Analysis

  • max time kernel
    112s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 01:46

General

  • Target

    9bbe182140b6af04643743f81eb71d82d48cead690cd4084abee411c28d82f22.rtf

  • Size

    112KB

  • MD5

    55c3359d759c2add57718754f1ca2b35

  • SHA1

    7e5a49c7f57ccac5fc56646c4bcb0932ab75f8d2

  • SHA256

    9bbe182140b6af04643743f81eb71d82d48cead690cd4084abee411c28d82f22

  • SHA512

    c3edd20f852989a6ffde13a4cb6f0bf66ea7c6eca42a1b2d2e0ff48df8860963fe6314df140056f1257a8ea7953a6a60ae30b27a7e30e5368a3350c42687c0e7

  • SSDEEP

    768:swAbZSibMX9gRWjtwAbZSibMX9gRWjtwAbZSibMX9gRWjtwAbZSibMX9gRWjuSSF:swAlRkwAlRkwAlRkwAlR0SemINra+P2

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\9bbe182140b6af04643743f81eb71d82d48cead690cd4084abee411c28d82f22.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2356

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCD9892.tmp\gb.xsl
    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • memory/2356-13-0x00007FFD614A0000-0x00007FFD614B0000-memory.dmp
    Filesize

    64KB

  • memory/2356-5-0x00007FFDA3C0D000-0x00007FFDA3C0E000-memory.dmp
    Filesize

    4KB

  • memory/2356-9-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/2356-1-0x00007FFD63BF0000-0x00007FFD63C00000-memory.dmp
    Filesize

    64KB

  • memory/2356-14-0x00007FFD614A0000-0x00007FFD614B0000-memory.dmp
    Filesize

    64KB

  • memory/2356-6-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/2356-7-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/2356-15-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/2356-10-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/2356-12-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/2356-11-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/2356-0-0x00007FFD63BF0000-0x00007FFD63C00000-memory.dmp
    Filesize

    64KB

  • memory/2356-4-0x00007FFD63BF0000-0x00007FFD63C00000-memory.dmp
    Filesize

    64KB

  • memory/2356-3-0x00007FFD63BF0000-0x00007FFD63C00000-memory.dmp
    Filesize

    64KB

  • memory/2356-8-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/2356-16-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/2356-18-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/2356-17-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/2356-2-0x00007FFD63BF0000-0x00007FFD63C00000-memory.dmp
    Filesize

    64KB

  • memory/2356-512-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB

  • memory/2356-537-0x00007FFD63BF0000-0x00007FFD63C00000-memory.dmp
    Filesize

    64KB

  • memory/2356-538-0x00007FFD63BF0000-0x00007FFD63C00000-memory.dmp
    Filesize

    64KB

  • memory/2356-539-0x00007FFD63BF0000-0x00007FFD63C00000-memory.dmp
    Filesize

    64KB

  • memory/2356-536-0x00007FFD63BF0000-0x00007FFD63C00000-memory.dmp
    Filesize

    64KB

  • memory/2356-540-0x00007FFDA3B70000-0x00007FFDA3D65000-memory.dmp
    Filesize

    2.0MB