Analysis

  • max time kernel
    119s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    07-05-2021 12:46

General

  • Target

    45c88d752c7ce1703b069be32f78a3a0d06603263bdefb53de5f6f27356fe438.bin.doc

  • Size

    75KB

  • MD5

    417ae0e40fc23ba506bd291fff6548c7

  • SHA1

    e05f68d6e52003cbcac584c7b8e12c90fb55a595

  • SHA256

    45c88d752c7ce1703b069be32f78a3a0d06603263bdefb53de5f6f27356fe438

  • SHA512

    13130a49b547d87dfe43152c8e0241e4e30b0aa6ebbcdbf1b503df1c5eec627e21c383960b135a4c5e39531aab426c71de3066889a402b52b26d1927d14d03a5

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\45c88d752c7ce1703b069be32f78a3a0d06603263bdefb53de5f6f27356fe438.bin.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3876
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2160

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    MD5

    cb45d81e33411e27cdbf2fbc0e95a265

    SHA1

    686008b7756c5d36665dca8947a5a317228838fa

    SHA256

    f44a5692b42d95493c52e529d0ea1a4904a5ae41b4f46860b38c0b843f499875

    SHA512

    cecd8a121a1e84c9608d53e7b9bc644ddc972d8cbd4f56ea28465e0351ccc0e70101bd654d698dfcc766030e9d80c612e6af4fd5e7dc482c84da9ff42dd16da1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    MD5

    caf8155ee3cf05d3bf248300e1b56c7f

    SHA1

    f3bef4c79c8a6c2fbf5cf4c90ccffb43bd36f970

    SHA256

    a8d1231a751b8f2e26768fda230f3fa2ffeffed61f7c39382fe3c8144ca7eaf4

    SHA512

    5d7aec02b094eb87157895600243c8f76d939c2eb2a189a74e1f2422e1a960898bb132bd3e1bdd6ac25ce01052bf58e7eef615a4bfab3b4ca2e71ea766b9bd9d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.CampaignStates.json
    MD5

    f1b59332b953b3c99b3c95a44249c0d2

    SHA1

    1b16a2ca32bf8481e18ff8b7365229b598908991

    SHA256

    138e49660d259061d8152137abd8829acdfb78b69179890beb489fe3ffe23e0c

    SHA512

    3c1f99ecc394df3741be875fbe8d95e249d1d9ac220805794a22caf81620d5fdd3cce19260d94c0829b3160b28a2b4042e46b56398e60f72134e49254e9679a4

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.GovernedChannelStates.json
    MD5

    c56ff60fbd601e84edd5a0ff1010d584

    SHA1

    342abb130dabeacde1d8ced806d67a3aef00a749

    SHA256

    200e8cc8dd12e22c9720be73092eafb620435d4569dbdcdba9404ace2aa4343c

    SHA512

    acd2054fddb33b55b58b870edd4eb6a3cdd3131dfe6139cb3d27054ac2b2a460694c9be9c2a1da0f85606e95e7f393cf16868b6c654e78a664799bc3418da86e

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.Settings.json
    MD5

    e4e83f8123e9740b8aa3c3dfa77c1c04

    SHA1

    5281eae96efde7b0e16a1d977f005f0d3bd7aad0

    SHA256

    6034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31

    SHA512

    bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyEventActivityStats.json
    MD5

    6ca4960355e4951c72aa5f6364e459d5

    SHA1

    2fd90b4ec32804dff7a41b6e63c8b0a40b592113

    SHA256

    88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

    SHA512

    8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyHistoryStats.json
    MD5

    6ca4960355e4951c72aa5f6364e459d5

    SHA1

    2fd90b4ec32804dff7a41b6e63c8b0a40b592113

    SHA256

    88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

    SHA512

    8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\6CA7134D-0D59-4930-A55C-0ED83B496410
    MD5

    ff8393f8408d297a22b564fa76f93f11

    SHA1

    0f67d3fbc366fec98144e2907e560fa5af97a4ae

    SHA256

    33117921c77846cdeee6aea23f9a90c36e3e68a0e08d8cb8fe68fd9492672e35

    SHA512

    abf56d00d266762d5a48158d07ef7d1e6d73dfb70af757eb28667c6c17e7d7f8534ea1465b4390d60fed62895b39c64d8d04b17e84bea2cf3869d038226c257b

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
    MD5

    3d5917462ca770763f9735fa6174fc55

    SHA1

    40a740baa977137d1330173258b954431f806582

    SHA256

    25ad2a6a16c05f53917ea1643800f07566f54ae0343e88d40d7d0631365d3fcc

    SHA512

    0d84f842482df7ee85e47fd5c6fb1eae28eca28791a573cc90fe270955f0e009527d2ccc7e30c447f29569744b6ab034dcac0c7afeeb1960087440d2d7f177ed

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
    MD5

    0101b7406b91e4c02dbf94c5a24b0d20

    SHA1

    7a2dac72795dc4951cba4de17f4c1ed8382fc51b

    SHA256

    967499f53b3a82efb0ec85a737d12ba6340c1e852a80713b2e8a76dbe354be22

    SHA512

    7d63cd262048fc6e19cba11f6d7b6256ce0d0e66ef28669db53dccafe29058ed2a11af8f927e7d0a3ab596c2659d456ceaee892381e3639cc8860ace43ce44cb

  • memory/3876-114-0x00007FFDDC160000-0x00007FFDDC170000-memory.dmp
    Filesize

    64KB

  • memory/3876-180-0x000001A220280000-0x000001A220284000-memory.dmp
    Filesize

    16KB

  • memory/3876-123-0x00007FFDF5880000-0x00007FFDF7775000-memory.dmp
    Filesize

    31.0MB

  • memory/3876-122-0x00007FFDF8120000-0x00007FFDF920E000-memory.dmp
    Filesize

    16.9MB

  • memory/3876-118-0x00007FFDFDD70000-0x00007FFE00893000-memory.dmp
    Filesize

    43.1MB

  • memory/3876-119-0x00007FFDDC160000-0x00007FFDDC170000-memory.dmp
    Filesize

    64KB

  • memory/3876-117-0x00007FFDDC160000-0x00007FFDDC170000-memory.dmp
    Filesize

    64KB

  • memory/3876-116-0x00007FFDDC160000-0x00007FFDDC170000-memory.dmp
    Filesize

    64KB

  • memory/3876-115-0x00007FFDDC160000-0x00007FFDDC170000-memory.dmp
    Filesize

    64KB