Analysis

  • max time kernel
    116s
  • max time network
    168s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 22:34

General

  • Target

    RFP_AllianxMexico_2022.doc

  • Size

    3.2MB

  • MD5

    b371e1c2ca2e5718e151760bc4664366

  • SHA1

    73457d23e5235df0fcfbf6547aaf26cccc765011

  • SHA256

    3542078fd524e3cb141d5bebf96aea73467505a07ae72fc58395afa14f22e8a3

  • SHA512

    b6d4ae4f09c8bb660d46dba8cce9a28a811af28f9364e38dc58da85bff011bf6ac21130a790a96ed9f015f27a916f6d8090a1712bb3f6192412f38381a7f4486

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RFP_AllianxMexico_2022.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3208

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3208-118-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3208-119-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3208-120-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3208-121-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3208-122-0x00007FF7F2D00000-0x00007FF7F2D10000-memory.dmp
    Filesize

    64KB

  • memory/3208-125-0x00007FF7EF4D0000-0x00007FF7EF4E0000-memory.dmp
    Filesize

    64KB

  • memory/3208-134-0x00007FF7EF4D0000-0x00007FF7EF4E0000-memory.dmp
    Filesize

    64KB

  • memory/3208-263-0x0000024CB3AA8000-0x0000024CB4AA9000-memory.dmp
    Filesize

    16.0MB