Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 01:50

General

  • Target

    b31ab1aa44953eb1e2371a7c4750ab24ac44497ee45244f7fe5940d9280f0ab5.rtf

  • Size

    327KB

  • MD5

    e639a26040e4180f739ee0cd78f65c64

  • SHA1

    7f7aee13556a622d65bf1a2387bb74b9e728430b

  • SHA256

    b31ab1aa44953eb1e2371a7c4750ab24ac44497ee45244f7fe5940d9280f0ab5

  • SHA512

    7455d2bc3739f421eebd52ea4719ae43331833b1897eea7555e54a50876fcc89f4b23153987bbbe96b55277276604f15ce073573da0b86ef5c77e8dfa4dc4b8f

  • SSDEEP

    3072:YsXvKMEesXvKMEesXvKMEesXvKMEesXvKMEesXvKMEiC6ghyl7LI9:5KMeKMeKMeKMeKMeKMrC9hyl7LI9

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\b31ab1aa44953eb1e2371a7c4750ab24ac44497ee45244f7fe5940d9280f0ab5.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCDD38B.tmp\gb.xsl
    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • memory/1692-6-0x00007FFB3FD50000-0x00007FFB3FD60000-memory.dmp
    Filesize

    64KB

  • memory/1692-4-0x00007FFB3FD50000-0x00007FFB3FD60000-memory.dmp
    Filesize

    64KB

  • memory/1692-13-0x00007FFB3D7A0000-0x00007FFB3D7B0000-memory.dmp
    Filesize

    64KB

  • memory/1692-5-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-14-0x00007FFB3D7A0000-0x00007FFB3D7B0000-memory.dmp
    Filesize

    64KB

  • memory/1692-0-0x00007FFB3FD50000-0x00007FFB3FD60000-memory.dmp
    Filesize

    64KB

  • memory/1692-8-0x00007FFB3FD50000-0x00007FFB3FD60000-memory.dmp
    Filesize

    64KB

  • memory/1692-28-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-9-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-10-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-11-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-12-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-3-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-2-0x00007FFB3FD50000-0x00007FFB3FD60000-memory.dmp
    Filesize

    64KB

  • memory/1692-7-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-29-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-30-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-1-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-531-0x00007FFB3FD50000-0x00007FFB3FD60000-memory.dmp
    Filesize

    64KB

  • memory/1692-532-0x00007FFB3FD50000-0x00007FFB3FD60000-memory.dmp
    Filesize

    64KB

  • memory/1692-533-0x00007FFB3FD50000-0x00007FFB3FD60000-memory.dmp
    Filesize

    64KB

  • memory/1692-534-0x00007FFB3FD50000-0x00007FFB3FD60000-memory.dmp
    Filesize

    64KB

  • memory/1692-535-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-536-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-537-0x00007FFB7FCD0000-0x00007FFB7FEC5000-memory.dmp
    Filesize

    2.0MB