Analysis

  • max time kernel
    158s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2022 10:57

General

  • Target

    ORDER.doc__.rtf

  • Size

    31KB

  • MD5

    a107106fb43e0ded99c1002938703532

  • SHA1

    4833ad7b724197c62db8535466366821942c3ed7

  • SHA256

    6e2449ed97a675583b51a2f9f67a2d576a97bf0ea8b780e82eb8bcc563cf9cc5

  • SHA512

    63a2375cfa7532ce0c6fcbb69695ef11b6e51de2d0e4d7c1ff7ddb2ba6b89c421b7b6e771088637326b5198f6d17941a964f7dfc3d5707319f92650e8af8cd87

  • SSDEEP

    768:aFx0XaIsnPRIa4fwJM869X+1+SVRDvYYmq+P6zQW5:af0Xvx3EMNxMTnxmpycW5

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ORDER.doc__.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:5116

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5116-132-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/5116-133-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/5116-134-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/5116-135-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/5116-136-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/5116-137-0x00007FFE74320000-0x00007FFE74330000-memory.dmp
    Filesize

    64KB

  • memory/5116-138-0x00007FFE74320000-0x00007FFE74330000-memory.dmp
    Filesize

    64KB

  • memory/5116-140-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/5116-142-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/5116-143-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/5116-141-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB