Analysis

  • max time kernel
    131s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:41

General

  • Target

    83af6b250f20ac16f456087fa3da190876b423cecc42c2f624bb167f932e7d6e.rtf

  • Size

    291KB

  • MD5

    d0327dcff2c3a4b19f4991a4e000c45a

  • SHA1

    968c540a22baf61c599f735090e79960905ea528

  • SHA256

    83af6b250f20ac16f456087fa3da190876b423cecc42c2f624bb167f932e7d6e

  • SHA512

    cb7fbdc497e1fbb14145f13df2790f0040f0e275bf0a66d9d78ec624c1da70158c9adb010fff6e7267d177e33d9c0adc90093514a813d0ceb1a095920bb6cff3

  • SSDEEP

    6144:WwAYwAYwAYwAYwAYwAYwAYwAYwAYwATyVBt/:W

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\83af6b250f20ac16f456087fa3da190876b423cecc42c2f624bb167f932e7d6e.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2688

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCDB8D7.tmp\iso690.xsl
    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • memory/2688-13-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-0-0x00007FF926650000-0x00007FF926660000-memory.dmp
    Filesize

    64KB

  • memory/2688-16-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-4-0x00007FF926650000-0x00007FF926660000-memory.dmp
    Filesize

    64KB

  • memory/2688-15-0x00007FF923FC0000-0x00007FF923FD0000-memory.dmp
    Filesize

    64KB

  • memory/2688-6-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-7-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-8-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-9-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-11-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-10-0x00007FF923FC0000-0x00007FF923FD0000-memory.dmp
    Filesize

    64KB

  • memory/2688-18-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-14-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-1-0x00007FF926650000-0x00007FF926660000-memory.dmp
    Filesize

    64KB

  • memory/2688-5-0x00007FF926650000-0x00007FF926660000-memory.dmp
    Filesize

    64KB

  • memory/2688-3-0x00007FF96666D000-0x00007FF96666E000-memory.dmp
    Filesize

    4KB

  • memory/2688-12-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-22-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-21-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-20-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-19-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-17-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-131-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB

  • memory/2688-2-0x00007FF926650000-0x00007FF926660000-memory.dmp
    Filesize

    64KB

  • memory/2688-543-0x00007FF926650000-0x00007FF926660000-memory.dmp
    Filesize

    64KB

  • memory/2688-545-0x00007FF926650000-0x00007FF926660000-memory.dmp
    Filesize

    64KB

  • memory/2688-544-0x00007FF926650000-0x00007FF926660000-memory.dmp
    Filesize

    64KB

  • memory/2688-542-0x00007FF926650000-0x00007FF926660000-memory.dmp
    Filesize

    64KB

  • memory/2688-546-0x00007FF9665D0000-0x00007FF9667C5000-memory.dmp
    Filesize

    2.0MB