Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 01:57

General

  • Target

    2f92decef5d32161f9aed538b0aa26f9abf8f9f64cbe301e47ebd5698cb1a35d.rtf

  • Size

    75KB

  • MD5

    4947ceb95e8bdd74da8bcf401f4208e9

  • SHA1

    f5a49a6ac9a0bb7d3bc0652211938b198b27b6b9

  • SHA256

    2f92decef5d32161f9aed538b0aa26f9abf8f9f64cbe301e47ebd5698cb1a35d

  • SHA512

    7c08e72393f0adbec1a92e7d2a067a60764a94c1b6077f7bf3cd1910b2eb77e04690fe0b3b9dca8d0380d9bd94ab5c808267631f175ddd914f04c12ba644120e

  • SSDEEP

    1536:3MRoht2EqiWz6PuoOa1wVVJH8mZZGaObUrffsKzCyH5n59s/d9aPJmmZwOcuUi:8Roht2EqiWzoKaeVXH8mZZGafr8yH5nJ

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2f92decef5d32161f9aed538b0aa26f9abf8f9f64cbe301e47ebd5698cb1a35d.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCD8167.tmp\iso690.xsl
    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • memory/4536-14-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-2-0x00007FFB9E8F0000-0x00007FFB9E900000-memory.dmp
    Filesize

    64KB

  • memory/4536-16-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-4-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-5-0x00007FFB9E8F0000-0x00007FFB9E900000-memory.dmp
    Filesize

    64KB

  • memory/4536-6-0x00007FFB9E8F0000-0x00007FFB9E900000-memory.dmp
    Filesize

    64KB

  • memory/4536-7-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-8-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-9-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-11-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-10-0x00007FFB9C390000-0x00007FFB9C3A0000-memory.dmp
    Filesize

    64KB

  • memory/4536-12-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-13-0x00007FFB9C390000-0x00007FFB9C3A0000-memory.dmp
    Filesize

    64KB

  • memory/4536-0-0x00007FFB9E8F0000-0x00007FFB9E900000-memory.dmp
    Filesize

    64KB

  • memory/4536-544-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-3-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-17-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-18-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-19-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-20-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-22-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-1-0x00007FFB9E8F0000-0x00007FFB9E900000-memory.dmp
    Filesize

    64KB

  • memory/4536-515-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-539-0x00007FFB9E8F0000-0x00007FFB9E900000-memory.dmp
    Filesize

    64KB

  • memory/4536-540-0x00007FFB9E8F0000-0x00007FFB9E900000-memory.dmp
    Filesize

    64KB

  • memory/4536-541-0x00007FFB9E8F0000-0x00007FFB9E900000-memory.dmp
    Filesize

    64KB

  • memory/4536-543-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-542-0x00007FFB9E8F0000-0x00007FFB9E900000-memory.dmp
    Filesize

    64KB

  • memory/4536-545-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB

  • memory/4536-15-0x00007FFBDE870000-0x00007FFBDEA65000-memory.dmp
    Filesize

    2.0MB