Analysis

  • max time kernel
    28s
  • max time network
    31s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 12:31

General

  • Target

    a6ff73e08b4c77b4c00e2e15fdb5196ddb954016.rtf

  • Size

    95KB

  • MD5

    85e4e63dbd2c863f61a33c9e22e596dc

  • SHA1

    a6ff73e08b4c77b4c00e2e15fdb5196ddb954016

  • SHA256

    60d9b4fd251539aa37f0bd3d453f36a9a487dc8827a741f4d7f1b869b768e68c

  • SHA512

    27c906436dcb04189537e0f1de055238770cbc9c8cf0a8c07610fe8dc25756051604773cb6f887a5f8c67ca2faa9bb683ed22dc55dbe7dc96fa9b5ca706f4f23

  • SSDEEP

    1536:mwAlRkwAlRkwAlRqWuoUqfjmM9tDFO9Mpx9XDk:mwAlawAlawAl5uo/fjH9tDFO9erzk

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a6ff73e08b4c77b4c00e2e15fdb5196ddb954016.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:4448

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4448-0-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
    Filesize

    64KB

  • memory/4448-1-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
    Filesize

    64KB

  • memory/4448-2-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
    Filesize

    64KB

  • memory/4448-3-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
    Filesize

    2.0MB

  • memory/4448-6-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
    Filesize

    64KB

  • memory/4448-5-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
    Filesize

    2.0MB

  • memory/4448-4-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
    Filesize

    64KB

  • memory/4448-8-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
    Filesize

    2.0MB

  • memory/4448-7-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
    Filesize

    2.0MB

  • memory/4448-10-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
    Filesize

    2.0MB

  • memory/4448-9-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
    Filesize

    2.0MB

  • memory/4448-11-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
    Filesize

    2.0MB

  • memory/4448-12-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
    Filesize

    2.0MB

  • memory/4448-13-0x00007FFD54A60000-0x00007FFD54A70000-memory.dmp
    Filesize

    64KB

  • memory/4448-14-0x00007FFD54A60000-0x00007FFD54A70000-memory.dmp
    Filesize

    64KB

  • memory/4448-28-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
    Filesize

    2.0MB