Analysis

  • max time kernel
    131s
  • max time network
    304s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-06-2024 22:29

General

  • Target

    Licenses/1049/SQLServerCompact.rtf

  • Size

    38KB

  • MD5

    a6c62155669f9220017f2e84dcff50f5

  • SHA1

    2ffc64f5c1a7e276613927d040cef57bf9a3d9b3

  • SHA256

    d521e19c1cf8f4a3d1e694cb63555277a02a0de0345c8ae077664ce9b07ea1f4

  • SHA512

    473a348fa96fdd0495557fe54220224c10b9a21b2fd3898544e553307d0a64a152c3e84b61b1504a063b5824db0ae26192dbd81100124c18e90e5f593b81f808

  • SSDEEP

    768:vEiER/HNuz7P/hnX/sZ3Wao/ozWF/UVl13sZBw4ROVPQOe8OoprWW:8i8uHNP1gYUnqTw4c1QOe8OopCW

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Licenses\1049\SQLServerCompact.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4228

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCD162A.tmp\iso690.xsl
    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • memory/4228-22-0x00007FFBBD200000-0x00007FFBBD210000-memory.dmp
    Filesize

    64KB

  • memory/4228-762-0x00007FFBC0CD0000-0x00007FFBC0CE0000-memory.dmp
    Filesize

    64KB

  • memory/4228-9-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-7-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-13-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-6-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-21-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-4-0x00007FFBC0CD0000-0x00007FFBC0CE0000-memory.dmp
    Filesize

    64KB

  • memory/4228-16-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-17-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-15-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-18-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-14-0x00007FFBBD200000-0x00007FFBBD210000-memory.dmp
    Filesize

    64KB

  • memory/4228-19-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-2-0x00007FFC00CE5000-0x00007FFC00CE6000-memory.dmp
    Filesize

    4KB

  • memory/4228-1-0x00007FFBC0CD0000-0x00007FFBC0CE0000-memory.dmp
    Filesize

    64KB

  • memory/4228-0-0x00007FFBC0CD0000-0x00007FFBC0CE0000-memory.dmp
    Filesize

    64KB

  • memory/4228-24-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-5-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-10-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-20-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-23-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-25-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-26-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-27-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-28-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-29-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-209-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-210-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-211-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-212-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-213-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-214-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-8-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-3-0x00007FFBC0CD0000-0x00007FFBC0CE0000-memory.dmp
    Filesize

    64KB

  • memory/4228-763-0x00007FFBC0CD0000-0x00007FFBC0CE0000-memory.dmp
    Filesize

    64KB

  • memory/4228-764-0x00007FFBC0CD0000-0x00007FFBC0CE0000-memory.dmp
    Filesize

    64KB

  • memory/4228-761-0x00007FFBC0CD0000-0x00007FFBC0CE0000-memory.dmp
    Filesize

    64KB

  • memory/4228-765-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB

  • memory/4228-766-0x00007FFC00C40000-0x00007FFC00E1B000-memory.dmp
    Filesize

    1.9MB