위협 분석 보고서
Image Description
Common Information
Type Value
UUID 71efd40d-9ad9-4146-b4cc-7cdd7c3d72aa
Fingerprint b24b1b87f1e6a144eaba4aab1a26e3f0fb5565a9951bf97d9e3758c170b4f3d0
Analysis status DONE
Considered CTI value 2
Text language
Published June 23, 2023, 9:50 a.m.
Added to db March 10, 2024, 3:48 a.m.
Last updated Aug. 31, 2024, 3:41 a.m.
Headline 위협 분석 보고서
Title 위협 분석 보고서
Detected Hints/Tags/Attributes 97/3/77
Attributes
Details Type #Events CTI Value
Details Domain 359
com.apple
Details Domain 1
samsunggalaxynote.com
Details Domain 3
loginwindow.app
Details Domain 42
com.google
Details Domain 2
editor.app
Details Domain 1
filestorage.b4a.app
Details Domain 2
link.b4a.app
Details Domain 2
docx1.b4a.app
Details Domain 1
dost.b4a.app
Details Domain 22
www.genians.co.kr
Details Domain 155
yandex.com
Details Domain 1174
gmail.com
Details Domain 1
attachment.mailstorage.site
Details Domain 2
vmi810830.contaboserver.net
Details Domain 1
newtowninstitute.org
Details Domain 1
adjectif.net
Details Domain 1
accounts.kakaocopyright.com
Details Domain 2
naver.com.de
Details Domain 1
today-breakingnews.com
Details Domain 1
kmib.newspad.info
Details Domain 1
newdaily.newspad.info
Details Domain 1
chosun.newspad.info
Details Domain 1
yonhap.newspad.info
Details Domain 1
segye.newspad.info
Details Domain 360
attack.mitre.org
Details Email 1
claudiaback0910@yandex.com
Details Email 1
pardonsingh@yandex.com
Details Email 1
njrntop@gmail.com
Details Email 4
softpower21cs@gmail.com
Details Email 1
songbaejo@gmail.com
Details File 1
진행자료.zip
Details File 1
국제회의.zip
Details File 130
info.pl
Details File 4
windowserver.pl
Details File 24
apple.log
Details File 5
google.key
Details File 1
시정방안.zip
Details File 1
%temp%\230508.bat
Details File 15
hwp.exe
Details File 1
%temp%\230418.bat
Details File 1
myework_auto.exe
Details File 2
질문지.doc
Details md5 1
01c0b7c5bf605ed267b2be3d024eb90f
Details md5 1
70ba5b348e73cb9c4a70667953a01218
Details md5 1
202de13ae48ea82910170718c7291b2c
Details md5 1
d07eaf57cde81f78a26ef32c11fd13af
Details md5 1
4d38a8cfe29edde208185b38a7484589
Details md5 1
6e9e7281b92bafc19515ade548d28f45
Details md5 1
c2f53f86fc8e3118aea75fcce59f78b5
Details md5 1
c61e48ddd72492d0b46480b33be69b3b
Details md5 1
fc2401218a14bed5a1ffed7c2c18dff0
Details md5 1
13e3405fc3ef62d4e2e3f5f19d9a9b53
Details md5 1
82ce1feba6a8bfd843be055430cef5b7
Details md5 1
f9383b74744a956d5e0d76e30d51cb6e
Details md5 1
baf428cc95b5be276ca9651daa08c7f7
Details md5 1
0fe19dd41030ae6184a796a962a8a0f8
Details md5 1
97275a8626a78680a6a5825722cc3612
Details md5 1
f404647af334dee4d6eb23a64eb2ab02
Details MITRE ATT&CK Techniques 12
T1598.003
Details MITRE ATT&CK Techniques 34
T1589
Details MITRE ATT&CK Techniques 183
T1566.002
Details MITRE ATT&CK Techniques 12
T1059.002
Details MITRE ATT&CK Techniques 365
T1204.002
Details MITRE ATT&CK Techniques 1
T1547.015
Details MITRE ATT&CK Techniques 4
T1569.001
Details MITRE ATT&CK Techniques 297
T1070.004
Details MITRE ATT&CK Techniques 94
T1564.001
Details MITRE ATT&CK Techniques 433
T1057
Details MITRE ATT&CK Techniques 1006
T1082
Details MITRE ATT&CK Techniques 585
T1083
Details MITRE ATT&CK Techniques 111
T1119
Details MITRE ATT&CK Techniques 422
T1041
Details Pdb 1
myework_auto.pdb
Details Threat Actor Identifier - APT 277
APT37
Details Url 1
http://dh00***.com/dbeditor/doc/html/_sources/****.html
Details Url 1
https://www.genians.co.kr/products/genian-edr
Details Url 4
https://attack.mitre.org/groups/g0067