Analysis

  • max time kernel
    148s
  • max time network
    187s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 17:11

General

  • Target

    [email protected]/?????? ? ??????????????? ?? ????? ?? ???????.docx

  • Size

    17KB

  • MD5

    180fdd99d3e7747e1655ff2a9fa7437a

  • SHA1

    b8d03b2b4a092ea1123e92c1b612ae21de74d081

  • SHA256

    e2c9484eb12d1b8db4bf3db38915a291a9076e11dcc4b934a1e7907dd8ce2655

  • SHA512

    fb39ad2bcc5376a9fee452a4eae667a817591b167910520d0b3b66690f0e99bcdc592acc1568bdacf3a1c4b032581f6a7704c044b852950449ea10e177b56f4a

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\[email protected]\______ _ _______________ __ _____ __ _______.docx" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2348

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2348-118-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/2348-119-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/2348-120-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/2348-121-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/2348-124-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/2348-125-0x00007FFDF89F0000-0x00007FFDF8A00000-memory.dmp
    Filesize

    64KB

  • memory/2348-126-0x00007FFDF89F0000-0x00007FFDF8A00000-memory.dmp
    Filesize

    64KB

  • memory/2348-336-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/2348-337-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/2348-338-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/2348-339-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB