Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 01:24

General

  • Target

    5b35b93ac36e716d98f54530aed8c547f603b7fe846272eaf722003549d822e5.rtf

  • Size

    314KB

  • MD5

    156adf696611a249b7ab452b257d6395

  • SHA1

    cce0c987e8daa43610a655fc32080d05e9063791

  • SHA256

    5b35b93ac36e716d98f54530aed8c547f603b7fe846272eaf722003549d822e5

  • SHA512

    0e5ed467433416cc83231ce518cc97cdb5bb90935ed2bc7a89eb4e747ffb63ab6ec582a2281f550439a3145e41e865a60a5d51906ad51b97082c5f490660cb8a

  • SSDEEP

    6144:kwAYwAYwAYwAYwAYwAYwAYwAYwAYwA0xs:Us

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\5b35b93ac36e716d98f54530aed8c547f603b7fe846272eaf722003549d822e5.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCD77F1.tmp\gb.xsl
    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • memory/1396-7-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-542-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-13-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-4-0x00007FF96E9D0000-0x00007FF96E9E0000-memory.dmp
    Filesize

    64KB

  • memory/1396-5-0x00007FF9AE9ED000-0x00007FF9AE9EE000-memory.dmp
    Filesize

    4KB

  • memory/1396-6-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-0-0x00007FF96E9D0000-0x00007FF96E9E0000-memory.dmp
    Filesize

    64KB

  • memory/1396-9-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-10-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-11-0x00007FF96C970000-0x00007FF96C980000-memory.dmp
    Filesize

    64KB

  • memory/1396-8-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-12-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-1-0x00007FF96E9D0000-0x00007FF96E9E0000-memory.dmp
    Filesize

    64KB

  • memory/1396-3-0x00007FF96E9D0000-0x00007FF96E9E0000-memory.dmp
    Filesize

    64KB

  • memory/1396-514-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-17-0x00007FF96C970000-0x00007FF96C980000-memory.dmp
    Filesize

    64KB

  • memory/1396-18-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-14-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-19-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-20-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-2-0x00007FF96E9D0000-0x00007FF96E9E0000-memory.dmp
    Filesize

    64KB

  • memory/1396-16-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB

  • memory/1396-539-0x00007FF96E9D0000-0x00007FF96E9E0000-memory.dmp
    Filesize

    64KB

  • memory/1396-540-0x00007FF96E9D0000-0x00007FF96E9E0000-memory.dmp
    Filesize

    64KB

  • memory/1396-538-0x00007FF96E9D0000-0x00007FF96E9E0000-memory.dmp
    Filesize

    64KB

  • memory/1396-541-0x00007FF96E9D0000-0x00007FF96E9E0000-memory.dmp
    Filesize

    64KB

  • memory/1396-15-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp
    Filesize

    2.0MB