Analysis

  • max time kernel
    110s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 05:50

General

  • Target

    payment.doc

  • Size

    548.2MB

  • MD5

    078be6c1c7e37936317cfe515046ff8d

  • SHA1

    6591f514e4470595b660649368d59a50cb70b03c

  • SHA256

    dec0cb56b8fde11f21cab50f55e08e29e89854a6e05a5d3b940c860589c56117

  • SHA512

    d1f30293779b644e43213edf3d854bcda725a10bc1abadad1bed02abb248a5660c902f818276834334cbd9592ec541e4d260b33c1f6a447dafb8591fad3f793d

  • SSDEEP

    3072:brrCtKZF4eqZ627NHRxMvOwvzpl+vk6jZc:5F4eqYwHMvfvzpKk6Nc

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\payment.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\065108.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\065108.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:984
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LZAPQCXR\FLXVTB.dll"
          4⤵
            PID:1676
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:2008

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        61KB

        MD5

        e71c8443ae0bc2e282c73faead0a6dd3

        SHA1

        0c110c1b01e68edfacaeae64781a37b1995fa94b

        SHA256

        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

        SHA512

        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        342B

        MD5

        22a5834f4650b71bbadfd2e5991e6a5a

        SHA1

        7571dc1f6a481034af4682d6bfbadabffea1e254

        SHA256

        3038e8e3e1390e0b905de020e89f4371c7d259fee40154f3a7527f87fbbec798

        SHA512

        db8a415b7c3ae294c1f9f70e6b7a41ba56c1dc117244a831115b48cd77ec5d339cff5b3ea2cf77f053cea5523fc739c3d335dec3ef1e93454bcd551ab37dd723

      • C:\Users\Admin\AppData\Local\Temp\065108.tmp
        Filesize

        530.9MB

        MD5

        08d40c504500c324b683773b1c6189d9

        SHA1

        ef4e4454c0839fb3f7ecb352faa53b199c9975b6

        SHA256

        0f3ba94e10c72a31ef11bcf580ddbdabb43b5ed37b84638db1c973a1577c9be3

        SHA512

        5cd9ee4d9503fae7b4b0280bc63cba11fd4fa29db64e3bab3e782233929c0b79a9612b25031bddf4b9e61cf7db0fe41ab7bf646bd519d7ff178d153b4d0bc1ae

      • C:\Users\Admin\AppData\Local\Temp\065115.zip
        Filesize

        970KB

        MD5

        04352b14cb774f15e222b27a820c2c04

        SHA1

        3781766573d2e43007072d47046a6bafd8001013

        SHA256

        9977828f8594e093679e0b2b4a0869ae045d451ae1bfc52237d5a8db469bbfd6

        SHA512

        084501da64c9a573c0615fce0e51a898ed39c6f0df99952e3e50f4f9e0f6d3469c9d8881ed0bd9b1a7418f13a2ca1e0985eeb6f8fe95758724036b2fab21ac83

      • C:\Users\Admin\AppData\Local\Temp\Cab42DE.tmp
        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\Local\Temp\Tar442D.tmp
        Filesize

        161KB

        MD5

        be2bec6e8c5653136d3e72fe53c98aa3

        SHA1

        a8182d6db17c14671c3d5766c72e58d87c0810de

        SHA256

        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

        SHA512

        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        92769a49ad8c0c95eb5bbcf57b003c66

        SHA1

        34af709c1009b218be603bbd529f91d8772f2c0e

        SHA256

        ad97a19b6fbd8115c0b0cdd785b4b933bd2f681e348e50461fde4872a4b32a70

        SHA512

        c355308a6fa47ce4b42598a3fa0570d19b33ba767cdca0fab65091fc4545f1658cee0e302e6cf8d6fb556a6a51cfe99a367d5765fb13012287157346dc8a7b93

      • \Users\Admin\AppData\Local\Temp\065108.tmp
        Filesize

        530.9MB

        MD5

        08d40c504500c324b683773b1c6189d9

        SHA1

        ef4e4454c0839fb3f7ecb352faa53b199c9975b6

        SHA256

        0f3ba94e10c72a31ef11bcf580ddbdabb43b5ed37b84638db1c973a1577c9be3

        SHA512

        5cd9ee4d9503fae7b4b0280bc63cba11fd4fa29db64e3bab3e782233929c0b79a9612b25031bddf4b9e61cf7db0fe41ab7bf646bd519d7ff178d153b4d0bc1ae

      • \Users\Admin\AppData\Local\Temp\065108.tmp
        Filesize

        530.9MB

        MD5

        08d40c504500c324b683773b1c6189d9

        SHA1

        ef4e4454c0839fb3f7ecb352faa53b199c9975b6

        SHA256

        0f3ba94e10c72a31ef11bcf580ddbdabb43b5ed37b84638db1c973a1577c9be3

        SHA512

        5cd9ee4d9503fae7b4b0280bc63cba11fd4fa29db64e3bab3e782233929c0b79a9612b25031bddf4b9e61cf7db0fe41ab7bf646bd519d7ff178d153b4d0bc1ae

      • memory/984-908-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB

      • memory/1676-909-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/1748-82-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-59-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-74-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-72-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-75-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-76-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-79-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-80-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-78-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1748-81-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-77-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-71-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-66-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-61-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-73-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-83-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-84-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-88-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-111-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-70-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-69-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-68-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-67-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-65-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-64-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-62-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-63-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-60-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-58-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/1748-57-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB