Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 19:08

General

  • Target

    d037a0f1a4ce8bd5b3ef41f8f1efbf445bba229cd61502d0f47e4078f7d64fb4.docx

  • Size

    16KB

  • MD5

    c6d1103403667550402d92301a0dbe62

  • SHA1

    106f1b0488f98debf7599f602278185ffebd7a11

  • SHA256

    d037a0f1a4ce8bd5b3ef41f8f1efbf445bba229cd61502d0f47e4078f7d64fb4

  • SHA512

    9094dcb1148347c39a240d033f5b78fc92ca072b21eb53c40954323d7e00a686b5ed145dac13ef51af5334f98bfc27913213ad250c697e31fae29abdda0fd96a

  • SSDEEP

    384:ayXPNKVWWs8PL8wi4OEwH8TIbE91r2fRSJY5vim/Y1nz3:acP+55P3DOqnYJMMv//Y1nb

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d037a0f1a4ce8bd5b3ef41f8f1efbf445bba229cd61502d0f47e4078f7d64fb4.docx" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/4116-18-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-4-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-17-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-0-0x00007FFC682F0000-0x00007FFC68300000-memory.dmp

    Filesize

    64KB

  • memory/4116-5-0x00007FFC682F0000-0x00007FFC68300000-memory.dmp

    Filesize

    64KB

  • memory/4116-6-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-7-0x00007FFC682F0000-0x00007FFC68300000-memory.dmp

    Filesize

    64KB

  • memory/4116-8-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-9-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-10-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-11-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-12-0x00007FFC65F00000-0x00007FFC65F10000-memory.dmp

    Filesize

    64KB

  • memory/4116-13-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-14-0x00007FFC65F00000-0x00007FFC65F10000-memory.dmp

    Filesize

    64KB

  • memory/4116-15-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-16-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-2-0x00007FFC682F0000-0x00007FFC68300000-memory.dmp

    Filesize

    64KB

  • memory/4116-19-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-3-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-20-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-21-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-22-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-1-0x00007FFC682F0000-0x00007FFC68300000-memory.dmp

    Filesize

    64KB

  • memory/4116-44-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-45-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-46-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-47-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-48-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-49-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-50-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-51-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB

  • memory/4116-75-0x00007FFC682F0000-0x00007FFC68300000-memory.dmp

    Filesize

    64KB

  • memory/4116-76-0x00007FFC682F0000-0x00007FFC68300000-memory.dmp

    Filesize

    64KB

  • memory/4116-77-0x00007FFC682F0000-0x00007FFC68300000-memory.dmp

    Filesize

    64KB

  • memory/4116-78-0x00007FFC682F0000-0x00007FFC68300000-memory.dmp

    Filesize

    64KB

  • memory/4116-79-0x00007FFCA8270000-0x00007FFCA8465000-memory.dmp

    Filesize

    2.0MB