Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 09:35

General

  • Target

    SecuriteInfo.com.Exploit.ShellCode.69.14498.22623.rtf

  • Size

    72KB

  • MD5

    bce2afb27ee0e6f7c7696384377941d9

  • SHA1

    784949119f9a0e8f33a9a6d877de4af4723c7d27

  • SHA256

    b2b8ef2a3bf64dd5531bd414e7f946c9f040ab2674bc73eb0d4af0d314623174

  • SHA512

    f60b9990bc2309b6c3a364710964eb19206672e3c7c08bd7a02e145a0f33762536691e5c168a7c9844c35a2857a6be609283a96bbe08ab4bcd293ee5279a7c51

  • SSDEEP

    1536:IXJHYanR12k0HtQ00cZ5iKBKEb0mNqgEmLDg8/RtPo8J6Xswq9i8uZYA5xOw0NXk:6Hn0HtQ00/KBKmNqglLE8Ztg8J6Xswqw

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.ShellCode.69.14498.22623.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4120

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCD8010.tmp\iso690.xsl
    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • memory/4120-5-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-544-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-16-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-4-0x00007FFC2EB90000-0x00007FFC2EBA0000-memory.dmp
    Filesize

    64KB

  • memory/4120-6-0x00007FFC2EB90000-0x00007FFC2EBA0000-memory.dmp
    Filesize

    64KB

  • memory/4120-7-0x00007FFC2EB90000-0x00007FFC2EBA0000-memory.dmp
    Filesize

    64KB

  • memory/4120-8-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-0-0x00007FFC2EB90000-0x00007FFC2EBA0000-memory.dmp
    Filesize

    64KB

  • memory/4120-9-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-10-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-12-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-11-0x00007FFC2C2E0000-0x00007FFC2C2F0000-memory.dmp
    Filesize

    64KB

  • memory/4120-15-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-14-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-3-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-17-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-2-0x00007FFC2EB90000-0x00007FFC2EBA0000-memory.dmp
    Filesize

    64KB

  • memory/4120-19-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-20-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-21-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-13-0x00007FFC2C2E0000-0x00007FFC2C2F0000-memory.dmp
    Filesize

    64KB

  • memory/4120-22-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-192-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-1-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-448-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-509-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB

  • memory/4120-540-0x00007FFC2EB90000-0x00007FFC2EBA0000-memory.dmp
    Filesize

    64KB

  • memory/4120-541-0x00007FFC2EB90000-0x00007FFC2EBA0000-memory.dmp
    Filesize

    64KB

  • memory/4120-542-0x00007FFC2EB90000-0x00007FFC2EBA0000-memory.dmp
    Filesize

    64KB

  • memory/4120-543-0x00007FFC2EB90000-0x00007FFC2EBA0000-memory.dmp
    Filesize

    64KB

  • memory/4120-18-0x00007FFC6EB10000-0x00007FFC6ED05000-memory.dmp
    Filesize

    2.0MB