Analysis

  • max time kernel
    112s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 10:18

General

  • Target

    4b47e51d826d7070b4c5b972d4f215bbecfbccee1b336b68cb5a2d095d8ec970.doc

  • Size

    60KB

  • MD5

    88a4fff942763db37467dda8f49ab0fe

  • SHA1

    eb1de2da53b2cb76d34741d8355b2af1b4a85899

  • SHA256

    4b47e51d826d7070b4c5b972d4f215bbecfbccee1b336b68cb5a2d095d8ec970

  • SHA512

    5f17d4cea7d07d4b06a9aabcde4951c4322097c26d3eb64f7b4852a2c380400e3f57a63c3533d4dd1c751ece8c1746b5119504ec6d95d2450e6409e0afe94e0c

  • SSDEEP

    768:f0000jmFy/Tg1JkuAPok1UZgmcQV905qZHW:KGYJtAPoki9p

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\4b47e51d826d7070b4c5b972d4f215bbecfbccee1b336b68cb5a2d095d8ec970.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4864

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4864-132-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4864-133-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4864-134-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4864-135-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4864-136-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4864-137-0x00007FFA2FA60000-0x00007FFA2FA70000-memory.dmp
    Filesize

    64KB

  • memory/4864-138-0x00007FFA2FA60000-0x00007FFA2FA70000-memory.dmp
    Filesize

    64KB

  • memory/4864-139-0x000002A5BC6DE000-0x000002A5BC6E9000-memory.dmp
    Filesize

    44KB

  • memory/4864-141-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4864-142-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4864-143-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4864-144-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB