Analysis

  • max time kernel
    99s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 01:48

General

  • Target

    ccfc917ce4d7b360d2602f30e8ac6b091c6268fc082e2ee1b7c23d8c73fbe1a1.rtf

  • Size

    450KB

  • MD5

    a1b9d2046f94ce454b0d587d088c240b

  • SHA1

    c56d787082a6217a156f1cd9371c3afa9a204939

  • SHA256

    ccfc917ce4d7b360d2602f30e8ac6b091c6268fc082e2ee1b7c23d8c73fbe1a1

  • SHA512

    7dd668ac4b834d7d66f6c6cd71258760cce09ef97c134c651f1b4ca57a123ba6e80d903683376c502be1a521ed269c19eb9e403a94c7cd7836825a15ab9acf6c

  • SSDEEP

    6144:TGuqGuqGuqGuqGuqGuqGuqGuqGuqGurn/:6

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ccfc917ce4d7b360d2602f30e8ac6b091c6268fc082e2ee1b7c23d8c73fbe1a1.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4492

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCDCEE3.tmp\sist02.xsl
    Filesize

    245KB

    MD5

    f883b260a8d67082ea895c14bf56dd56

    SHA1

    7954565c1f243d46ad3b1e2f1baf3281451fc14b

    SHA256

    ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353

    SHA512

    d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e

  • memory/4492-14-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-4-0x00007FFED9370000-0x00007FFED9380000-memory.dmp
    Filesize

    64KB

  • memory/4492-16-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-5-0x00007FFF1938D000-0x00007FFF1938E000-memory.dmp
    Filesize

    4KB

  • memory/4492-19-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-6-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-7-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-8-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-9-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-10-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-11-0x00007FFED70B0000-0x00007FFED70C0000-memory.dmp
    Filesize

    64KB

  • memory/4492-20-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-13-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-0-0x00007FFED9370000-0x00007FFED9380000-memory.dmp
    Filesize

    64KB

  • memory/4492-1-0x00007FFED9370000-0x00007FFED9380000-memory.dmp
    Filesize

    64KB

  • memory/4492-3-0x00007FFED9370000-0x00007FFED9380000-memory.dmp
    Filesize

    64KB

  • memory/4492-12-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-17-0x00007FFED70B0000-0x00007FFED70C0000-memory.dmp
    Filesize

    64KB

  • memory/4492-18-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-21-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-22-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-15-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-39-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4492-2-0x00007FFED9370000-0x00007FFED9380000-memory.dmp
    Filesize

    64KB

  • memory/4492-541-0x00007FFED9370000-0x00007FFED9380000-memory.dmp
    Filesize

    64KB

  • memory/4492-540-0x00007FFED9370000-0x00007FFED9380000-memory.dmp
    Filesize

    64KB

  • memory/4492-542-0x00007FFED9370000-0x00007FFED9380000-memory.dmp
    Filesize

    64KB

  • memory/4492-543-0x00007FFED9370000-0x00007FFED9380000-memory.dmp
    Filesize

    64KB

  • memory/4492-544-0x00007FFF192F0000-0x00007FFF194E5000-memory.dmp
    Filesize

    2.0MB