Resubmissions

19-03-2023 08:46

230319-kpla7sfg26 10

19-03-2023 08:43

230319-kmqg5shg6t 10

19-03-2023 08:31

230319-ke2kfaff82 4

Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 08:31

General

  • Target

    aeaf71a0-fd81-4ebf-bee5-f274701043f2.one

  • Size

    130KB

  • MD5

    ead4097658f0eae20f2674c5d35814cb

  • SHA1

    0af4ab234813a37a2a72880af2408a3a7c5ddf3d

  • SHA256

    1fd8239a6c692e9076c5b8fa2168f010677fda63391e5a5489af57a27d4844df

  • SHA512

    5075808d482f75fbddc13f0fe336fa24796f8c0100981c60e32f4201826b3a3ebca15fccb2245675714833bfc345f53e5326284482f089492a9ae4c7dd144a54

  • SSDEEP

    3072:PrfWMINYf3K19kzCnEEQvSMVnte8ZP1Y6J0cTgGQ:d6nInM8TXJ5Q

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\aeaf71a0-fd81-4ebf-bee5-f274701043f2.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1352

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
    Filesize

    61KB

    MD5

    45282862aeb428ffb5d4986704a8f4d5

    SHA1

    fa2b0a82f3ca6bc7c00704556c9494b303613972

    SHA256

    af0c7d355bb6a495d038fd05217209054107d31aa6199c491b74ae3d24b11c7e

    SHA512

    db6457af502f45665ce4cc6573c5746607d8ffc661f0dcb224beceed93886f6c6194561cacc0efa543f0b2f62db976742f42c6c8102c5b11b65329757110b1db

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
    Filesize

    48KB

    MD5

    b7fc313714edd7866f4c76527282c2b5

    SHA1

    c86217b46956933fae4a30483a63b33f34b8c503

    SHA256

    b6d25f5eb52d5c24ef6c325bd25f18e413f3e23d20413a3693749275ba4b192c

    SHA512

    038a73b7a69dd976c964f1538f5b4f7c6c64721e4f2f1a831815598faae84cac53305c03f5cea6e66acdc110a9a5117eee191345ea004b9576c752122f8d88f7

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
    Filesize

    567B

    MD5

    d055ce625528e448c61315eaaef5bb71

    SHA1

    029df4c872b1c154f32e7fe94f434547c3ba6192

    SHA256

    85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

    SHA512

    705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

  • memory/1352-133-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/1352-134-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/1352-135-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/1352-136-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/1352-137-0x00007FF7C4A90000-0x00007FF7C4AA0000-memory.dmp
    Filesize

    64KB

  • memory/1352-138-0x00007FF7C2840000-0x00007FF7C2850000-memory.dmp
    Filesize

    64KB

  • memory/1352-139-0x00007FF7C2840000-0x00007FF7C2850000-memory.dmp
    Filesize

    64KB