Analysis

  • max time kernel
    166s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 23:12

General

  • Target

    APT 37 Previous Commits 1/1.rar

  • Size

    3.6MB

  • MD5

    6dc7795dde643aae9ced8e22db335ad1

  • SHA1

    fc286e4b01c400ae2ac76674a6c45fa723218859

  • SHA256

    751bfe7e49cdbc48029894fca27f9d7abeaa320a77d48b6cb12bf11f356e64e3

  • SHA512

    9c4fb94703b494027218ef252cdd83502862ed4c9893b03a97110642a64fe33858971fbe0afdceaf6f598114bb3f6799d0f7a6ffc5525b21cf0cf7f2db318e46

  • SSDEEP

    98304:hDO0gu5xt1jwNmciQQrjxXHkA4XsLRRJ0gXJpuePmeSNv+QN:th9JjwNmcPsjx3kwjpuePRSNv+QN

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\1.rar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\1.rar
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 1\1.rar"
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1964-83-0x000000013FC20000-0x000000013FD18000-memory.dmp
    Filesize

    992KB

  • memory/1964-84-0x000007FEFA970000-0x000007FEFA9A4000-memory.dmp
    Filesize

    208KB

  • memory/1964-85-0x000007FEF6030000-0x000007FEF62E4000-memory.dmp
    Filesize

    2.7MB

  • memory/1964-86-0x000007FEFB0B0000-0x000007FEFB0C8000-memory.dmp
    Filesize

    96KB

  • memory/1964-87-0x000007FEFA940000-0x000007FEFA957000-memory.dmp
    Filesize

    92KB

  • memory/1964-88-0x000007FEFA920000-0x000007FEFA931000-memory.dmp
    Filesize

    68KB

  • memory/1964-89-0x000007FEFA8C0000-0x000007FEFA8D7000-memory.dmp
    Filesize

    92KB

  • memory/1964-90-0x000007FEFA8A0000-0x000007FEFA8B1000-memory.dmp
    Filesize

    68KB

  • memory/1964-91-0x000007FEFA880000-0x000007FEFA89D000-memory.dmp
    Filesize

    116KB

  • memory/1964-92-0x000007FEFA7B0000-0x000007FEFA7C1000-memory.dmp
    Filesize

    68KB

  • memory/1964-93-0x000007FEF4EE0000-0x000007FEF5F8B000-memory.dmp
    Filesize

    16.7MB

  • memory/1964-94-0x000007FEF4CE0000-0x000007FEF4EE0000-memory.dmp
    Filesize

    2.0MB

  • memory/1964-95-0x000007FEFA770000-0x000007FEFA7AF000-memory.dmp
    Filesize

    252KB

  • memory/1964-96-0x000007FEFA740000-0x000007FEFA761000-memory.dmp
    Filesize

    132KB

  • memory/1964-97-0x000007FEFA720000-0x000007FEFA738000-memory.dmp
    Filesize

    96KB

  • memory/1964-98-0x000007FEFA390000-0x000007FEFA3A1000-memory.dmp
    Filesize

    68KB

  • memory/1964-99-0x000007FEFA370000-0x000007FEFA381000-memory.dmp
    Filesize

    68KB

  • memory/1964-100-0x000007FEFA350000-0x000007FEFA361000-memory.dmp
    Filesize

    68KB

  • memory/1964-101-0x000007FEF6FA0000-0x000007FEF6FBB000-memory.dmp
    Filesize

    108KB

  • memory/1964-102-0x000007FEF63F0000-0x000007FEF6401000-memory.dmp
    Filesize

    68KB

  • memory/1964-103-0x000007FEF63D0000-0x000007FEF63E8000-memory.dmp
    Filesize

    96KB

  • memory/1964-104-0x000007FEF63A0000-0x000007FEF63D0000-memory.dmp
    Filesize

    192KB

  • memory/1964-105-0x000007FEF4C70000-0x000007FEF4CD7000-memory.dmp
    Filesize

    412KB

  • memory/1964-106-0x000007FEF4C00000-0x000007FEF4C6F000-memory.dmp
    Filesize

    444KB

  • memory/1964-107-0x000007FEF6380000-0x000007FEF6391000-memory.dmp
    Filesize

    68KB

  • memory/1964-108-0x000007FEF4BA0000-0x000007FEF4BF6000-memory.dmp
    Filesize

    344KB

  • memory/1964-109-0x000007FEF6000000-0x000007FEF6028000-memory.dmp
    Filesize

    160KB

  • memory/1964-110-0x000007FEF4B70000-0x000007FEF4B94000-memory.dmp
