Analysis

  • max time kernel
    133s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:57

General

  • Target

    8ba8c3a650e970cfc60baf75598166fce3e839d257200ecfb9131dbfa5757479.doc

  • Size

    123KB

  • MD5

    f073e3eff3f13a415b78b95b6a3e5b97

  • SHA1

    36df217e14f7dbd21659274a97c90610c7cb62e1

  • SHA256

    8ba8c3a650e970cfc60baf75598166fce3e839d257200ecfb9131dbfa5757479

  • SHA512

    5ae8578115475aae037d833bbb69ad69774d52df9825fdf44ad5e04ff0e19927093fc41142d28addf32a8e0654c560b4b8c701755390125d20d374c7633a964e

  • SSDEEP

    1536:pJGd4WE7QWi5yYoWpb7SOzECZlttvWKkUfoLcXJDRyYjDx3:3K1E6yYJVHvWKkUfoMll

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\8ba8c3a650e970cfc60baf75598166fce3e839d257200ecfb9131dbfa5757479.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1100

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCD8F9C.tmp\iso690.xsl
    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryES0c0a.lex
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1100-9-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-544-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-14-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-5-0x00007FF8D756D000-0x00007FF8D756E000-memory.dmp
    Filesize

    4KB

  • memory/1100-6-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-0-0x00007FF897550000-0x00007FF897560000-memory.dmp
    Filesize

    64KB

  • memory/1100-8-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-7-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-10-0x00007FF8953F0000-0x00007FF895400000-memory.dmp
    Filesize

    64KB

  • memory/1100-11-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-13-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-12-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-4-0x00007FF897550000-0x00007FF897560000-memory.dmp
    Filesize

    64KB

  • memory/1100-2-0x00007FF897550000-0x00007FF897560000-memory.dmp
    Filesize

    64KB

  • memory/1100-520-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-20-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-19-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-17-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-16-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-3-0x00007FF897550000-0x00007FF897560000-memory.dmp
    Filesize

    64KB

  • memory/1100-1-0x00007FF897550000-0x00007FF897560000-memory.dmp
    Filesize

    64KB

  • memory/1100-18-0x00007FF8D74D0000-0x00007FF8D76C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1100-540-0x00007FF897550000-0x00007FF897560000-memory.dmp
    Filesize

    64KB

  • memory/1100-543-0x00007FF897550000-0x00007FF897560000-memory.dmp
    Filesize

    64KB

  • memory/1100-542-0x00007FF897550000-0x00007FF897560000-memory.dmp
    Filesize

    64KB

  • memory/1100-541-0x00007FF897550000-0x00007FF897560000-memory.dmp
    Filesize

    64KB

  • memory/1100-15-0x00007FF8953F0000-0x00007FF895400000-memory.dmp
    Filesize

    64KB