Analysis

  • max time kernel
    152s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 01:19

General

  • Target

    bec0e647495508ad1efd8d5fdce5c4e939341af41347bdaf6bd924cc5a95d342.doc

  • Size

    61KB

  • MD5

    75a525797ecb4325d69fd1e2b20c0e8d

  • SHA1

    f3b45a8bb2481c758b6ed6a7ff498439c15fabda

  • SHA256

    bec0e647495508ad1efd8d5fdce5c4e939341af41347bdaf6bd924cc5a95d342

  • SHA512

    c4f819759d624968eb099ce6c4676ff2abe4f27593d0bf56bfc8249185a2aa5234910aff89419189298a5b318e83fcb8f672c538a3f8023eb2cc6f1260c03c30

  • SSDEEP

    768:sdzdwcKLqqZRxG3APoSmcDOLZvy1jSf1cLyQvNH:s62APo7NyyK

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\bec0e647495508ad1efd8d5fdce5c4e939341af41347bdaf6bd924cc5a95d342.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4372

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4372-132-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/4372-133-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/4372-134-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/4372-135-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/4372-136-0x00007FFD62AD0000-0x00007FFD62AE0000-memory.dmp
    Filesize

    64KB

  • memory/4372-137-0x00007FFD60880000-0x00007FFD60890000-memory.dmp
    Filesize

    64KB

  • memory/4372-138-0x00007FFD60880000-0x00007FFD60890000-memory.dmp
    Filesize

    64KB