Analysis

  • max time kernel
    129s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:22

General

  • Target

    511c82313461b74fe24201d13dead6a280311d248062e09a465eb950502d1c18.rtf

  • Size

    415KB

  • MD5

    ff06a87dd0550386be1f780d560f1877

  • SHA1

    69e95738ec635520a508f7424a759261e5032cb0

  • SHA256

    511c82313461b74fe24201d13dead6a280311d248062e09a465eb950502d1c18

  • SHA512

    60e39f9628edbcb5118d53a2887c8f4879260d1d480a6a25960d58366fef2ca248b7115b521ff7de57c61063c1c35da0ac318fc22ad472b38b0cf34ecfd2534c

  • SSDEEP

    6144:PGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuVhG+qMh9c:xe

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\511c82313461b74fe24201d13dead6a280311d248062e09a465eb950502d1c18.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4472

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCD7C91.tmp\sist02.xsl
    Filesize

    245KB

    MD5

    f883b260a8d67082ea895c14bf56dd56

    SHA1

    7954565c1f243d46ad3b1e2f1baf3281451fc14b

    SHA256

    ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353

    SHA512

    d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e

  • memory/4472-13-0x00007FFB5ACB0000-0x00007FFB5AEA5000-memory.dmp
    Filesize

    2.0MB

  • memory/4472-4-0x00007FFB5AD4D000-0x00007FFB5AD4E000-memory.dmp
    Filesize

    4KB

  • memory/4472-11-0x00007FFB5ACB0000-0x00007FFB5AEA5000-memory.dmp
    Filesize

    2.0MB

  • memory/4472-5-0x00007FFB1AD30000-0x00007FFB1AD40000-memory.dmp
    Filesize

    64KB

  • memory/4472-1-0x00007FFB1AD30000-0x00007FFB1AD40000-memory.dmp
    Filesize

    64KB

  • memory/4472-7-0x00007FFB5ACB0000-0x00007FFB5AEA5000-memory.dmp
    Filesize

    2.0MB

  • memory/4472-9-0x00007FFB5ACB0000-0x00007FFB5AEA5000-memory.dmp
    Filesize

    2.0MB

  • memory/4472-8-0x00007FFB5ACB0000-0x00007FFB5AEA5000-memory.dmp
    Filesize

    2.0MB

  • memory/4472-10-0x00007FFB5ACB0000-0x00007FFB5AEA5000-memory.dmp
    Filesize

    2.0MB

  • memory/4472-0-0x00007FFB1AD30000-0x00007FFB1AD40000-memory.dmp
    Filesize

    64KB

  • memory/4472-537-0x00007FFB5ACB0000-0x00007FFB5AEA5000-memory.dmp
    Filesize

    2.0MB

  • memory/4472-3-0x00007FFB1AD30000-0x00007FFB1AD40000-memory.dmp
    Filesize

    64KB

  • memory/4472-6-0x00007FFB5ACB0000-0x00007FFB5AEA5000-memory.dmp
    Filesize

    2.0MB

  • memory/4472-14-0x00007FFB18570000-0x00007FFB18580000-memory.dmp
    Filesize

    64KB

  • memory/4472-15-0x00007FFB18570000-0x00007FFB18580000-memory.dmp
    Filesize

    64KB

  • memory/4472-2-0x00007FFB1AD30000-0x00007FFB1AD40000-memory.dmp
    Filesize

    64KB

  • memory/4472-509-0x00007FFB5ACB0000-0x00007FFB5AEA5000-memory.dmp
    Filesize

    2.0MB

  • memory/4472-534-0x00007FFB1AD30000-0x00007FFB1AD40000-memory.dmp
    Filesize

    64KB

  • memory/4472-535-0x00007FFB1AD30000-0x00007FFB1AD40000-memory.dmp
    Filesize

    64KB

  • memory/4472-536-0x00007FFB1AD30000-0x00007FFB1AD40000-memory.dmp
    Filesize

    64KB

  • memory/4472-533-0x00007FFB1AD30000-0x00007FFB1AD40000-memory.dmp
    Filesize

    64KB

  • memory/4472-12-0x00007FFB5ACB0000-0x00007FFB5AEA5000-memory.dmp
    Filesize

    2.0MB