Resubmissions

15-03-2023 22:24

230315-2bkk7ahh2v 10

15-03-2023 22:11

230315-139tqafe65 10

15-03-2023 22:08

230315-12bwashg4t 4

Analysis

  • max time kernel
    146s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 22:08

General

  • Target

    1603.one

  • Size

    130KB

  • MD5

    3267ae8154776913b0032a6806fdb9c3

  • SHA1

    9bcc9835656c3e7ab5a08476e604cfea8ee1b6b1

  • SHA256

    fe983efbd9760c4875fd711062dd94d91c9e31c1a5fc47d288ef72ba6c913266

  • SHA512

    2d1904620234b26a0dd85e78c6643f6e15d89d4b5b3a33db926b7485873ba89e20008fa6ddadb8e85f693c4bfcb6b82d75acbecdbf0b9654800643d8ce405606

  • SSDEEP

    3072:PrfWMINYf3K19kzCnEEQvSMVnte8ZP1Y6J0cTgGQ:d6nInM8TXJ5Q

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\1603.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:908

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
    Filesize

    61KB

    MD5

    45282862aeb428ffb5d4986704a8f4d5

    SHA1

    fa2b0a82f3ca6bc7c00704556c9494b303613972

    SHA256

    af0c7d355bb6a495d038fd05217209054107d31aa6199c491b74ae3d24b11c7e

    SHA512

    db6457af502f45665ce4cc6573c5746607d8ffc661f0dcb224beceed93886f6c6194561cacc0efa543f0b2f62db976742f42c6c8102c5b11b65329757110b1db

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
    Filesize

    48KB

    MD5

    b7fc313714edd7866f4c76527282c2b5

    SHA1

    c86217b46956933fae4a30483a63b33f34b8c503

    SHA256

    b6d25f5eb52d5c24ef6c325bd25f18e413f3e23d20413a3693749275ba4b192c

    SHA512

    038a73b7a69dd976c964f1538f5b4f7c6c64721e4f2f1a831815598faae84cac53305c03f5cea6e66acdc110a9a5117eee191345ea004b9576c752122f8d88f7

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
    Filesize

    567B

    MD5

    d055ce625528e448c61315eaaef5bb71

    SHA1

    029df4c872b1c154f32e7fe94f434547c3ba6192

    SHA256

    85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

    SHA512

    705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

  • memory/908-133-0x00007FFDC4970000-0x00007FFDC4980000-memory.dmp
    Filesize

    64KB

  • memory/908-134-0x00007FFDC4970000-0x00007FFDC4980000-memory.dmp
    Filesize

    64KB

  • memory/908-135-0x00007FFDC4970000-0x00007FFDC4980000-memory.dmp
    Filesize

    64KB

  • memory/908-136-0x00007FFDC4970000-0x00007FFDC4980000-memory.dmp
    Filesize

    64KB

  • memory/908-137-0x00007FFDC4970000-0x00007FFDC4980000-memory.dmp
    Filesize

    64KB

  • memory/908-138-0x00007FFDC2330000-0x00007FFDC2340000-memory.dmp
    Filesize

    64KB

  • memory/908-139-0x00007FFDC2330000-0x00007FFDC2340000-memory.dmp
    Filesize

    64KB