Analysis

  • max time kernel
    44s
  • resource
    win10

General

  • Target

    Docs_4d7f6c717c10153e88fa16eccc9de81c.12

  • Sample

    190917-6j8xz1qv6e

  • SHA256

    577a13b37fa869efdd7b55c2b4adf57862b97dabff23b60f00d21b212cc06d6f

Score
N/A

Malware Config

Signatures

  • Suspicious behavior: AddClipboardFormatListener
  • Suspicious use of SetWindowsHookEx
  • Drops Office document 2 IoCs
  • Checks system information in the registry (likely anti-VM) 2 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Checks processor information in registry (likely anti-VM) 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Docs_4d7f6c717c10153e88fa16eccc9de81c.12.docx" /o ""
    1⤵
    • Drops Office document
    • Checks system information in the registry (likely anti-VM)
    • Enumerates system info in registry
    • Checks processor information in registry (likely anti-VM)
    PID:1676
  • C:\Windows\system32\SppExtComObj.exe
    C:\Windows\system32\SppExtComObj.exe -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3892
  • C:\Windows\System32\SLUI.exe
    "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
    1⤵
      PID:3828

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads