Analysis

  • max time kernel
    12s
  • max time network
    12s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    17-07-2020 16:56

General

  • Target

    671e1844bdd4b2615dd3d462615957f661798e2953f159ea697831295e6ef123.doc

  • Size

    188KB

  • MD5

    1cbd86e9e85ddc93b91c6c4c5c7c04e2

  • SHA1

    3e9df829beea92be56c45ba508c7bdae861c411f

  • SHA256

    671e1844bdd4b2615dd3d462615957f661798e2953f159ea697831295e6ef123

  • SHA512

    39327b411bbe611fb0714eaf6b2a9ab4dab0dee9c9e76e497277fb6cd62677ce2c699c0bfbe4ec4e5331c59bb31628652c9a08d50f4d7759d9dc3904b489db71

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\671e1844bdd4b2615dd3d462615957f661798e2953f159ea697831295e6ef123.doc" /o ""
    1⤵
    • Enumerates system info in registry
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: AddClipboardFormatListener
    • Checks processor information in registry
    PID:792

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/792-0-0x00000151ED116000-0x00000151ED11B000-memory.dmp
    Filesize

    20KB

  • memory/792-1-0x00000151ED116000-0x00000151ED11B000-memory.dmp
    Filesize

    20KB

  • memory/792-2-0x00000151ED32C000-0x00000151ED331000-memory.dmp
    Filesize

    20KB

  • memory/792-3-0x00000151ED329000-0x00000151ED32B000-memory.dmp
    Filesize

    8KB