Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-07-2024 03:40

General

  • Target

    692201af11c88bd4609ca5476b5aa8fb.rtf

  • Size

    87KB

  • MD5

    692201af11c88bd4609ca5476b5aa8fb

  • SHA1

    4d40bb5f52dab9183165c75495361eda687fd5e0

  • SHA256

    a9c933f65d72dfa02fb0b94476c360777cea47f0bcb36c2ec696135ca5ddad9e

  • SHA512

    c17e3a5c1efb435fa1abb4800e6026eaee9e088618d327458294e9652c7ceb662589a203c43d224ae2fb254374fde6aaa76cf892412e854c71bf0f306661d32c

  • SSDEEP

    384:1qgLPI5lpTS/GNZV+wrm+iECwgrRQI3YL2jheM:1qgQlFGhwrdurRQjKj

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\692201af11c88bd4609ca5476b5aa8fb.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCDE53.tmp\sist02.xsl

    Filesize

    245KB

    MD5

    f883b260a8d67082ea895c14bf56dd56

    SHA1

    7954565c1f243d46ad3b1e2f1baf3281451fc14b

    SHA256

    ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353

    SHA512

    d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

    Filesize

    3KB

    MD5

    e942bd0afe88b96e4770dd020644ac1c

    SHA1

    967befaf8acc577b86179ec645764ae2a5231050

    SHA256

    14a044116662079dc01eb81d795d7c14d3b384c84888f951ef322eba84c8ac39

    SHA512

    af75c662f3176770e1a853528232420acecabcd95bfa59c875a1a952d05a376a5952ca5c7e35a36ae55f19b364fbe4129631180318af6350a589c06b639c2731

  • memory/3804-10-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-189-0x00007FF9EBA90000-0x00007FF9EBAA0000-memory.dmp

    Filesize

    64KB

  • memory/3804-5-0x00007FFA2BAAD000-0x00007FFA2BAAE000-memory.dmp

    Filesize

    4KB

  • memory/3804-4-0x00007FF9EBA90000-0x00007FF9EBAA0000-memory.dmp

    Filesize

    64KB

  • memory/3804-6-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-9-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-18-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-8-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-7-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-11-0x00007FF9E98A0000-0x00007FF9E98B0000-memory.dmp

    Filesize

    64KB

  • memory/3804-14-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-20-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-23-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-22-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-190-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-2-0x00007FF9EBA90000-0x00007FF9EBAA0000-memory.dmp

    Filesize

    64KB

  • memory/3804-0-0x00007FF9EBA90000-0x00007FF9EBAA0000-memory.dmp

    Filesize

    64KB

  • memory/3804-17-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-16-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-15-0x00007FF9E98A0000-0x00007FF9E98B0000-memory.dmp

    Filesize

    64KB

  • memory/3804-13-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-12-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-3-0x00007FF9EBA90000-0x00007FF9EBAA0000-memory.dmp

    Filesize

    64KB

  • memory/3804-1-0x00007FF9EBA90000-0x00007FF9EBAA0000-memory.dmp

    Filesize

    64KB

  • memory/3804-160-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-162-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-161-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-186-0x00007FF9EBA90000-0x00007FF9EBAA0000-memory.dmp

    Filesize

    64KB

  • memory/3804-187-0x00007FF9EBA90000-0x00007FF9EBAA0000-memory.dmp

    Filesize

    64KB

  • memory/3804-19-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB

  • memory/3804-188-0x00007FF9EBA90000-0x00007FF9EBAA0000-memory.dmp

    Filesize

    64KB

  • memory/3804-21-0x00007FFA2BA10000-0x00007FFA2BC05000-memory.dmp

    Filesize

    2.0MB