    Filesize

    144KB

  • memory/1964-111-0x000007FEF4B50000-0x000007FEF4B67000-memory.dmp
    Filesize

    92KB

  • memory/1964-112-0x000007FEF4B20000-0x000007FEF4B43000-memory.dmp
    Filesize

    140KB

  • memory/1964-113-0x000007FEF4B00000-0x000007FEF4B11000-memory.dmp
    Filesize

    68KB

  • memory/1964-114-0x000007FEF4AE0000-0x000007FEF4AF2000-memory.dmp
    Filesize

    72KB

  • memory/1964-115-0x000007FEF4AB0000-0x000007FEF4AD1000-memory.dmp
    Filesize

    132KB

  • memory/1964-116-0x000007FEF4A90000-0x000007FEF4AA3000-memory.dmp
    Filesize

    76KB

  • memory/1964-117-0x000007FEF4A70000-0x000007FEF4A82000-memory.dmp
    Filesize

    72KB

  • memory/1964-118-0x000007FEF4930000-0x000007FEF4A6B000-memory.dmp
    Filesize

    1.2MB

  • memory/1964-119-0x000007FEF4900000-0x000007FEF492C000-memory.dmp
    Filesize

    176KB

  • memory/1964-120-0x000007FEF4740000-0x000007FEF48F2000-memory.dmp
    Filesize

    1.7MB

  • memory/1964-121-0x000007FEF46E0000-0x000007FEF473C000-memory.dmp
    Filesize

    368KB

  • memory/1964-122-0x000007FEF46C0000-0x000007FEF46D1000-memory.dmp
    Filesize

    68KB

  • memory/1964-123-0x000007FEF4620000-0x000007FEF46B7000-memory.dmp
    Filesize

    604KB

  • memory/1964-124-0x000007FEF4600000-0x000007FEF4612000-memory.dmp
    Filesize

    72KB

  • memory/1964-125-0x000007FEF43C0000-0x000007FEF45F1000-memory.dmp
    Filesize

    2.2MB

  • memory/1964-126-0x000007FEF42A0000-0x000007FEF43B2000-memory.dmp
    Filesize

    1.1MB

  • memory/1964-127-0x000007FEF4260000-0x000007FEF4295000-memory.dmp
    Filesize

    212KB

  • memory/1964-128-0x000007FEF4210000-0x000007FEF4235000-memory.dmp
    Filesize

    148KB

  • memory/1964-129-0x000007FEF41F0000-0x000007FEF4201000-memory.dmp
    Filesize

    68KB

  • memory/1964-130-0x000007FEF4180000-0x000007FEF41E1000-memory.dmp
    Filesize

    388KB

  • memory/1964-131-0x000007FEF4160000-0x000007FEF4171000-memory.dmp
    Filesize

    68KB

  • memory/1964-132-0x000007FEF4140000-0x000007FEF4152000-memory.dmp
    Filesize

    72KB

  • memory/1964-133-0x000007FEF4120000-0x000007FEF4133000-memory.dmp
    Filesize

    76KB

  • memory/1964-134-0x000007FEF4080000-0x000007FEF411F000-memory.dmp
    Filesize

    636KB

  • memory/1964-135-0x000007FEF4060000-0x000007FEF4071000-memory.dmp
    Filesize

    68KB

  • memory/1964-136-0x000007FEF3F50000-0x000007FEF4052000-memory.dmp
    Filesize

    1.0MB

  • memory/1964-137-0x000007FEF3E60000-0x000007FEF3E71000-memory.dmp
    Filesize

    68KB

  • memory/1964-138-0x000007FEF3E40000-0x000007FEF3E51000-memory.dmp
    Filesize

    68KB

  • memory/1964-139-0x000007FEF3E20000-0x000007FEF3E31000-memory.dmp
    Filesize

    68KB

  • memory/1964-140-0x000007FEF3E00000-0x000007FEF3E12000-memory.dmp
    Filesize

    72KB

  • memory/1964-141-0x000007FEF3DE0000-0x000007FEF3DF8000-memory.dmp
    Filesize

    96KB

  • memory/1964-142-0x000007FEF3D20000-0x000007FEF3D36000-memory.dmp
    Filesize

    88KB

  • memory/1964-143-0x000007FEF3CF0000-0x000007FEF3D19000-memory.dmp
    Filesize

    164KB

  • memory/1964-144-0x000007FEF3CD0000-0x000007FEF3CE2000-memory.dmp
    Filesize

    72KB

  • memory/1964-145-0x000007FEF3CB0000-0x000007FEF3CC1000-memory.dmp
    Filesize

    68KB

  • memory/1964-146-0x000007FEF3B50000-0x000007FEF3B61000-memory.dmp
    Filesize

    68KB