Analysis

  • max time kernel
    138s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 09:39

General

  • Target

    附件1_資通系統防護基準檢核表.docx

  • Size

    81KB

  • MD5

    6e7637c5aa125bac7be013dc9207d48d

  • SHA1

    907cb6c94b1ba4b38ae4b1129a66b688803f8d00

  • SHA256

    39aff2497a64b7e48c32b34ed1dd169609a50d44c02ef9b1f0406684c996aa65

  • SHA512

    caf2246479fd7405121bd134bc614ef96adb4781e0f3d79bbf3f73c1f21a8e00001a7356becc5fe1e7fc8f80679587a927002ea9b54797f3e6fc06dd0cfbf255

  • SSDEEP

    1536:3HFjOZFUH4Yz7VoAKwp9kopSOv6qZuRX8+2K5cfj5hKGu7zKG:1jwUZXVoAKg1lv6FV8+2Ktf7zJ

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\附件1_資通系統防護基準檢核表.docx" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4148

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4148-132-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4148-134-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4148-133-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4148-135-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4148-136-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4148-137-0x00007FF9DE600000-0x00007FF9DE610000-memory.dmp
    Filesize

    64KB

  • memory/4148-138-0x00007FF9DE600000-0x00007FF9DE610000-memory.dmp
    Filesize

    64KB

  • memory/4148-140-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4148-141-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4148-142-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4148-143-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB