Analysis

  • max time kernel
    205s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 21:41

General

  • Target

    24520902dd5f51a74a64dcff26a16b38b2ad7a4921ef2658708eb81069ae2a85.doc

  • Size

    49KB

  • MD5

    d3d1de7abc8f32e631488a2d0884fd4d

  • SHA1

    696de698312b3756ae525cc7449df65434fd35b5

  • SHA256

    24520902dd5f51a74a64dcff26a16b38b2ad7a4921ef2658708eb81069ae2a85

  • SHA512

    313802e04a952b0e5603d2baa5c5c839f0d6ef77107dccb5fb6ebc4ff2bac97183f8d8c4902c72e0b494a626d130f74dd276f650a2299e1b2ffbeb91ac981d90

  • SSDEEP

    768:STAaAoRaga64iaix92BQLaruntaHlr8k:SyQagVDaix98QLxtE4k

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\24520902dd5f51a74a64dcff26a16b38b2ad7a4921ef2658708eb81069ae2a85.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:5064

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5064-132-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/5064-133-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/5064-134-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/5064-135-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/5064-136-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/5064-137-0x00007FF82F050000-0x00007FF82F060000-memory.dmp
    Filesize

    64KB

  • memory/5064-138-0x00007FF82F050000-0x00007FF82F060000-memory.dmp
    Filesize

    64KB