Analysis

  • max time kernel
    99s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 19:10

General

  • Target

    02a02fb57d6bcc15f56ad7599b18a3244f9297f92fb56781e2262869165579c4.doc

  • Size

    87KB

  • MD5

    17f549d851f4dfc73fcd34604b5b28fb

  • SHA1

    6f1411ef69f964bea50c612c074124f53c89c39f

  • SHA256

    02a02fb57d6bcc15f56ad7599b18a3244f9297f92fb56781e2262869165579c4

  • SHA512

    f7bdeb7545cf9c0ab9be7aa6cf48485c4955d8567733f675af6de141361290f5546fb07d5463b6c9a6ca23aa62dad9d0be913b10efc0719d24bbfbd4112c3d41

  • SSDEEP

    768:BcZynmt1g9O8H7kghIY7dL7UHKh6XcMUD5iEYDD5IJN41I:iZXfgo8HmYdc4MUD0RdSN4W

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\02a02fb57d6bcc15f56ad7599b18a3244f9297f92fb56781e2262869165579c4.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4960

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4960-135-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4960-136-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4960-137-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4960-138-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4960-139-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4960-140-0x00007FFCCB810000-0x00007FFCCB820000-memory.dmp
    Filesize

    64KB

  • memory/4960-141-0x00007FFCCB810000-0x00007FFCCB820000-memory.dmp
    Filesize

    64KB

  • memory/4960-143-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4960-145-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4960-144-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/4960-146-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB