FEF64FB000-memory.dmp
    Filesize

    16.7MB

  • memory/1584-98-0x000007FEF7440000-0x000007FEF7451000-memory.dmp
    Filesize

    68KB

  • memory/1584-99-0x000007FEF7420000-0x000007FEF7431000-memory.dmp
    Filesize

    68KB

  • memory/1584-100-0x000007FEF7400000-0x000007FEF7411000-memory.dmp
    Filesize

    68KB

  • memory/1584-101-0x000007FEF73E0000-0x000007FEF73FB000-memory.dmp
    Filesize

    108KB

  • memory/1584-102-0x000007FEF73C0000-0x000007FEF73D1000-memory.dmp
    Filesize

    68KB

  • memory/1584-103-0x000007FEF73A0000-0x000007FEF73B8000-memory.dmp
    Filesize

    96KB

  • memory/1584-104-0x000007FEF7370000-0x000007FEF73A0000-memory.dmp
    Filesize

    192KB

  • memory/1584-105-0x000007FEF7300000-0x000007FEF7367000-memory.dmp
    Filesize

    412KB

  • memory/1584-106-0x000007FEF6C70000-0x000007FEF6CDF000-memory.dmp
    Filesize

    444KB

  • memory/1584-107-0x000007FEF72E0000-0x000007FEF72F1000-memory.dmp
    Filesize

    68KB

  • memory/1584-108-0x000007FEF6C10000-0x000007FEF6C66000-memory.dmp
    Filesize

    344KB

  • memory/1584-109-0x000007FEF6BE0000-0x000007FEF6C08000-memory.dmp
    Filesize

    160KB

  • memory/1584-110-0x000007FEF6BB0000-0x000007FEF6BD4000-memory.dmp
    Filesize

    144KB

  • memory/1584-111-0x000007FEF72C0000-0x000007FEF72D7000-memory.dmp
    Filesize

    92KB

  • memory/1584-112-0x000007FEF6B80000-0x000007FEF6BA3000-memory.dmp
    Filesize

    140KB

  • memory/1584-113-0x000007FEF6B60000-0x000007FEF6B71000-memory.dmp
    Filesize

    68KB

  • memory/1584-114-0x000007FEF6B40000-0x000007FEF6B52000-memory.dmp
    Filesize

    72KB

  • memory/1584-115-0x000007FEF6B10000-0x000007FEF6B31000-memory.dmp
    Filesize

    132KB

  • memory/1584-116-0x000007FEF6AF0000-0x000007FEF6B03000-memory.dmp
    Filesize

    76KB

  • memory/1584-117-0x000007FEF6AD0000-0x000007FEF6AE2000-memory.dmp
    Filesize

    72KB

  • memory/1584-118-0x000007FEF6970000-0x000007FEF6AAB000-memory.dmp
    Filesize

    1.2MB

  • memory/1584-119-0x000007FEF6940000-0x000007FEF696C000-memory.dmp
    Filesize

    176KB

  • memory/1584-120-0x000007FEF6780000-0x000007FEF6932000-memory.dmp
    Filesize

    1.7MB

  • memory/1584-121-0x000007FEF6650000-0x000007FEF66AC000-memory.dmp
    Filesize

    368KB

  • memory/1584-122-0x000007FEF6630000-0x000007FEF6641000-memory.dmp
    Filesize

    68KB

  • memory/1584-123-0x000007FEF6590000-0x000007FEF6627000-memory.dmp
    Filesize

    604KB

  • memory/1584-124-0x000007FEF6570000-0x000007FEF6582000-memory.dmp
    Filesize

    72KB

  • memory/1584-125-0x000007FEF5030000-0x000007FEF5261000-memory.dmp
    Filesize

    2.2MB

  • memory/1584-126-0x000007FEF4EA0000-0x000007FEF4FB2000-memory.dmp
    Filesize

    1.1MB

  • memory/1584-127-0x000007FEF6530000-0x000007FEF6565000-memory.dmp
    Filesize

    212KB

  • memory/1584-128-0x000007FEF42E0000-0x000007FEF4305000-memory.dmp
    Filesize

    148KB

  • memory/1584-129-0x000007FEF6510000-0x000007FEF6521000-memory.dmp
    Filesize

    68KB

  • memory/1584-130-0x000007FEF4210000-0x000007FEF4271000-memory.dmp
    Filesize

    388KB

  • memory/1584-131-0x000007FEF41F0000-0x000007FEF4201000-memory.dmp
    Filesize

    68KB

  • memory/1584-132-0x000007FEF41D0000-0x000007FEF41E2000-memory.dmp
    Filesize

    72KB

  • memory/1584-133-0x000007FEF41B0000-0x000007FEF41C3000-memory.dmp
    Filesize

    76KB

  • memory/1584-134-0x000007FEF4110000-0x000007FEF41AF000-memory.dmp
    Filesize

    636KB

  • memory/1584-135-0x000007FEF40F0000-0x000007FEF4101000-memory.dmp
    Filesize

    68KB

  • memory/1584-136-0x000007FEF3FE0000-0x000007FEF40E2000-memory.dmp
    Filesize

    1.0MB

  • memory/1584-137-0x000007FEF3F80000-0x000007FEF3F91000-memory.dmp
    Filesize

    68KB

  • memory/1584-138-0x000007FEF3F60000-0x000007FEF3F71000-memory.dmp
    Filesize

    68KB

  • memory/1584-139-0x000007FEF3F40000-0x000007FEF3F51000-memory.dmp
    Filesize

    68KB

  • memory/1584-140-0x000007FEF3F20000-0x000007FEF3F32000-memory.dmp
    Filesize

    72KB

  • memory/1584-141-0x000007FEF3F00000-0x000007FEF3F18000-memory.dmp
    Filesize

    96KB

  • memory/1584-142-0x000007FEF3EE0000-0x000007FEF3EF6000-memory.dmp
    Filesize

    88KB

  • memory/1584-143-0x000007FEF3EB0000-0x000007FEF3ED9000-memory.dmp
    Filesize

    164KB

  • memory/1584-144-0x000007FEF3E90000-0x000007FEF3EA2000-memory.dmp
    Filesize

    72KB

  • memory/1584-145-0x000007FEF3E70000-0x000007FEF3E81000-memory.dmp
    Filesize

    68KB

  • memory/1584-146-0x000007FEF3E50000-0x000007FEF3E61000-memory.dmp
    Filesize

    68KB