Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 03:05

General

  • Target

    Purchase Order -0236395.rtf

  • Size

    457KB

  • MD5

    4fe28705f1093f91c5ece366ae5eba65

  • SHA1

    efd0c0c0dc5c5d4e99d30014b46eb155fbb10c48

  • SHA256

    ba55c016bad1c0370ecf02444d0ed1637657b99c557fde23e49325a40e7a7b7b

  • SHA512

    80eca9e5308992a9485e8a0315bce7bef34412b851a424aa993699f203473b4852f20d659aae761348a16e43e87f129613ae95fc7037018eaa70df591ac635a2

  • SSDEEP

    6144:QwAYwAYwAYwAYwAYwAYwAYwAYwAYwArJ787H:E

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Purchase Order -0236395.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCDADF6.tmp\gb.xsl
    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • memory/3596-12-0x00007FFF42B60000-0x00007FFF42B70000-memory.dmp
    Filesize

    64KB

  • memory/3596-4-0x00007FFF45110000-0x00007FFF45120000-memory.dmp
    Filesize

    64KB

  • memory/3596-17-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-18-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-5-0x00007FFF8512D000-0x00007FFF8512E000-memory.dmp
    Filesize

    4KB

  • memory/3596-6-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-7-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-9-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-8-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-10-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-11-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-2-0x00007FFF45110000-0x00007FFF45120000-memory.dmp
    Filesize

    64KB

  • memory/3596-541-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-1-0x00007FFF45110000-0x00007FFF45120000-memory.dmp
    Filesize

    64KB

  • memory/3596-0-0x00007FFF45110000-0x00007FFF45120000-memory.dmp
    Filesize

    64KB

  • memory/3596-16-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-19-0x00007FFF42B60000-0x00007FFF42B70000-memory.dmp
    Filesize

    64KB

  • memory/3596-15-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-14-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-3-0x00007FFF45110000-0x00007FFF45120000-memory.dmp
    Filesize

    64KB

  • memory/3596-513-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB

  • memory/3596-537-0x00007FFF45110000-0x00007FFF45120000-memory.dmp
    Filesize

    64KB

  • memory/3596-538-0x00007FFF45110000-0x00007FFF45120000-memory.dmp
    Filesize

    64KB

  • memory/3596-540-0x00007FFF45110000-0x00007FFF45120000-memory.dmp
    Filesize

    64KB

  • memory/3596-539-0x00007FFF45110000-0x00007FFF45120000-memory.dmp
    Filesize

    64KB

  • memory/3596-13-0x00007FFF85090000-0x00007FFF85285000-memory.dmp
    Filesize

    2.0MB