Resubmissions

17-03-2023 10:17

230317-mbr8pshf9x 10

16-03-2023 13:49

230316-q42vdsba75 10

16-03-2023 13:38

230316-qxl6csdc9w 10

Analysis

  • max time kernel
    155s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2023 13:38

General

  • Target

    gescanntes-Dokument.doc

  • Size

    535.8MB

  • MD5

    10b71d7f695ac3f1a6267d132c825db6

  • SHA1

    02a7b36c21a416b9a2b094a0a3b6eed005673985

  • SHA256

    3695ed0ba836d615bbadea21eefaf5c0b565a4af6aff8c09aba17b3e3dbd2ada

  • SHA512

    6686b2d0f608151b8268991c39e7f39acf1a8f13abc421b8679e1c32e4bd5c96b77e1a7a8ac2e58b011a0bebf5ee187b022bdaeebfa143bc1016ba75eca10303

  • SSDEEP

    12288:XxYDQ8EW+Ba+qKYR08a72L2X0dMzPPqvBUEu3uNsRAPYwT4q3MJ/d:2DPElaSUqqafj9Q4ZJ/d

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\gescanntes-Dokument.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\144648.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\144648.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JZsydc\mgAxYClreWR.dll"
          4⤵
            PID:956
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:940

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        61KB

        MD5

        e71c8443ae0bc2e282c73faead0a6dd3

        SHA1

        0c110c1b01e68edfacaeae64781a37b1995fa94b

        SHA256

        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

        SHA512

        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        304B

        MD5

        07b13657031497dd694a6982ee3a057c

        SHA1

        a64ead8854e4a6e8fd68fdfd617930c2bfb86ceb

        SHA256

        3c545c660746e797db1eb3b5f17b5cb8336e6a4e889d3b62d0ef1870de8525c1

        SHA512

        7cefe64573ca7b025285050b61b04e2b6adff20bb0167c3400ee2eac4557b5b9343257c76e39644663c529421ce7d1217af3d0b5bf83067001fb367e1ec2099e

      • C:\Users\Admin\AppData\Local\Temp\144648.tmp
        Filesize

        500.5MB

        MD5

        158526a1deea136b3aa47d9760232b2b

        SHA1

        c10d0fc5571d0c614cd31a211e567c3475ef41f5

        SHA256

        a7668de557a819939d7c61ebb1ea4db50b18e3a863c1b8176df0bff5ce4169cc

        SHA512

        a12af0d7906303b48f9c0be58d354a5bf4d765cd71b58891f4d01391cde81854939696eeaa4a7c370ae18e10303e57cbcac161aac9e3583cefb9bd0775c89750

      • C:\Users\Admin\AppData\Local\Temp\144702.zip
        Filesize

        795KB

        MD5

        7200a9fb6680cf36b8284742b2bbe0e3

        SHA1

        ab7f0edb20ba53418705af038907137cd87c6753

        SHA256

        4bf24e067d21602596bfa0d702ab8c881c84612fe5bbcd7ccb295559f96fc539

        SHA512

        c3969295c42d0c2a2ecdd5c71c316946b02e9820af66fc47f4313f43a44a70da3fbeb73617aec5ab0b189790f61c785f73e0b2305893389e684b47cdc8bf7dec

      • C:\Users\Admin\AppData\Local\Temp\Cab4B76.tmp
        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\Local\Temp\Tar4E5A.tmp
        Filesize

        161KB

        MD5

        be2bec6e8c5653136d3e72fe53c98aa3

        SHA1

        a8182d6db17c14671c3d5766c72e58d87c0810de

        SHA256

        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

        SHA512

        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        921868ecf8e6fdda9c86f9516db66791

        SHA1

        cf33c1e3a37a1e2cf46f229af6e6df8321f4a12e

        SHA256

        4e49785ab62598dc80e15b17af61792db3f5f7eee9686093032434a024dff485

        SHA512

        c471a76370b2c8bfe202471b7109ff3942adc6c1f18124fe82c1528944456384777170ccf0d33c5277be95ec858ae7c1118b1d8a79611aaf02ffbfdb8a2fce13

      • \Users\Admin\AppData\Local\Temp\144648.tmp
        Filesize

        500.5MB

        MD5

        158526a1deea136b3aa47d9760232b2b

        SHA1

        c10d0fc5571d0c614cd31a211e567c3475ef41f5

        SHA256

        a7668de557a819939d7c61ebb1ea4db50b18e3a863c1b8176df0bff5ce4169cc

        SHA512

        a12af0d7906303b48f9c0be58d354a5bf4d765cd71b58891f4d01391cde81854939696eeaa4a7c370ae18e10303e57cbcac161aac9e3583cefb9bd0775c89750

      • \Users\Admin\AppData\Local\Temp\144648.tmp
        Filesize

        500.5MB

        MD5

        158526a1deea136b3aa47d9760232b2b

        SHA1

        c10d0fc5571d0c614cd31a211e567c3475ef41f5

        SHA256

        a7668de557a819939d7c61ebb1ea4db50b18e3a863c1b8176df0bff5ce4169cc

        SHA512

        a12af0d7906303b48f9c0be58d354a5bf4d765cd71b58891f4d01391cde81854939696eeaa4a7c370ae18e10303e57cbcac161aac9e3583cefb9bd0775c89750

      • memory/956-1698-0x00000000002C0000-0x00000000002C1000-memory.dmp
        Filesize

        4KB

      • memory/1784-1691-0x0000000000590000-0x0000000000591000-memory.dmp
        Filesize

        4KB

      • memory/2036-85-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-93-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-60-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-65-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-66-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-68-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-67-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-69-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-72-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-70-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-71-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-73-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-74-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-75-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-76-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-77-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-79-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-78-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-80-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-81-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-82-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-83-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-84-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-64-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-86-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-87-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-88-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-89-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-90-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-63-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-92-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-91-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-94-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-95-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-96-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-97-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-98-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-99-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-100-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-101-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-102-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-103-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-104-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-105-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-107-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-106-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-109-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-108-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-111-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-110-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-112-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-114-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-1455-0x0000000006110000-0x0000000006111000-memory.dmp
        Filesize

        4KB

      • memory/2036-62-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-61-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-58-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-1690-0x0000000006110000-0x0000000006111000-memory.dmp
        Filesize

        4KB

      • memory/2036-59-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-57-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2036-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB