Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 06:05

General

  • Target

    511c82313461b74fe24201d13dead6a280311d248062e09a465eb950502d1c18.rtf

  • Size

    415KB

  • MD5

    ff06a87dd0550386be1f780d560f1877

  • SHA1

    69e95738ec635520a508f7424a759261e5032cb0

  • SHA256

    511c82313461b74fe24201d13dead6a280311d248062e09a465eb950502d1c18

  • SHA512

    60e39f9628edbcb5118d53a2887c8f4879260d1d480a6a25960d58366fef2ca248b7115b521ff7de57c61063c1c35da0ac318fc22ad472b38b0cf34ecfd2534c

  • SSDEEP

    6144:PGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuVhG+qMh9c:xe

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\511c82313461b74fe24201d13dead6a280311d248062e09a465eb950502d1c18.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:5036

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5036-0-0x00007FFA53350000-0x00007FFA53360000-memory.dmp
    Filesize

    64KB

  • memory/5036-1-0x00007FFA53350000-0x00007FFA53360000-memory.dmp
    Filesize

    64KB

  • memory/5036-2-0x00007FFA53350000-0x00007FFA53360000-memory.dmp
    Filesize

    64KB

  • memory/5036-3-0x00007FFA9336D000-0x00007FFA9336E000-memory.dmp
    Filesize

    4KB

  • memory/5036-4-0x00007FFA53350000-0x00007FFA53360000-memory.dmp
    Filesize

    64KB

  • memory/5036-6-0x00007FFA53350000-0x00007FFA53360000-memory.dmp
    Filesize

    64KB

  • memory/5036-5-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-7-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-8-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-9-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-10-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-11-0x00007FFA509F0000-0x00007FFA50A00000-memory.dmp
    Filesize

    64KB

  • memory/5036-13-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-12-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-14-0x00007FFA509F0000-0x00007FFA50A00000-memory.dmp
    Filesize

    64KB

  • memory/5036-17-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-16-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-18-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-15-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-22-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-21-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-20-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-19-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-32-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB

  • memory/5036-55-0x00007FFA53350000-0x00007FFA53360000-memory.dmp
    Filesize

    64KB

  • memory/5036-56-0x00007FFA53350000-0x00007FFA53360000-memory.dmp
    Filesize

    64KB

  • memory/5036-54-0x00007FFA53350000-0x00007FFA53360000-memory.dmp
    Filesize

    64KB

  • memory/5036-57-0x00007FFA53350000-0x00007FFA53360000-memory.dmp
    Filesize

    64KB

  • memory/5036-58-0x00007FFA932D0000-0x00007FFA934C5000-memory.dmp
    Filesize

    2.0MB