Analysis

  • max time kernel
    166s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 13:57

General

  • Target

    554695f6d0cd97c2a31fc7f205f3ac3b364f0154d70be41685731f1226e8eeaf.doc

  • Size

    139KB

  • MD5

    0f1db5187aa31eaba47685668bd9f9d5

  • SHA1

    cdf7d54f35401ecec7d6a57df67b6cb5cc10cf0c

  • SHA256

    554695f6d0cd97c2a31fc7f205f3ac3b364f0154d70be41685731f1226e8eeaf

  • SHA512

    9e8fd9633672b7dddf5c21b02eebc3c6291a4c610113bbed3624928d687b629966457311b0394cb0a97a50d624f094c149e0e5faf9a6788aa9c76ae2aaee6fcc

  • SSDEEP

    768:ie9Wbc3ObF0PTo4G5DCo2qsXcoJkt3FhULx6iDC6spOUlw:iOKc8Ntjbax6iFM

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\554695f6d0cd97c2a31fc7f205f3ac3b364f0154d70be41685731f1226e8eeaf.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2280

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2280-132-0x00007FF8E3A30000-0x00007FF8E3A40000-memory.dmp
    Filesize

    64KB

  • memory/2280-133-0x00007FF8E3A30000-0x00007FF8E3A40000-memory.dmp
    Filesize

    64KB

  • memory/2280-134-0x00007FF8E3A30000-0x00007FF8E3A40000-memory.dmp
    Filesize

    64KB

  • memory/2280-135-0x00007FF8E3A30000-0x00007FF8E3A40000-memory.dmp
    Filesize

    64KB

  • memory/2280-136-0x00007FF8E3A30000-0x00007FF8E3A40000-memory.dmp
    Filesize

    64KB

  • memory/2280-137-0x00007FF8E1100000-0x00007FF8E1110000-memory.dmp
    Filesize

    64KB

  • memory/2280-138-0x00007FF8E1100000-0x00007FF8E1110000-memory.dmp
    Filesize

    64KB

  • memory/2280-139-0x0000021A8F4B9000-0x0000021A8F4BB000-memory.dmp
    Filesize

    8KB

  • memory/2280-141-0x00007FF8E3A30000-0x00007FF8E3A40000-memory.dmp
    Filesize

    64KB

  • memory/2280-142-0x00007FF8E3A30000-0x00007FF8E3A40000-memory.dmp
    Filesize

    64KB

  • memory/2280-143-0x00007FF8E3A30000-0x00007FF8E3A40000-memory.dmp
    Filesize

    64KB

  • memory/2280-144-0x00007FF8E3A30000-0x00007FF8E3A40000-memory.dmp
    Filesize

    64KB