Analysis

  • max time kernel
    125s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:18

General

  • Target

    5389ab408a7b91bc316f8103bd257931aba620b18653f18db463d03036f75227.rtf

  • Size

    69KB

  • MD5

    4883df856c4e320f313c1adae62456a1

  • SHA1

    25279575a130ba795a289ffc29b79fc565c37075

  • SHA256

    5389ab408a7b91bc316f8103bd257931aba620b18653f18db463d03036f75227

  • SHA512

    e0f21764dc6d2019ba0f3da97e33ce4e109b73ec2f1e93316f92e5361718eceb19f1e5bace70697ff63a166d6b72005d576b3c09694d372b64b43f48a41758d4

  • SSDEEP

    1536:sLPx4QfQWceatqBb1NTaYIjlQYYmatL6ZDZgya7XoppxsLjf3jK:sLZ4QxTatqBb1NTaYIRjyL6ZVZarqpxJ

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\5389ab408a7b91bc316f8103bd257931aba620b18653f18db463d03036f75227.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2344

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2344-1-0x00007FFC00B70000-0x00007FFC00B80000-memory.dmp
    Filesize

    64KB

  • memory/2344-2-0x00007FFC00B70000-0x00007FFC00B80000-memory.dmp
    Filesize

    64KB

  • memory/2344-3-0x00007FFC00B70000-0x00007FFC00B80000-memory.dmp
    Filesize

    64KB

  • memory/2344-4-0x00007FFC00B70000-0x00007FFC00B80000-memory.dmp
    Filesize

    64KB

  • memory/2344-0-0x00007FFC00B70000-0x00007FFC00B80000-memory.dmp
    Filesize

    64KB

  • memory/2344-5-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-6-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-7-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-9-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-10-0x00007FFBFE400000-0x00007FFBFE410000-memory.dmp
    Filesize

    64KB

  • memory/2344-8-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-11-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-12-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-13-0x00007FFBFE400000-0x00007FFBFE410000-memory.dmp
    Filesize

    64KB

  • memory/2344-14-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-15-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-18-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-20-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-19-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-17-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-16-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-30-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-52-0x00007FFC00B70000-0x00007FFC00B80000-memory.dmp
    Filesize

    64KB

  • memory/2344-53-0x00007FFC00B70000-0x00007FFC00B80000-memory.dmp
    Filesize

    64KB

  • memory/2344-55-0x00007FFC00B70000-0x00007FFC00B80000-memory.dmp
    Filesize

    64KB

  • memory/2344-54-0x00007FFC00B70000-0x00007FFC00B80000-memory.dmp
    Filesize

    64KB

  • memory/2344-56-0x00007FFC40AF0000-0x00007FFC40CE5000-memory.dmp
    Filesize

    2.0MB