Analysis

  • max time kernel
    145s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:49

General

  • Target

    75d96ee4d9e94bf92db139253c67bfe4a2889ca171e663ec3bad66fde694315f.docm

  • Size

    111KB

  • MD5

    572cbdf91dc3ba3b843548d6513c908b

  • SHA1

    c4a1445988c626c5b0ad7ab6fd9e753dcaa29300

  • SHA256

    75d96ee4d9e94bf92db139253c67bfe4a2889ca171e663ec3bad66fde694315f

  • SHA512

    1c350973dd6d6346db30814ef04f9d75d8ae77feffee2c49020033d22d40e6623c252278144fade9d031aa5ccb4bf71551a3a36626d30a1f74e2983b1516699f

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\75d96ee4d9e94bf92db139253c67bfe4a2889ca171e663ec3bad66fde694315f.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3368

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3368-130-0x00007FF7CA050000-0x00007FF7CA060000-memory.dmp
    Filesize

    64KB

  • memory/3368-131-0x00007FF7CA050000-0x00007FF7CA060000-memory.dmp
    Filesize

    64KB

  • memory/3368-132-0x00007FF7CA050000-0x00007FF7CA060000-memory.dmp
    Filesize

    64KB

  • memory/3368-133-0x00007FF7CA050000-0x00007FF7CA060000-memory.dmp
    Filesize

    64KB

  • memory/3368-134-0x00007FF7CA050000-0x00007FF7CA060000-memory.dmp
    Filesize

    64KB

  • memory/3368-135-0x00007FF7C7D80000-0x00007FF7C7D90000-memory.dmp
    Filesize

    64KB

  • memory/3368-136-0x00007FF7C7D80000-0x00007FF7C7D90000-memory.dmp
    Filesize

    64KB

  • memory/3368-137-0x000002774656A000-0x000002774656C000-memory.dmp
    Filesize

    8KB