Analysis

  • max time kernel
    140s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 23:28

General

  • Target

    APT 37 Previous Commits 3/Message (1).rar

  • Size

    15KB

  • MD5

    860b690a11c2086c0231b3c5c2d1e6ac

  • SHA1

    bb3e651e6377b1ec1cd09caeac02d7b4143f018b

  • SHA256

    c125be691e0d7d063e31623d811c8d95a1196d524ffd0ae6a11938bf366c2aa1

  • SHA512

    a9b5d3426eef8b756b729a039620ef7d3350a11ef499685875e641056d4a919ff869da8c4cbb2b73940985a07ed800c94ec45341f4d80cc3b00ef9d6ca1d6a4c

  • SSDEEP

    384:Z/eneGsCFsWHY2fPVAFXM5k8ot+YUhTn4R+2tj38Jh8SDdquj:mhtPfPVyMQ+fh32tjghdquj

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 3\Message (1).rar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 3\Message (1).rar
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\APT 37 Previous Commits 3\Message (1).rar"
        3⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1576

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1576-83-0x000000013F900000-0x000000013F9F8000-memory.dmp
    Filesize

    992KB

  • memory/1576-84-0x000007FEFB0D0000-0x000007FEFB104000-memory.dmp
    Filesize

    208KB

  • memory/1576-85-0x000007FEF6880000-0x000007FEF6B34000-memory.dmp
    Filesize

    2.7MB

  • memory/1576-86-0x000007FEFBD80000-0x000007FEFBD98000-memory.dmp
    Filesize

    96KB

  • memory/1576-87-0x000007FEFB080000-0x000007FEFB097000-memory.dmp
    Filesize

    92KB

  • memory/1576-88-0x000007FEFB060000-0x000007FEFB071000-memory.dmp
    Filesize

    68KB

  • memory/1576-89-0x000007FEFB040000-0x000007FEFB057000-memory.dmp
    Filesize

    92KB

  • memory/1576-90-0x000007FEFB020000-0x000007FEFB031000-memory.dmp
    Filesize

    68KB

  • memory/1576-91-0x000007FEFB000000-0x000007FEFB01D000-memory.dmp
    Filesize

    116KB

  • memory/1576-92-0x000007FEFAEC0000-0x000007FEFAED1000-memory.dmp
    Filesize

    68KB

  • memory/1576-93-0x000007FEF65E0000-0x000007FEF67E0000-memory.dmp
    Filesize

    2.0MB

  • memory/1576-94-0x000007FEFAE80000-0x000007FEFAEBF000-memory.dmp
    Filesize

    252KB

  • memory/1576-95-0x000007FEF5530000-0x000007FEF65DB000-memory.dmp
    Filesize

    16.7MB

  • memory/1576-96-0x000007FEFAE50000-0x000007FEFAE71000-memory.dmp
    Filesize

    132KB

  • memory/1576-97-0x000007FEFAE30000-0x000007FEFAE48000-memory.dmp
    Filesize

    96KB

  • memory/1576-98-0x000007FEFABD0000-0x000007FEFABE1000-memory.dmp
    Filesize

    68KB

  • memory/1576-99-0x000007FEFABB0000-0x000007FEFABC1000-memory.dmp
    Filesize

    68KB

  • memory/1576-100-0x000007FEFAB90000-0x000007FEFABA1000-memory.dmp
    Filesize

    68KB

  • memory/1576-101-0x000007FEF77F0000-0x000007FEF780B000-memory.dmp
    Filesize

    108KB

  • memory/1576-102-0x000007FEF6CD0000-0x000007FEF6CE1000-memory.dmp
    Filesize

    68KB

  • memory/1576-103-0x000007FEF6C90000-0x000007FEF6CA8000-memory.dmp
    Filesize

    96KB

  • memory/1576-104-0x000007FEF6C60000-0x000007FEF6C90000-memory.dmp
    Filesize

    192KB

  • memory/1576-105-0x000007FEF54C0000-0x000007FEF5527000-memory.dmp
    Filesize

    412KB

  • memory/1576-106-0x000007FEF5370000-0x000007FEF53DF000-memory.dmp
    Filesize

    444KB

  • memory/1576-107-0x000007FEF6860000-0x000007FEF6871000-memory.dmp
    Filesize

    68KB

  • memory/1576-108-0x000007FEF5460000-0x000007FEF54B6000-memory.dmp
    Filesize

    344KB

  • memory/1576-109-0x000007FEF5430000-0x000007FEF5458000-memory.dmp
    Filesize

    160KB

  • memory/1576-113-0x000007FEF53E0000-0x000007FEF53F1000-memory.dmp
    Filesize

    68KB

  • memory/1576-112-0x000007FEF5340000-0x000007FEF5363000-memory.dmp
    Filesize

    140KB

  • memory/1576-111-0x000007FEF6840000-0x000007FEF6857000-memory.dmp
    Filesize

    92KB

  • memory/1576-114-0x000007FEF5320000-0x000007FEF5332000-memory.dmp
    Filesize

    72KB

  • memory/1576-115-0x000007FEF52F0000-0x000007FEF5311000-memory.dmp
    Filesize

    132KB

  • memory/1576-110-0x000007FEF5400000-0x000007FEF5424000-memory.dmp
    Filesize

    144KB

  • memory/1576-117-0x000007FEF52B0000-0x000007FEF52C2000-memory.dmp
    Filesize

    72KB

  • memory/1576-116-0x000007FEF52D0000-0x000007FEF52E3000-memory.dmp
    Filesize

    76KB

  • memory/1576-118-0x000007FEF5170000-0x000007FEF52AB000-memory.dmp
    Filesize

    1.2MB

  • memory/1576-119-0x000007FEF5140000-0x000007FEF516C000-memory.dmp
    Filesize

    176KB

  • memory/1576-120-0x000007FEF4F80000-0x000007FEF5132000-memory.dmp
    Filesize

    1.7MB

  • memory/1576-123-0x000007FEF4D90000-0x000007FEF4E27000-memory.dmp
    Filesize

    604KB

  • memory/1576-122-0x000007FEF4E30000-0x000007FEF4E41000-memory.dmp
    Filesize

    68KB

  • memory/1576-121-0x000007FEF4E50000-0x000007FEF4EAC000-memory.dmp
    Filesize

    368KB

  • memory/1576-124-0x000007FEF4CD0000-0x000007FEF4CE2000-memory.dmp
    Filesize

    72KB

  • memory/1576-125-0x000007FEF4A90000-0x000007FEF4CC1000-memory.dmp
    Filesize

    2.2MB

  • memory/1576-126-0x000007FEF4970000-0x000007FEF4A82000-memory.dmp
    Filesize

    1.1MB

  • memory/1576-129-0x000007FEF48E0000-0x000007FEF48F1000-memory.dmp
    Filesize

    68KB

  • memory/1576-128-0x000007FEF4900000-0x000007FEF4925000-memory.dmp
    Filesize

    148KB

  • memory/1576-127-0x000007FEF4930000-0x000007FEF4965000-memory.dmp
    Filesize

    212KB

  • memory/1576-130-0x000007FEF4800000-0x000007FEF4861000-memory.dmp
    Filesize

    388KB

  • memory/1576-131-0x000007FEF47E0000-0x000007FEF47F1000-memory.dmp
    Filesize

    68KB

  • memory/1576-132-0x000007FEF47C0000-0x000007FEF47D2000-memory.dmp
    Filesize

    72KB

  • memory/1576-133-0x000007FEF47A0000-0x000007FEF47B3000-memory.dmp
    Filesize

    76KB

  • memory/1576-134-0x000007FEF4300000-0x000007FEF439F000-memory.dmp
    Filesize

    636KB

  • memory/1576-136-0x000007FEF4160000-0x000007FEF4262000-memory.dmp
    Filesize

    1.0MB

  • memory/1576-137-0x000007FEF4140000-0x000007FEF4151000-memory.dmp
    Filesize

    68KB

  • memory/1576-140-0x000007FEF3DB0000-0x000007FEF3DC2000-memory.dmp
    Filesize

    72KB

  • memory/1576-141-0x000007FEF3D90000-0x000007FEF3DA8000-memory.dmp
    Filesize

    96KB

  • memory/1576-139-0x000007FEF4000000-0x000007FEF4011000-memory.dmp
    Filesize

    68KB

  • memory/1576-142-0x000007FEF3D70000-0x000007FEF3D86000-memory.dmp
    Filesize

    88KB

  • memory/1576-138-0x000007FEF4020000-0x000007FEF4031000-memory.dmp
    Filesize

    68KB

  • memory/1576-135-0x000007FEF4270000-0x000007FEF4281000-memory.dmp
    Filesize

    68KB

  • memory/1576-144-0x000007FEF3B80000-0x000007FEF3B92000-memory.dmp
    Filesize

    72KB

  • memory/1576-143-0x000007FEF3CF0000-0x000007FEF3D19000-memory.dmp
    Filesize

    164KB

  • memory/1576-145-0x000007FEF3B60000-0x000007FEF3B71000-memory.dmp
    Filesize

    68KB

  • memory/1576-146-0x000007FEF3B40000-0x000007FEF3B51000-memory.dmp
    Filesize

    68KB