Analysis

  • max time kernel
    104s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:42

General

  • Target

    4665c9d5c277cacd3d02dbde9068383608010efaff0bb0651e6434c45e79c387.doc

  • Size

    78KB

  • MD5

    ea97455784c8036d1eb45dace2af14f0

  • SHA1

    fd9dc1d6f0a14a278742f6f80d5d8bd7a93af9e2

  • SHA256

    4665c9d5c277cacd3d02dbde9068383608010efaff0bb0651e6434c45e79c387

  • SHA512

    8a775636e9f10bd15edb775cb9d7b9759ec75291c1f77408e4684689d77c90876535191cf5c249f0fedcc189f4a5621068c4ed59ab00ada0ed882d8286e8478c

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\4665c9d5c277cacd3d02dbde9068383608010efaff0bb0651e6434c45e79c387.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2204-133-0x00007FFA37810000-0x00007FFA37820000-memory.dmp
    Filesize

    64KB

  • memory/2204-135-0x00007FFA37810000-0x00007FFA37820000-memory.dmp
    Filesize

    64KB

  • memory/2204-134-0x00007FFA37810000-0x00007FFA37820000-memory.dmp
    Filesize

    64KB

  • memory/2204-136-0x00007FFA37810000-0x00007FFA37820000-memory.dmp
    Filesize

    64KB

  • memory/2204-137-0x00007FFA37810000-0x00007FFA37820000-memory.dmp
    Filesize

    64KB

  • memory/2204-138-0x00007FFA35520000-0x00007FFA35530000-memory.dmp
    Filesize

    64KB

  • memory/2204-139-0x00007FFA35520000-0x00007FFA35530000-memory.dmp
    Filesize

    64KB

  • memory/2204-141-0x00007FFA37810000-0x00007FFA37820000-memory.dmp
    Filesize

    64KB

  • memory/2204-142-0x00007FFA37810000-0x00007FFA37820000-memory.dmp
    Filesize

    64KB

  • memory/2204-143-0x00007FFA37810000-0x00007FFA37820000-memory.dmp
    Filesize

    64KB

  • memory/2204-144-0x00007FFA37810000-0x00007FFA37820000-memory.dmp
    Filesize

    64KB