Analysis

  • max time kernel
    393s
  • max time network
    396s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2023 16:35

General

  • Target

    t_gescanntes-Dokument 2023.09.03_0851.doc

  • Size

    381KB

  • MD5

    1640c9beb6c7afe550ba2e2d7584f179

  • SHA1

    74e2fcb40aa441192b94d57cb46d6aed9bd1b353

  • SHA256

    558017ae9c3c65e65d03ded1a32e0c873c379be2bcf52c321b5cb4a12d04f18a

  • SHA512

    9b0869ad92708cee4446781589589a48bb4d3cb433ed9695e79d5ce65e8b962e9cea51dbd2885a85892f6c0bdcf4dea2e3ebdaac14ede15d8659f1be029a5287

  • SSDEEP

    6144:E9fcsHgsTGbWqjWQ6e7t/5MIUAWuVfzmSsWnpoWgXEyV/FF:2fPPGBWQ6CBMIUreiSXgXtF

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\t_gescanntes-Dokument 2023.09.03_0851.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\173541.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\173541.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VfmpfiQvqDY\pLnJSGTGAneQ.dll"
          4⤵
            PID:880
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:768

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\173541.tmp
        Filesize

        524.5MB

        MD5

        a0287a67f0e7ead4fe5b79aa2ce9c137

        SHA1

        1189232ef27f4fd2781c6a53e5254ce45feec8d4

        SHA256

        05209852a496328059098627af1904363a7ee4e6ca55e0668a86c6cb41593c98

        SHA512

        42e6b694fbf2712be497a61263d0eb89a5ea154a28c0bf8ee51cec430e277cba6bea2799068468891f8cd1d9acbdf7f80275c49aff965156c50b8e3076fdc012

      • C:\Users\Admin\AppData\Local\Temp\173546.zip
        Filesize

        809KB

        MD5

        63d58614f9189e23ee7b8333f4b4f6e8

        SHA1

        acbda6886b6df41e63c147e017519a0db73ab1dc

        SHA256

        2731682e54ae177a22dac9194431be2be3224da56bce5efbbb56c793fe2ad4c5

        SHA512

        ae40bacf465b6ec265775ffb071def8d6ca35994f6a3910242e436f86264964b9cb223fe9a40750bfff0a780a9d612f17288c3f97979d7b48ae588f5863775ad

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        8bcc6dd1c795c5db9725a0716271b0f3

        SHA1

        bf33c75ffabda33c9ce1f5a880f617b85d857d6f

        SHA256

        70c79aa48741813d312a39a71b40b123b7be107c212748c7ce6155d11f49bd93

        SHA512

        1ee984590d82f1ce11cba4296d8ec1edd479b4328d377dd6d9e80092e670c5b3917c409e43798af0fded2dc4cbebfa87fd04f263ceec2ddf6c3a0af449056747

      • \Users\Admin\AppData\Local\Temp\173541.tmp
        Filesize

        524.5MB

        MD5

        a0287a67f0e7ead4fe5b79aa2ce9c137

        SHA1

        1189232ef27f4fd2781c6a53e5254ce45feec8d4

        SHA256

        05209852a496328059098627af1904363a7ee4e6ca55e0668a86c6cb41593c98

        SHA512

        42e6b694fbf2712be497a61263d0eb89a5ea154a28c0bf8ee51cec430e277cba6bea2799068468891f8cd1d9acbdf7f80275c49aff965156c50b8e3076fdc012

      • \Users\Admin\AppData\Local\Temp\173541.tmp
        Filesize

        524.5MB

        MD5

        a0287a67f0e7ead4fe5b79aa2ce9c137

        SHA1

        1189232ef27f4fd2781c6a53e5254ce45feec8d4

        SHA256

        05209852a496328059098627af1904363a7ee4e6ca55e0668a86c6cb41593c98

        SHA512

        42e6b694fbf2712be497a61263d0eb89a5ea154a28c0bf8ee51cec430e277cba6bea2799068468891f8cd1d9acbdf7f80275c49aff965156c50b8e3076fdc012

      • memory/880-1775-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB

      • memory/1760-102-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-105-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-86-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-88-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-87-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-89-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-90-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-92-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-91-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-93-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-94-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-95-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-96-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-97-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-99-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-98-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-100-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-101-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1760-104-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-103-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-79-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-106-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-107-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-108-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-109-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-110-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-111-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-112-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-114-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-113-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-115-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-116-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-139-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-80-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-1509-0x00000000065D0000-0x00000000065D1000-memory.dmp
        Filesize

        4KB

      • memory/1760-81-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-82-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-83-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-84-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-85-0x0000000000440000-0x0000000000540000-memory.dmp
        Filesize

        1024KB

      • memory/1760-1774-0x00000000065D0000-0x00000000065D1000-memory.dmp
        Filesize

        4KB

      • memory/1824-1772-0x00000000001A0000-0x00000000001A1000-memory.dmp
        Filesize

        4KB