Overview
overview
7Static
static
3WindowsCodecs.dll
windows7-x64
4WindowsCodecs.dll
windows10-2004-x64
7calc.cmd
windows7-x64
7calc.cmd
windows10-2004-x64
7war.zip
windows7-x64
1war.zip
windows10-2004-x64
1war.docx
windows7-x64
4war.docx
windows10-2004-x64
1war ... .exe
windows7-x64
7war ... .exe
windows10-2004-x64
7war.docx
windows7-x64
4war.docx
windows10-2004-x64
1Analysis
-
max time kernel
301s -
max time network
270s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2023 22:26
Static task
static1
Behavioral task
behavioral1
Sample
WindowsCodecs.dll
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
WindowsCodecs.dll
Resource
win10v2004-20231127-en
Behavioral task
behavioral3
Sample
calc.cmd
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
calc.cmd
Resource
win10v2004-20231130-en
Behavioral task
behavioral5
Sample
war.zip
Resource
win7-20231023-en
Behavioral task
behavioral6
Sample
war.zip
Resource
win10v2004-20231127-en
Behavioral task
behavioral7
Sample
war.docx
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
war.docx
Resource
win10v2004-20231127-en
Behavioral task
behavioral9
Sample
war .exe
Resource
win7-20231020-en
Behavioral task
behavioral10
Sample
war .exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral11
Sample
war.docx
Resource
win7-20231025-en
Behavioral task
behavioral12
Sample
war.docx
Resource
win10v2004-20231130-en
General
-
Target
WindowsCodecs.dll
-
Size
10KB
-
MD5
c7b906017453f3ce54da40a98c1a55ab
-
SHA1
5b9121f627af1b308c31f6a4711621738b09044b
-
SHA256
47074a6d033966d07e4587705401533ad6c5fa2b11303c520a37999337d1a1eb
-
SHA512
51a6cc86f5968f5b6badc4283eb2405e4d6f4ff3f7e58dcd6283d81bfef56f1a0cfcdc0dc7378a3daac6ae74e2e9f5c5290a223b51d3890bfc61431988dc4180
-
SSDEEP
96:VBFdaEA1lrAcH5ocDxoouJo4rvPhZJOu6sQRB0GyURTzSDQrO7V:LaEuZfDaJ/hEBZBcQrU
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3124 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 4108 taskkill.exe 3868 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
cmd.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 4032 WINWORD.EXE 4032 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
taskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 4108 taskkill.exe Token: SeDebugPrivilege 3868 taskkill.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
WINWORD.EXEpid process 4032 WINWORD.EXE 4032 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
WINWORD.EXEpid process 4032 WINWORD.EXE 4032 WINWORD.EXE 4032 WINWORD.EXE 4032 WINWORD.EXE 4032 WINWORD.EXE 4032 WINWORD.EXE 4032 WINWORD.EXE 4032 WINWORD.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
rundll32.execmd.exeWScript.execmd.exedescription pid process target process PID 1484 wrote to memory of 4836 1484 rundll32.exe cmd.exe PID 1484 wrote to memory of 4836 1484 rundll32.exe cmd.exe PID 4836 wrote to memory of 2848 4836 cmd.exe WScript.exe PID 4836 wrote to memory of 2848 4836 cmd.exe WScript.exe PID 2848 wrote to memory of 2108 2848 WScript.exe cmd.exe PID 2848 wrote to memory of 2108 2848 WScript.exe cmd.exe PID 4836 wrote to memory of 3364 4836 cmd.exe attrib.exe PID 4836 wrote to memory of 3364 4836 cmd.exe attrib.exe PID 2108 wrote to memory of 2216 2108 cmd.exe chcp.com PID 2108 wrote to memory of 2216 2108 cmd.exe chcp.com PID 2108 wrote to memory of 3124 2108 cmd.exe timeout.exe PID 2108 wrote to memory of 3124 2108 cmd.exe timeout.exe PID 4836 wrote to memory of 4032 4836 cmd.exe WINWORD.EXE PID 4836 wrote to memory of 4032 4836 cmd.exe WINWORD.EXE PID 4836 wrote to memory of 4108 4836 cmd.exe taskkill.exe PID 4836 wrote to memory of 4108 4836 cmd.exe taskkill.exe PID 2108 wrote to memory of 3868 2108 cmd.exe taskkill.exe PID 2108 wrote to memory of 3868 2108 cmd.exe taskkill.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\WindowsCodecs.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c calc.cmd2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\488354ce-01ce-4d45-b47a-88701d40c52a.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\488354ce-01ce-4d45-b47a-88701d40c52a.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2216
-
C:\Windows\system32\timeout.exetimeout 3005⤵
- Delays execution with timeout.exe
PID:3124 -
C:\Windows\system32\taskkill.exetaskkill /im msedge.exe /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3868 -
C:\Windows\system32\attrib.exeattrib -h -r /s3⤵
- Views/modifies file attributes
PID:3364 -
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\war.docx" /o ""3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4032 -
C:\Windows\system32\taskkill.exetaskkill /F /IM "war .EXE"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
574B
MD51c28e4650b89c53b1bfbaa681df69b6e
SHA14a35b98da5127ee907cd861089a67ee921f001d9
SHA256f772458b163fdf1a1a22fceedfa822174f7ba622e71347473bf543ee617c9150
SHA51285483b4f8b274d1b3f498aa94b51b5d1cd3b4644d3d1e43c22d74b496fbaf98d25c694888d7e72f498031f22f8c44c82377a6b3fdc5bca8c6f895172d532d3d0
-
Filesize
130B
MD59db9550d272e9aeac7d7f4e0e4992e49
SHA1a64f1d2de1105a1c231db36e35b5aa49b5d4a67f
SHA256dea3e44a690518ac8661d541ce6420ad62c0675ff1f048f96d3914238c05729f
SHA512fa6c0564cad085039a58f646ec26ea2a7e577e833ece5219b5e62ccb1effab013bf690fbe6fc032a3e55e7525cffe1476b607b173a5636f3ad27cb8891252318
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84