Overview
overview
7Static
static
3WindowsCodecs.dll
windows7-x64
4WindowsCodecs.dll
windows10-2004-x64
7calc.cmd
windows7-x64
7calc.cmd
windows10-2004-x64
7war.zip
windows7-x64
1war.zip
windows10-2004-x64
1war.docx
windows7-x64
4war.docx
windows10-2004-x64
1war ... .exe
windows7-x64
7war ... .exe
windows10-2004-x64
7war.docx
windows7-x64
4war.docx
windows10-2004-x64
1Analysis
-
max time kernel
300s -
max time network
197s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2023 22:26
Static task
static1
Behavioral task
behavioral1
Sample
WindowsCodecs.dll
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
WindowsCodecs.dll
Resource
win10v2004-20231127-en
Behavioral task
behavioral3
Sample
calc.cmd
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
calc.cmd
Resource
win10v2004-20231130-en
Behavioral task
behavioral5
Sample
war.zip
Resource
win7-20231023-en
Behavioral task
behavioral6
Sample
war.zip
Resource
win10v2004-20231127-en
Behavioral task
behavioral7
Sample
war.docx
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
war.docx
Resource
win10v2004-20231127-en
Behavioral task
behavioral9
Sample
war .exe
Resource
win7-20231020-en
Behavioral task
behavioral10
Sample
war .exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral11
Sample
war.docx
Resource
win7-20231025-en
Behavioral task
behavioral12
Sample
war.docx
Resource
win10v2004-20231130-en
General
-
Target
calc.cmd
-
Size
1KB
-
MD5
d457ed0b51ba58273b024d449387f162
-
SHA1
60bf619ed079ca310a5c426d2d7ce52c5d879647
-
SHA256
595590fdfa9618b7f7aab5b8795f9336d71c8918f60aa88dce5d4b07c7071a5a
-
SHA512
3996849f9ca799be6d42c41ae9634e7b282fccf4a366756015e5f16b0e76c941189fd65776ef9bdf51b6faa3536bb4f0d27ec09552dd5a02834ed214d3beffcf
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3936660601-1848837011-2142350499-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3936660601-1848837011-2142350499-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 4920 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
Kills process with taskkill 2 IoCs
pid Process 2380 taskkill.exe 4312 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3936660601-1848837011-2142350499-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3028 WINWORD.EXE 3028 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2380 taskkill.exe Token: SeDebugPrivilege 4312 taskkill.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3028 WINWORD.EXE 3028 WINWORD.EXE 3028 WINWORD.EXE 3028 WINWORD.EXE 3028 WINWORD.EXE 3028 WINWORD.EXE 3028 WINWORD.EXE 3028 WINWORD.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4240 wrote to memory of 2132 4240 cmd.exe 88 PID 4240 wrote to memory of 2132 4240 cmd.exe 88 PID 2132 wrote to memory of 3620 2132 WScript.exe 90 PID 2132 wrote to memory of 3620 2132 WScript.exe 90 PID 4240 wrote to memory of 4748 4240 cmd.exe 92 PID 4240 wrote to memory of 4748 4240 cmd.exe 92 PID 3620 wrote to memory of 4960 3620 cmd.exe 93 PID 3620 wrote to memory of 4960 3620 cmd.exe 93 PID 3620 wrote to memory of 4920 3620 cmd.exe 94 PID 3620 wrote to memory of 4920 3620 cmd.exe 94 PID 4240 wrote to memory of 3028 4240 cmd.exe 95 PID 4240 wrote to memory of 3028 4240 cmd.exe 95 PID 4240 wrote to memory of 2380 4240 cmd.exe 98 PID 4240 wrote to memory of 2380 4240 cmd.exe 98 PID 3620 wrote to memory of 4312 3620 cmd.exe 105 PID 3620 wrote to memory of 4312 3620 cmd.exe 105 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4748 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\calc.cmd"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\488354ce-01ce-4d45-b47a-88701d40c52a.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\488354ce-01ce-4d45-b47a-88701d40c52a.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:4960
-
-
C:\Windows\system32\timeout.exetimeout 3004⤵
- Delays execution with timeout.exe
PID:4920
-
-
C:\Windows\system32\taskkill.exetaskkill /im msedge.exe /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
-
-
C:\Windows\system32\attrib.exeattrib -h -r /s2⤵
- Views/modifies file attributes
PID:4748
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\war.docx" /o ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3028
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM "war .EXE"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
574B
MD51c28e4650b89c53b1bfbaa681df69b6e
SHA14a35b98da5127ee907cd861089a67ee921f001d9
SHA256f772458b163fdf1a1a22fceedfa822174f7ba622e71347473bf543ee617c9150
SHA51285483b4f8b274d1b3f498aa94b51b5d1cd3b4644d3d1e43c22d74b496fbaf98d25c694888d7e72f498031f22f8c44c82377a6b3fdc5bca8c6f895172d532d3d0
-
Filesize
130B
MD59db9550d272e9aeac7d7f4e0e4992e49
SHA1a64f1d2de1105a1c231db36e35b5aa49b5d4a67f
SHA256dea3e44a690518ac8661d541ce6420ad62c0675ff1f048f96d3914238c05729f
SHA512fa6c0564cad085039a58f646ec26ea2a7e577e833ece5219b5e62ccb1effab013bf690fbe6fc032a3e55e7525cffe1476b607b173a5636f3ad27cb8891252318
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84