Analysis

  • max time kernel
    102s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-04-2021 08:12

General

  • Target

    416a8fa11d55a943aeb9516dfea4a66c.docx

  • Size

    16KB

  • MD5

    416a8fa11d55a943aeb9516dfea4a66c

  • SHA1

    c9d2f38511acdb9737ffecd982b6891da774103d

  • SHA256

    a9bf119619e2f4679faef45b00a071a7bfb1b194899011770bc22e6b313c3378

  • SHA512

    cc2762ac2d2ffbd0d9887e4a582749d823c1293820191d60fb53f86e8be1305528bb782e7f62502544e2af55d0a16cc854b29adb30f8560ee03a11bf04d5235f

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\416a8fa11d55a943aeb9516dfea4a66c.docx" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4640

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4640-114-0x00007FF9A2350000-0x00007FF9A2360000-memory.dmp
    Filesize

    64KB

  • memory/4640-115-0x00007FF9A2350000-0x00007FF9A2360000-memory.dmp
    Filesize

    64KB

  • memory/4640-116-0x00007FF9A2350000-0x00007FF9A2360000-memory.dmp
    Filesize

    64KB

  • memory/4640-117-0x00007FF9A2350000-0x00007FF9A2360000-memory.dmp
    Filesize

    64KB

  • memory/4640-119-0x00007FF9A2350000-0x00007FF9A2360000-memory.dmp
    Filesize

    64KB

  • memory/4640-118-0x00007FF9C2730000-0x00007FF9C5253000-memory.dmp
    Filesize

    43.1MB

  • memory/4640-122-0x00007FF9BE620000-0x00007FF9BF70E000-memory.dmp
    Filesize

    16.9MB

  • memory/4640-123-0x00007FF9BC1C0000-0x00007FF9BE0B5000-memory.dmp
    Filesize

    31.0MB