Analysis

  • max time kernel
    140s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 23:28

General

  • Target

    APT 37 Previous Commits 3/KN0408_045 μ •μ˜ν˜Έ.rar

  • Size

    1.3MB

  • MD5

    c23c17756e5ccf9543ea4fb9eb342fde

  • SHA1

    a573680ca86c4824608d4dadb6e55ec1ff9a1f80

  • SHA256

    ec734dcecfab5dc78f9a44045e7afd0bdfd34921b6f64d7e8e06354e1c44abe0

  • SHA512

    13ca07d4613adc490422ae2baadc9deee3fe00f4b9510bf2b8f4babb2882050aa4f005bf912a2dcb1915b0fbe72cb5060e9cd1c4436b7ab36b700f0292996e40

  • SSDEEP

    24576:4o9Y3jVWvGCpvf5281iOGQV6PVXNxuGelZgcKHrhzVqdAqkNgrhvFFR:U3ZWeCpvf57ix7PJHcKHred/eg9vTR

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 3\KN0408_045 μ •μ˜ν˜Έ.rar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 3\KN0408_045 μ •μ˜ν˜Έ.rar
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:480
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 3\KN0408_045 μ •μ˜ν˜Έ.rar"
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1848-83-0x000000013FB40000-0x000000013FC38000-memory.dmp
    Filesize

    992KB

  • memory/1848-84-0x000007FEFAC80000-0x000007FEFACB4000-memory.dmp
    Filesize

    208KB

  • memory/1848-85-0x000007FEF62B0000-0x000007FEF6564000-memory.dmp
    Filesize

    2.7MB

  • memory/1848-86-0x000007FEFB290000-0x000007FEFB2A8000-memory.dmp
    Filesize

    96KB

  • memory/1848-87-0x000007FEFAC60000-0x000007FEFAC77000-memory.dmp
    Filesize

    92KB

  • memory/1848-88-0x000007FEFABF0000-0x000007FEFAC01000-memory.dmp
    Filesize

    68KB

  • memory/1848-89-0x000007FEFABD0000-0x000007FEFABE7000-memory.dmp
    Filesize

    92KB

  • memory/1848-90-0x000007FEFAA00000-0x000007FEFAA11000-memory.dmp
    Filesize

    68KB

  • memory/1848-91-0x000007FEFA9E0000-0x000007FEFA9FD000-memory.dmp
    Filesize

    116KB

  • memory/1848-92-0x000007FEF6030000-0x000007FEF6230000-memory.dmp
    Filesize

    2.0MB

  • memory/1848-93-0x000007FEFA9C0000-0x000007FEFA9D1000-memory.dmp
    Filesize

    68KB

  • memory/1848-94-0x000007FEFA980000-0x000007FEFA9BF000-memory.dmp
    Filesize

    252KB

  • memory/1848-95-0x000007FEFA950000-0x000007FEFA971000-memory.dmp
    Filesize

    132KB

  • memory/1848-96-0x000007FEFA930000-0x000007FEFA948000-memory.dmp
    Filesize

    96KB

  • memory/1848-97-0x000007FEF6670000-0x000007FEF6681000-memory.dmp
    Filesize

    68KB

  • memory/1848-98-0x000007FEF6650000-0x000007FEF6661000-memory.dmp
    Filesize

    68KB

  • memory/1848-99-0x000007FEF6630000-0x000007FEF6641000-memory.dmp
    Filesize

    68KB

  • memory/1848-100-0x000007FEF6610000-0x000007FEF662B000-memory.dmp
    Filesize

    108KB

  • memory/1848-101-0x000007FEF6290000-0x000007FEF62A1000-memory.dmp
    Filesize

    68KB

  • memory/1848-102-0x000007FEF6270000-0x000007FEF6288000-memory.dmp
    Filesize

    96KB

  • memory/1848-103-0x000007FEF6000000-0x000007FEF6030000-memory.dmp
    Filesize

    192KB

  • memory/1848-104-0x000007FEF4F50000-0x000007FEF5FFB000-memory.dmp
    Filesize

    16.7MB

  • memory/1848-105-0x000007FEF4EE0000-0x000007FEF4F47000-memory.dmp
    Filesize

    412KB

  • memory/1848-106-0x000007FEF4E70000-0x000007FEF4EDF000-memory.dmp
    Filesize

    444KB

  • memory/1848-107-0x000007FEF4E50000-0x000007FEF4E61000-memory.dmp
    Filesize

    68KB

  • memory/1848-108-0x000007FEF4DF0000-0x000007FEF4E46000-memory.dmp
    Filesize

    344KB

  • memory/1848-109-0x000007FEF4DC0000-0x000007FEF4DE8000-memory.dmp
    Filesize

    160KB

  • memory/1848-111-0x000007FEF4D70000-0x000007FEF4D87000-memory.dmp
    Filesize

    92KB

  • memory/1848-110-0x000007FEF4D90000-0x000007FEF4DB4000-memory.dmp
    Filesize

    144KB

  • memory/1848-116-0x000007FEF4C90000-0x000007FEF4CA3000-memory.dmp
    Filesize

    76KB

  • memory/1848-115-0x000007FEF4CB0000-0x000007FEF4CD1000-memory.dmp
    Filesize

    132KB

  • memory/1848-114-0x000007FEF4CE0000-0x000007FEF4CF2000-memory.dmp
    Filesize

    72KB

  • memory/1848-113-0x000007FEF4D00000-0x000007FEF4D11000-memory.dmp
    Filesize

    68KB

  • memory/1848-112-0x000007FEF4D40000-0x000007FEF4D63000-memory.dmp
    Filesize

    140KB

  • memory/1848-117-0x000007FEF4C70000-0x000007FEF4C82000-memory.dmp
    Filesize

    72KB

  • memory/1848-118-0x000007FEF4B30000-0x000007FEF4C6B000-memory.dmp
    Filesize

    1.2MB

  • memory/1848-119-0x000007FEF4B00000-0x000007FEF4B2C000-memory.dmp
    Filesize

    176KB

  • memory/1848-120-0x000007FEF4940000-0x000007FEF4AF2000-memory.dmp
    Filesize

    1.7MB

  • memory/1848-121-0x000007FEF48E0000-0x000007FEF493C000-memory.dmp
    Filesize

    368KB

  • memory/1848-122-0x000007FEF48C0000-0x000007FEF48D1000-memory.dmp
    Filesize

    68KB

  • memory/1848-123-0x000007FEF4750000-0x000007FEF47E7000-memory.dmp
    Filesize

    604KB

  • memory/1848-124-0x000007FEF4730000-0x000007FEF4742000-memory.dmp
    Filesize

    72KB

  • memory/1848-129-0x000007FEF4050000-0x000007FEF4061000-memory.dmp
    Filesize

    68KB

  • memory/1848-128-0x000007FEF4070000-0x000007FEF4095000-memory.dmp
    Filesize

    148KB

  • memory/1848-127-0x000007FEF40A0000-0x000007FEF40D5000-memory.dmp
    Filesize

    212KB

  • memory/1848-126-0x000007FEF4330000-0x000007FEF4442000-memory.dmp
    Filesize

    1.1MB

  • memory/1848-125-0x000007FEF4450000-0x000007FEF4681000-memory.dmp
    Filesize

    2.2MB

  • memory/1848-130-0x000007FEF3FE0000-0x000007FEF4041000-memory.dmp
    Filesize

    388KB

  • memory/1848-131-0x000007FEF3B50000-0x000007FEF3B61000-memory.dmp
    Filesize

    68KB

  • memory/1848-132-0x000007FEF3B30000-0x000007FEF3B42000-memory.dmp
    Filesize

    72KB

  • memory/1848-133-0x000007FEF3B10000-0x000007FEF3B23000-memory.dmp
    Filesize

    76KB

  • memory/1848-134-0x000007FEF3A70000-0x000007FEF3B0F000-memory.dmp
    Filesize

    636KB

  • memory/1848-135-0x000007FEF3A50000-0x000007FEF3A61000-memory.dmp
    Filesize

    68KB

  • memory/1848-136-0x000007FEF3940000-0x000007FEF3A42000-memory.dmp
    Filesize

    1.0MB

  • memory/1848-137-0x000007FEF3920000-0x000007FEF3931000-memory.dmp
    Filesize

    68KB

  • memory/1848-138-0x000007FEF3900000-0x000007FEF3911000-memory.dmp
    Filesize

    68KB

  • memory/1848-139-0x000007FEF3870000-0x000007FEF3881000-memory.dmp
    Filesize

    68KB

  • memory/1848-140-0x000007FEF3850000-0x000007FEF3862000-memory.dmp
    Filesize

    72KB

  • memory/1848-141-0x000007FEF3830000-0x000007FEF3848000-memory.dmp
    Filesize

    96KB

  • memory/1848-142-0x000007FEF3810000-0x000007FEF3826000-memory.dmp
    Filesize

    88KB

  • memory/1848-143-0x000007FEF37E0000-0x000007FEF3809000-memory.dmp
    Filesize

    164KB

  • memory/1848-144-0x000007FEF3680000-0x000007FEF3692000-memory.dmp
    Filesize

    72KB

  • memory/1848-145-0x000007FEF3660000-0x000007FEF3671000-memory.dmp
    Filesize

    68KB

  • memory/1848-146-0x000007FEF3640000-0x000007FEF3651000-memory.dmp
    Filesize

    68KB