Analysis

  • max time kernel
    133s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 16:46

General

  • Target

    Un6piN4mUcJYHnayv5kMlSzcIxuUF6i90BzPYEDC1Us.rtf

  • Size

    42KB

  • MD5

    292fc41f2ca899c90c5cf89ae7bb6852

  • SHA1

    e1aeff44649c71479d1b27c5de35ea80d96ccf14

  • SHA256

    527ea988de2651c2581e76b2bf990c952cdc231b9417a8bdd01ccf6040c2d54b

  • SHA512

    f5171b8be65cb57cff974e236dc7918106f516a1d784fe55f6a4e72aafc4f751ecfb0aabacbf49dd970edca7f1d359458ed91c00ecbaa284d414ded9dffc9c3e

  • SSDEEP

    768:DorA8doMx/pMZhXqiJpvwJdP0cBUe5vh2ZoYcTyeKfo:Mrfudj30dspe5vh2ZoYc2eKfo

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Un6piN4mUcJYHnayv5kMlSzcIxuUF6i90BzPYEDC1Us.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCD8040.tmp\gb.xsl
    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • memory/1568-14-0x00007FFBD9D50000-0x00007FFBD9D60000-memory.dmp
    Filesize

    64KB

  • memory/1568-4-0x00007FFBDC6B0000-0x00007FFBDC6C0000-memory.dmp
    Filesize

    64KB

  • memory/1568-18-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-1-0x00007FFBDC6B0000-0x00007FFBDC6C0000-memory.dmp
    Filesize

    64KB

  • memory/1568-5-0x00007FFC1C6CD000-0x00007FFC1C6CE000-memory.dmp
    Filesize

    4KB

  • memory/1568-6-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-7-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-8-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-9-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-10-0x00007FFBD9D50000-0x00007FFBD9D60000-memory.dmp
    Filesize

    64KB

  • memory/1568-11-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-12-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-13-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-0-0x00007FFBDC6B0000-0x00007FFBDC6C0000-memory.dmp
    Filesize

    64KB

  • memory/1568-541-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-3-0x00007FFBDC6B0000-0x00007FFBDC6C0000-memory.dmp
    Filesize

    64KB

  • memory/1568-23-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-22-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-21-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-20-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-19-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-17-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-16-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-2-0x00007FFBDC6B0000-0x00007FFBDC6C0000-memory.dmp
    Filesize

    64KB

  • memory/1568-517-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB

  • memory/1568-538-0x00007FFBDC6B0000-0x00007FFBDC6C0000-memory.dmp
    Filesize

    64KB

  • memory/1568-539-0x00007FFBDC6B0000-0x00007FFBDC6C0000-memory.dmp
    Filesize

    64KB

  • memory/1568-540-0x00007FFBDC6B0000-0x00007FFBDC6C0000-memory.dmp
    Filesize

    64KB

  • memory/1568-537-0x00007FFBDC6B0000-0x00007FFBDC6C0000-memory.dmp
    Filesize

    64KB

  • memory/1568-15-0x00007FFC1C630000-0x00007FFC1C825000-memory.dmp
    Filesize

    2.0MB