Analysis

  • max time kernel
    115s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:15

General

  • Target

    49303ee1dd10a23c5fccd5ef4559ffbbd3e03b2adc4ec37175eb52ada1ad0bd7.doc

  • Size

    4.7MB

  • MD5

    d6bb808b52a7dd0b1897904851eddae4

  • SHA1

    b7ea8f182792e226442c79330bc7da821a84d838

  • SHA256

    49303ee1dd10a23c5fccd5ef4559ffbbd3e03b2adc4ec37175eb52ada1ad0bd7

  • SHA512

    697a152d76f08fe4a8461f319e645660f660b1c313df8d4e18b43c20366b8d538461607592a335fce0ec5f44867f11afd0c85f50b4afb859b54557f4a7d7da5b

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\49303ee1dd10a23c5fccd5ef4559ffbbd3e03b2adc4ec37175eb52ada1ad0bd7.doc" /o ""
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\SYSTEM32\notepad.exe
      notepad.exe
      2⤵
      • Process spawned unexpected child process
      PID:2800

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\commiserations.dll
    Filesize

    10KB

    MD5

    bc378baf3efc517a7f65634d81fa6d00

    SHA1

    4b5225a860d134ada25bc851e6ce9b4ad1b87052

    SHA256

    8d09edcc59e855d965a0ad7195110794057a245b7b3185d24ec1f9a1e29b247d

    SHA512

    e9d3138018e10e03c3de5ea203b88d01bf5b4295d3e65db4f8eb5939c041af788b40c2dd0b6dd8756c1f18528f6dba2e3b361f4686f738801ccf67ef9d6067fb

  • memory/4772-130-0x00007FF803530000-0x00007FF803540000-memory.dmp
    Filesize

    64KB

  • memory/4772-131-0x00007FF803530000-0x00007FF803540000-memory.dmp
    Filesize

    64KB

  • memory/4772-132-0x00007FF803530000-0x00007FF803540000-memory.dmp
    Filesize

    64KB

  • memory/4772-133-0x00007FF803530000-0x00007FF803540000-memory.dmp
    Filesize

    64KB

  • memory/4772-134-0x00007FF803530000-0x00007FF803540000-memory.dmp
    Filesize

    64KB

  • memory/4772-135-0x00007FF8013C0000-0x00007FF8013D0000-memory.dmp
    Filesize

    64KB

  • memory/4772-136-0x00007FF8013C0000-0x00007FF8013D0000-memory.dmp
    Filesize

    64KB

  • memory/4772-139-0x00007FF803530000-0x00007FF803540000-memory.dmp
    Filesize

    64KB

  • memory/4772-140-0x00007FF803530000-0x00007FF803540000-memory.dmp
    Filesize

    64KB

  • memory/4772-141-0x00007FF803530000-0x00007FF803540000-memory.dmp
    Filesize

    64KB

  • memory/4772-142-0x00007FF803530000-0x00007FF803540000-memory.dmp
    Filesize

    64KB