Analysis

  • max time kernel
    102s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    10-05-2021 23:21

General

  • Target

    195da70ca3b180a103ea4196b9e0202bcb13fd65f97d57f98f166441a531b35d.doc

  • Size

    76KB

  • MD5

    de918ed839a66def796216f7a9f06e5e

  • SHA1

    2bff3c70feee4a1fea26e8cb070a09bf179f796b

  • SHA256

    195da70ca3b180a103ea4196b9e0202bcb13fd65f97d57f98f166441a531b35d

  • SHA512

    2689c25fea1b8228f3da775083c89b372351dc4b25858b58d4be63501c76824b0dec53395041157ab978e2fb7eea539e8aa82e5efd0bc5f2ebae2aedd63f9575

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\195da70ca3b180a103ea4196b9e0202bcb13fd65f97d57f98f166441a531b35d.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4060
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1384

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    MD5

    5106bb8b784d62d679c794f0006e6a63

    SHA1

    b6304411d18e9dd45c4c5b64764f265e243a990f

    SHA256

    4127e0da1b2487eabd220fec3e386873e797154cedb7c76bdb5d95b63887e41e

    SHA512

    aea9c870f73b42fffb1d73fb2499381db76fb3f47a536772b650896bc9d21b30a674cec8b0720f0d38a039a21593eb046d7161bd743ee68854d3f6549910df5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    MD5

    fbddfe2958ce8f20050e2ff76351e776

    SHA1

    512bc9d9a9835c8c3cde951d54f8a4377aee6071

    SHA256

    0f74ce0fc2b74c1f602b9d41b39954035c6eea92c181f66f9f534f662b054f85

    SHA512

    28aee161fee47e4d8b666e4fda8aff4e37fd9f519408f6d4da518ef90be3479d4898a32d7e0c31292f08ea723d2f50fe6399bdc9bb252f6debf0be948d107192

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.CampaignStates.json
    MD5

    f1b59332b953b3c99b3c95a44249c0d2

    SHA1

    1b16a2ca32bf8481e18ff8b7365229b598908991

    SHA256

    138e49660d259061d8152137abd8829acdfb78b69179890beb489fe3ffe23e0c

    SHA512

    3c1f99ecc394df3741be875fbe8d95e249d1d9ac220805794a22caf81620d5fdd3cce19260d94c0829b3160b28a2b4042e46b56398e60f72134e49254e9679a4

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.GovernedChannelStates.json
    MD5

    c56ff60fbd601e84edd5a0ff1010d584

    SHA1

    342abb130dabeacde1d8ced806d67a3aef00a749

    SHA256

    200e8cc8dd12e22c9720be73092eafb620435d4569dbdcdba9404ace2aa4343c

    SHA512

    acd2054fddb33b55b58b870edd4eb6a3cdd3131dfe6139cb3d27054ac2b2a460694c9be9c2a1da0f85606e95e7f393cf16868b6c654e78a664799bc3418da86e

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.Settings.json
    MD5

    e4e83f8123e9740b8aa3c3dfa77c1c04

    SHA1

    5281eae96efde7b0e16a1d977f005f0d3bd7aad0

    SHA256

    6034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31

    SHA512

    bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyEventActivityStats.json
    MD5

    6ca4960355e4951c72aa5f6364e459d5

    SHA1

    2fd90b4ec32804dff7a41b6e63c8b0a40b592113

    SHA256

    88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

    SHA512

    8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyHistoryStats.json
    MD5

    6ca4960355e4951c72aa5f6364e459d5

    SHA1

    2fd90b4ec32804dff7a41b6e63c8b0a40b592113

    SHA256

    88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

    SHA512

    8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\BDBFAE25-DC58-4CF3-BC2F-B1599FCB0FE1
    MD5

    4a0f8cec352b1d6cb1d53785605e9ec5

    SHA1

    9226a96b179839ef108c0ac0ab0e789c97013b2f

    SHA256

    3982a7b07a8d9f5fa4a35c7f1fe18e3b9d05334497905325d81db7455f7ae4a9

    SHA512

    c8ff70e20490e206c54677cd2e46534e487a60ef2ca7d67d5bf4f68b578244dbc957714454879e53a58b79608794fd420d834cce51938e2863633112e1b6a627

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
    MD5

    f10d3de3503b5f830d31c4ad25b0d3f7

    SHA1

    62b917d46947a5f3adcd252ad89c763ce72ad64e

    SHA256

    c96f3bde41d00da996a158784925dd45a9b2bfb03b05b5793d5905a800e8b0d8

    SHA512

    7cd5e0a201f347a6f6d5d3332b3dc8538f636249200b1a39ae9572485f021d2cdb74e2dde9f231ea5a663d0bd23e521377d79a0db194b38bc683beb3c15e2423

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
    MD5

    f10d3de3503b5f830d31c4ad25b0d3f7

    SHA1

    62b917d46947a5f3adcd252ad89c763ce72ad64e

    SHA256

    c96f3bde41d00da996a158784925dd45a9b2bfb03b05b5793d5905a800e8b0d8

    SHA512

    7cd5e0a201f347a6f6d5d3332b3dc8538f636249200b1a39ae9572485f021d2cdb74e2dde9f231ea5a663d0bd23e521377d79a0db194b38bc683beb3c15e2423

  • memory/4060-119-0x00007FFAC36F0000-0x00007FFAC3700000-memory.dmp
    Filesize

    64KB

  • memory/4060-179-0x000001C2790C0000-0x000001C2790C4000-memory.dmp
    Filesize

    16KB

  • memory/4060-123-0x00007FFADBCB0000-0x00007FFADDBA5000-memory.dmp
    Filesize

    31.0MB

  • memory/4060-122-0x00007FFADDBB0000-0x00007FFADEC9E000-memory.dmp
    Filesize

    16.9MB

  • memory/4060-118-0x00007FFAE5080000-0x00007FFAE7BA3000-memory.dmp
    Filesize

    43.1MB

  • memory/4060-114-0x00007FFAC36F0000-0x00007FFAC3700000-memory.dmp
    Filesize

    64KB

  • memory/4060-117-0x00007FFAC36F0000-0x00007FFAC3700000-memory.dmp
    Filesize

    64KB

  • memory/4060-116-0x00007FFAC36F0000-0x00007FFAC3700000-memory.dmp
    Filesize

    64KB

  • memory/4060-115-0x00007FFAC36F0000-0x00007FFAC3700000-memory.dmp
    Filesize

    64KB