Analysis

  • max time kernel
    113s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 16:31

General

  • Target

    96bd8f3d1b8badd184f3b8de29a26ab5.rtf

  • Size

    73KB

  • MD5

    96bd8f3d1b8badd184f3b8de29a26ab5

  • SHA1

    5bbf4c72f5d2adc0348ac73cc1f70608dd1d554b

  • SHA256

    74b7cbd3c66d01a6e25ccbe17375138c6a32699c61bf170e18ffecd6ebd55237

  • SHA512

    dd8d1208f1954b24f5d2becfafa0ae27824a449486e946e6500a04c23c671a2ebb633b4c6808881003164aec027bd40801093d2b82e8e70f82408be5a2929847

  • SSDEEP

    768:pAkZM0MJPzLsiO293TlJwfhlP528HODEmG0leH18pjHFhV6xjSiUv3TknfBbEGfF:6kZPMhEE2hpfHcEmxleShF2oPIfBbT

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\96bd8f3d1b8badd184f3b8de29a26ab5.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4216

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCD895D.tmp\gb.xsl
    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • memory/4216-13-0x00007FF80A1D0000-0x00007FF80A3C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4216-532-0x00007FF80A1D0000-0x00007FF80A3C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4216-11-0x00007FF80A1D0000-0x00007FF80A3C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4216-5-0x00007FF80A1D0000-0x00007FF80A3C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4216-4-0x00007FF7CA250000-0x00007FF7CA260000-memory.dmp
    Filesize

    64KB

  • memory/4216-6-0x00007FF7CA250000-0x00007FF7CA260000-memory.dmp
    Filesize

    64KB

  • memory/4216-7-0x00007FF80A1D0000-0x00007FF80A3C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4216-8-0x00007FF80A1D0000-0x00007FF80A3C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4216-10-0x00007FF80A1D0000-0x00007FF80A3C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4216-12-0x00007FF7C7BC0000-0x00007FF7C7BD0000-memory.dmp
    Filesize

    64KB

  • memory/4216-3-0x00007FF80A1D0000-0x00007FF80A3C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4216-1-0x00007FF7CA250000-0x00007FF7CA260000-memory.dmp
    Filesize

    64KB

  • memory/4216-9-0x00007FF80A1D0000-0x00007FF80A3C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4216-14-0x00007FF80A1D0000-0x00007FF80A3C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4216-15-0x00007FF7C7BC0000-0x00007FF7C7BD0000-memory.dmp
    Filesize

    64KB

  • memory/4216-2-0x00007FF7CA250000-0x00007FF7CA260000-memory.dmp
    Filesize

    64KB

  • memory/4216-503-0x00007FF80A1D0000-0x00007FF80A3C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4216-527-0x00007FF7CA250000-0x00007FF7CA260000-memory.dmp
    Filesize

    64KB

  • memory/4216-528-0x00007FF7CA250000-0x00007FF7CA260000-memory.dmp
    Filesize

    64KB

  • memory/4216-529-0x00007FF7CA250000-0x00007FF7CA260000-memory.dmp
    Filesize

    64KB

  • memory/4216-530-0x00007FF7CA250000-0x00007FF7CA260000-memory.dmp
    Filesize

    64KB

  • memory/4216-531-0x00007FF80A1D0000-0x00007FF80A3C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4216-0-0x00007FF7CA250000-0x00007FF7CA260000-memory.dmp
    Filesize

    64KB