Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 13:32

General

  • Target

    sipariş listem05.08.2022.docx

  • Size

    306KB

  • MD5

    578f0e48afff4fa6927f146b2c6c1cf3

  • SHA1

    112b4c96c4f74e5ef7c89110e59a499068cfcad9

  • SHA256

    c26c99eeb30da221f74dd0951f4b8de0207e5801b64cd8d2a1abf1f906668096

  • SHA512

    eea66103dc92fb676d983b06e98fdde25c70d25e14e2618d533d0a1e1ea2989f7e97219a670a348bee4ac95c5e67443366c5212d9ceae8c8fc843cc1bed9ebaf

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\sipariş listem05.08.2022.docx" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2720-130-0x00007FFEE80D0000-0x00007FFEE80E0000-memory.dmp
    Filesize

    64KB

  • memory/2720-132-0x00007FFEE80D0000-0x00007FFEE80E0000-memory.dmp
    Filesize

    64KB

  • memory/2720-131-0x00007FFEE80D0000-0x00007FFEE80E0000-memory.dmp
    Filesize

    64KB

  • memory/2720-133-0x00007FFEE80D0000-0x00007FFEE80E0000-memory.dmp
    Filesize

    64KB

  • memory/2720-134-0x00007FFEE80D0000-0x00007FFEE80E0000-memory.dmp
    Filesize

    64KB

  • memory/2720-135-0x00007FFEE5AA0000-0x00007FFEE5AB0000-memory.dmp
    Filesize

    64KB

  • memory/2720-136-0x00007FFEE5AA0000-0x00007FFEE5AB0000-memory.dmp
    Filesize

    64KB