Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:40

General

  • Target

    7ff86583279b30615f6ef62b356c10a1f2f203d6e5437f6632236219e27fcc3c.rtf

  • Size

    150KB

  • MD5

    de28e76dce38059a0331562a9579106e

  • SHA1

    6f6cb90b7a374f34edda30c9654d6aad4759925e

  • SHA256

    7ff86583279b30615f6ef62b356c10a1f2f203d6e5437f6632236219e27fcc3c

  • SHA512

    21323aaacf584c5e4a3669a18e8aa896f91e96934ed1b943d6d51002389423871c039884227d91cca1681481b4d1519e5569db73203cc09398eb87fa825e1729

  • SSDEEP

    1536:8wAlRkwAlRkwAlRkwAlRoNkmwP0hhpZAoas:8wAlawAlawAlawAlBmwP0hhbAod

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7ff86583279b30615f6ef62b356c10a1f2f203d6e5437f6632236219e27fcc3c.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3092

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCDDCFE.tmp\gb.xsl
    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • memory/3092-12-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-542-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
    Filesize

    64KB

  • memory/3092-1-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
    Filesize

    64KB

  • memory/3092-0-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
    Filesize

    64KB

  • memory/3092-5-0x00007FFF7CA4D000-0x00007FFF7CA4E000-memory.dmp
    Filesize

    4KB

  • memory/3092-6-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-7-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-8-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-11-0x00007FFF3A770000-0x00007FFF3A780000-memory.dmp
    Filesize

    64KB

  • memory/3092-10-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-9-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-14-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-543-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-4-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
    Filesize

    64KB

  • memory/3092-19-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-15-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-21-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-20-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-16-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-18-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-17-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-38-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
    Filesize

    2.0MB

  • memory/3092-3-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
    Filesize

    64KB

  • memory/3092-539-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
    Filesize

    64KB

  • memory/3092-540-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
    Filesize

    64KB

  • memory/3092-2-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
    Filesize

    64KB

  • memory/3092-541-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
    Filesize

    64KB

  • memory/3092-13-0x00007FFF3A770000-0x00007FFF3A780000-memory.dmp
    Filesize

    64KB