Analysis

  • max time kernel
    114s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-09-2021 12:20

General

  • Target

    Предложение.docx

  • Size

    18KB

  • MD5

    b0803667f16b5978fd60da1423605f22

  • SHA1

    08f101c9aa150555b69d454021146dde92278115

  • SHA256

    a57db6b2156d34238b08d8b407583b39c823882b8bdb6b368398cbae86b4ed4f

  • SHA512

    5ef2623f7d385476b7cce069af20beb6bd37e432b605252eed8ac6a89d1a35472510d7ca037863c5b7fb52506a27a3e7861e6d94dd49b967b5089516abdec4a8

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Предложение.docx" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:636

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/636-114-0x00007FF8ACF90000-0x00007FF8ACFA0000-memory.dmp
    Filesize

    64KB

  • memory/636-115-0x00007FF8ACF90000-0x00007FF8ACFA0000-memory.dmp
    Filesize

    64KB

  • memory/636-116-0x00007FF8ACF90000-0x00007FF8ACFA0000-memory.dmp
    Filesize

    64KB

  • memory/636-117-0x00007FF8ACF90000-0x00007FF8ACFA0000-memory.dmp
    Filesize

    64KB

  • memory/636-119-0x00007FF8ACF90000-0x00007FF8ACFA0000-memory.dmp
    Filesize

    64KB

  • memory/636-118-0x00007FF8CDC40000-0x00007FF8D0763000-memory.dmp
    Filesize

    43.1MB

  • memory/636-122-0x0000018728E70000-0x0000018729F5E000-memory.dmp
    Filesize

    16.9MB

  • memory/636-123-0x00007FF8C6780000-0x00007FF8C8675000-memory.dmp
    Filesize

    31.0MB

  • memory/636-348-0x00007FF8ACF90000-0x00007FF8ACFA0000-memory.dmp
    Filesize

    64KB

  • memory/636-349-0x00007FF8ACF90000-0x00007FF8ACFA0000-memory.dmp
    Filesize

    64KB

  • memory/636-350-0x00007FF8ACF90000-0x00007FF8ACFA0000-memory.dmp
    Filesize

    64KB

  • memory/636-351-0x00007FF8ACF90000-0x00007FF8ACFA0000-memory.dmp
    Filesize

    64KB