Analysis

  • max time kernel
    100s
  • max time network
    101s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16-03-2023 09:37

General

  • Target

    53f29d17ef185fe9a63a125ba9bd69e5952a574534a78a12d633b4055eea3c77.doc

  • Size

    503.4MB

  • MD5

    7e96e58cc78f969057cfeee63c1c1445

  • SHA1

    0b07cfcb7b91bb4c802869bae1fd22de5e25251b

  • SHA256

    53f29d17ef185fe9a63a125ba9bd69e5952a574534a78a12d633b4055eea3c77

  • SHA512

    89cba48111811e0a13efee9d07d400151b49fbc994714bfc6f600a86bde2c59ad37a4e5ca2b82d33c67eeb41ce3eae953213bb206ae3d1ba2043c2600c2aa5af

  • SSDEEP

    6144:NeWM86RZzwTFQR9jD77fyO0XwBh12DD2JfCFFyinWLqcRJ:EWnE8FQvTfx0XwBz4D0aFjM

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 9 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\53f29d17ef185fe9a63a125ba9bd69e5952a574534a78a12d633b4055eea3c77.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4560

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4560-116-0x00007FFE5E8D0000-0x00007FFE5E8E0000-memory.dmp
    Filesize

    64KB

  • memory/4560-117-0x00007FFE5E8D0000-0x00007FFE5E8E0000-memory.dmp
    Filesize

    64KB

  • memory/4560-118-0x00007FFE5E8D0000-0x00007FFE5E8E0000-memory.dmp
    Filesize

    64KB

  • memory/4560-119-0x00007FFE5E8D0000-0x00007FFE5E8E0000-memory.dmp
    Filesize

    64KB

  • memory/4560-122-0x00007FFE5B870000-0x00007FFE5B880000-memory.dmp
    Filesize

    64KB

  • memory/4560-123-0x00007FFE5B870000-0x00007FFE5B880000-memory.dmp
    Filesize

    64KB