Analysis

  • max time kernel
    150s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:53

General

  • Target

    cca0dd6c44d647fe8e5b2445c6d1ad45887cdb1fce62b0d2dfa34c78c829ba2c.docm

  • Size

    138KB

  • MD5

    5d8be6a2f5d48416217d0f65d009f0c4

  • SHA1

    ab03efd8d087bdc78e32ccb62ef851d62f2d7462

  • SHA256

    cca0dd6c44d647fe8e5b2445c6d1ad45887cdb1fce62b0d2dfa34c78c829ba2c

  • SHA512

    0da3b144d0e8cf12524b7971595fec32f94203a96d65145addbcb0769cf0722992812e430e7d5817e257b1880ba2b67305002e2c6236670bb78ff30ee06cfc43

  • SSDEEP

    3072:mnmQAiYiSZ4j9+yL61ZAcXBlXvuY+hiboWBfrmxOF1WS/v:aAi4O+RZn1p+04A1WSH

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\cca0dd6c44d647fe8e5b2445c6d1ad45887cdb1fce62b0d2dfa34c78c829ba2c.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2236

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-132-0x00007FFD7C090000-0x00007FFD7C0A0000-memory.dmp
    Filesize

    64KB

  • memory/2236-133-0x00007FFD7C090000-0x00007FFD7C0A0000-memory.dmp
    Filesize

    64KB

  • memory/2236-134-0x00007FFD7C090000-0x00007FFD7C0A0000-memory.dmp
    Filesize

    64KB

  • memory/2236-135-0x00007FFD7C090000-0x00007FFD7C0A0000-memory.dmp
    Filesize

    64KB

  • memory/2236-136-0x00007FFD7C090000-0x00007FFD7C0A0000-memory.dmp
    Filesize

    64KB

  • memory/2236-137-0x00007FFD79940000-0x00007FFD79950000-memory.dmp
    Filesize

    64KB

  • memory/2236-138-0x00007FFD79940000-0x00007FFD79950000-memory.dmp
    Filesize

    64KB

  • memory/2236-139-0x0000021693840000-0x0000021693844000-memory.dmp
    Filesize

    16KB