Analysis

  • max time kernel
    114s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:59

General

  • Target

    ironivyinc document 09.26.docm

  • Size

    865KB

  • MD5

    ee89b0b3d4269bfdcceb595c733a7243

  • SHA1

    9771c886ebe2f1d2b5b0100b3fb43cff334ba9ce

  • SHA256

    5bed7aa2d24f217abcbcef9ba69ea7eac2b58d2bf3921e845934c65efb7fd251

  • SHA512

    b67f16b95bdc4a366df522fb58dd08714d010e27f4fbfd57d04753ae1573b011e6567ed61822a50109d6f006f789f5f0c400650efb569d370729a5b7fcae15ee

  • SSDEEP

    12288:2eSGVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DES7AI/xKToQM3XD4:2eSGV2jUeQRI5wPN/zAI94

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ironivyinc document 09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\0283044z.y70,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:876
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\0283044z.y70,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1064
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1276

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\0283044z.y70
      Filesize

      532KB

      MD5

      b6a1213571b0ebcb6259a9d50abc1e63

      SHA1

      3e9fbc4d1e6fa25d5f78e0d04445ac43212de231

      SHA256

      49fe14b176055d6f2890182ae7b1a3c5453d9286e72187192d738da947dc1646

      SHA512

      a76b5bdb0146e3185184a87d86b9c96fd59b6e20a7533d0b63904d60dd4db11a24a745f8a4389306a3c92d7bc4c28adc31463aa542f0caa47c10a6497264cca4

    • \ProgramData\0283044z.y70
      Filesize

      532KB

      MD5

      b6a1213571b0ebcb6259a9d50abc1e63

      SHA1

      3e9fbc4d1e6fa25d5f78e0d04445ac43212de231

      SHA256

      49fe14b176055d6f2890182ae7b1a3c5453d9286e72187192d738da947dc1646

      SHA512

      a76b5bdb0146e3185184a87d86b9c96fd59b6e20a7533d0b63904d60dd4db11a24a745f8a4389306a3c92d7bc4c28adc31463aa542f0caa47c10a6497264cca4

    • \ProgramData\0283044z.y70
      Filesize

      532KB

      MD5

      b6a1213571b0ebcb6259a9d50abc1e63

      SHA1

      3e9fbc4d1e6fa25d5f78e0d04445ac43212de231

      SHA256

      49fe14b176055d6f2890182ae7b1a3c5453d9286e72187192d738da947dc1646

      SHA512

      a76b5bdb0146e3185184a87d86b9c96fd59b6e20a7533d0b63904d60dd4db11a24a745f8a4389306a3c92d7bc4c28adc31463aa542f0caa47c10a6497264cca4

    • memory/876-227-0x0000000000000000-mapping.dmp
    • memory/1064-231-0x0000000000000000-mapping.dmp
    • memory/1064-240-0x0000000000110000-0x0000000000116000-memory.dmp
      Filesize

      24KB

    • memory/1132-86-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-68-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-57-0x0000000070C8D000-0x0000000070C98000-memory.dmp
      Filesize

      44KB

    • memory/1132-58-0x0000000075561000-0x0000000075563000-memory.dmp
      Filesize

      8KB

    • memory/1132-59-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-60-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-61-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-62-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-63-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-64-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-65-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-66-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-67-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-88-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-70-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-69-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-71-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-72-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-74-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-73-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-76-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-75-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-78-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-77-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-89-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-79-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-82-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-81-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-83-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-84-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-55-0x000000006FCA1000-0x000000006FCA3000-memory.dmp
      Filesize

      8KB

    • memory/1132-85-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-95-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1132-80-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-90-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-91-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-92-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-93-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-94-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-87-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-96-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-97-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-99-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-98-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-100-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-101-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-102-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-103-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-105-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-104-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-107-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-106-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-109-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-108-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-111-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-110-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-113-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-112-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-114-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-116-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-115-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-118-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-117-0x0000000000566000-0x000000000056A000-memory.dmp
      Filesize

      16KB

    • memory/1132-233-0x0000000070C8D000-0x0000000070C98000-memory.dmp
      Filesize

      44KB

    • memory/1132-54-0x0000000072221000-0x0000000072224000-memory.dmp
      Filesize

      12KB

    • memory/1132-244-0x0000000070C8D000-0x0000000070C98000-memory.dmp
      Filesize

      44KB

    • memory/1276-241-0x0000000000000000-mapping.dmp