Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:05

General

  • Target

    0986f70d692e2d497c65840ba50ab2a5422e77c3482259ca46eb7de84ca89f95.docm

  • Size

    247KB

  • MD5

    e55abbf2c8c28d8c7e746fbe424de63a

  • SHA1

    a101592bbd4a1b53473dc1458ed7aa53e2873d57

  • SHA256

    0986f70d692e2d497c65840ba50ab2a5422e77c3482259ca46eb7de84ca89f95

  • SHA512

    bcfe94cb9420d20645d2aac0331391797ec0e70c890d29d57aef905747b5880f0c2677aedff0d20cb296e7d67a8cd3452b20d32cbf9a99fbb6fcc68896177cfb

  • SSDEEP

    6144:2ZPGGhzIEgwb8aDbAmS4ucqclDOW9DRbGhh:iGAIEgcZbAmeclD5tRbMh

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0986f70d692e2d497c65840ba50ab2a5422e77c3482259ca46eb7de84ca89f95.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1952

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1952-132-0x00007FF96E950000-0x00007FF96E960000-memory.dmp
    Filesize

    64KB

  • memory/1952-133-0x00007FF96E950000-0x00007FF96E960000-memory.dmp
    Filesize

    64KB

  • memory/1952-134-0x00007FF96E950000-0x00007FF96E960000-memory.dmp
    Filesize

    64KB

  • memory/1952-135-0x00007FF96E950000-0x00007FF96E960000-memory.dmp
    Filesize

    64KB

  • memory/1952-136-0x00007FF96E950000-0x00007FF96E960000-memory.dmp
    Filesize

    64KB

  • memory/1952-137-0x00007FF96C4B0000-0x00007FF96C4C0000-memory.dmp
    Filesize

    64KB

  • memory/1952-138-0x00007FF96C4B0000-0x00007FF96C4C0000-memory.dmp
    Filesize

    64KB

  • memory/1952-139-0x00000213AFE30000-0x00000213AFE34000-memory.dmp
    Filesize

    16KB