Analysis

  • max time kernel
    151s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:17

General

  • Target

    f88c53e3e68c97074bcfb428161a1cad2c35c542ece7a2efe9650bda89f8620d.doc

  • Size

    32KB

  • MD5

    fcd42fc6b8503bd9289c69ae576e5a90

  • SHA1

    eee84438eae7c33c450696c3d76f81665663a57d

  • SHA256

    f88c53e3e68c97074bcfb428161a1cad2c35c542ece7a2efe9650bda89f8620d

  • SHA512

    76f1979f21c8a4e34898c82e7a8ba89dad3219a8bd4a48193f4885f768f1a21ecdd8f06619ec87f3712f605718b28b3bac296c43afd9f4538c6f2a8f3515fccb

  • SSDEEP

    768:RI4Z5croaSNRI98B+jaema1x3F8nZuXpi:rpqdaema1lFcZuX

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\f88c53e3e68c97074bcfb428161a1cad2c35c542ece7a2efe9650bda89f8620d.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3292

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3292-132-0x00007FF811CF0000-0x00007FF811D00000-memory.dmp
    Filesize

    64KB

  • memory/3292-133-0x00007FF811CF0000-0x00007FF811D00000-memory.dmp
    Filesize

    64KB

  • memory/3292-134-0x00007FF811CF0000-0x00007FF811D00000-memory.dmp
    Filesize

    64KB

  • memory/3292-135-0x00007FF811CF0000-0x00007FF811D00000-memory.dmp
    Filesize

    64KB

  • memory/3292-136-0x00007FF811CF0000-0x00007FF811D00000-memory.dmp
    Filesize

    64KB

  • memory/3292-137-0x00007FF80F3E0000-0x00007FF80F3F0000-memory.dmp
    Filesize

    64KB

  • memory/3292-138-0x00007FF80F3E0000-0x00007FF80F3F0000-memory.dmp
    Filesize

    64KB