Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:43

General

  • Target

    e0f1ef9fcfae45d393777618ac8c0a82b8c58d34053b019749fef31588de1f10.rtf

  • Size

    67KB

  • MD5

    75d665089332432123f71fbc88882326

  • SHA1

    20f065e60c8a45b0d3e6f76e4eba7a6b4ce79e53

  • SHA256

    e0f1ef9fcfae45d393777618ac8c0a82b8c58d34053b019749fef31588de1f10

  • SHA512

    ec79af230708d255facc14d871873674cd0d752cb5e1489fe3699e3212e7c20e1f8b1ee84749644a14ee632886dabb412ae6aed11677cb5e35a623d2d3b592b3

  • SSDEEP

    1536:2XSMKpKeqLvjbAYLGX4YstY13c3E4J8N5yt3Yn1EjVGY38hX5HjLr5p4Q:DMyKeqLvoYXtYG04J8N5yt3Y1EjVGY3q

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e0f1ef9fcfae45d393777618ac8c0a82b8c58d34053b019749fef31588de1f10.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCDEF47.tmp\gb.xsl
    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • memory/1020-14-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-541-0x00007FFD83E70000-0x00007FFD83E80000-memory.dmp
    Filesize

    64KB

  • memory/1020-4-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-3-0x00007FFD83E70000-0x00007FFD83E80000-memory.dmp
    Filesize

    64KB

  • memory/1020-5-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-7-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-6-0x00007FFD83E70000-0x00007FFD83E80000-memory.dmp
    Filesize

    64KB

  • memory/1020-8-0x00007FFD83E70000-0x00007FFD83E80000-memory.dmp
    Filesize

    64KB

  • memory/1020-9-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-10-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-11-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-12-0x00007FFD81E10000-0x00007FFD81E20000-memory.dmp
    Filesize

    64KB

  • memory/1020-543-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-2-0x00007FFD83E70000-0x00007FFD83E80000-memory.dmp
    Filesize

    64KB

  • memory/1020-19-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-17-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-15-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-18-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-16-0x00007FFD81E10000-0x00007FFD81E20000-memory.dmp
    Filesize

    64KB

  • memory/1020-252-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-388-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-389-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-1-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB

  • memory/1020-539-0x00007FFD83E70000-0x00007FFD83E80000-memory.dmp
    Filesize

    64KB

  • memory/1020-540-0x00007FFD83E70000-0x00007FFD83E80000-memory.dmp
    Filesize

    64KB

  • memory/1020-0-0x00007FFD83E70000-0x00007FFD83E80000-memory.dmp
    Filesize

    64KB

  • memory/1020-542-0x00007FFD83E70000-0x00007FFD83E80000-memory.dmp
    Filesize

    64KB

  • memory/1020-13-0x00007FFDC3DF0000-0x00007FFDC3FE5000-memory.dmp
    Filesize

    2.0MB