Resubmissions

19-03-2023 14:16

230319-rlht8sgf96 10

19-03-2023 13:25

230319-qnxwhage45 4

Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 13:25

General

  • Target

    8c87a306-55f9-4225-acb6-27c90d4d4987.one

  • Size

    130KB

  • MD5

    74d6902f1cf868324af2b18aaafc8826

  • SHA1

    ef69c9ca82fe21e33f7bea6aa86b299bb9cd3b61

  • SHA256

    1c08517e05b8e34db847876020e03cbca20ec0cb71ed7e2be9ee2bad2a402d6d

  • SHA512

    012a5d37107873045e1ba9bed2b58d1037c045c2a1f768cf96ce58c1716411d7e854c537c522acbc2028052115521d42613560cc958b0b78333a6561c66783d1

  • SSDEEP

    3072:PrfWMINYf3K19kzCnEEQvSMVnte8ZP1Y6J0cTgGE:d6nInM8TXJ5E

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\8c87a306-55f9-4225-acb6-27c90d4d4987.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
    Filesize

    48KB

    MD5

    b7fc313714edd7866f4c76527282c2b5

    SHA1

    c86217b46956933fae4a30483a63b33f34b8c503

    SHA256

    b6d25f5eb52d5c24ef6c325bd25f18e413f3e23d20413a3693749275ba4b192c

    SHA512

    038a73b7a69dd976c964f1538f5b4f7c6c64721e4f2f1a831815598faae84cac53305c03f5cea6e66acdc110a9a5117eee191345ea004b9576c752122f8d88f7

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
    Filesize

    567B

    MD5

    d055ce625528e448c61315eaaef5bb71

    SHA1

    029df4c872b1c154f32e7fe94f434547c3ba6192

    SHA256

    85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

    SHA512

    705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

  • C:\Users\Admin\AppData\Local\Temp\{D66DC467-71A2-45DA-855F-69164BA556AD}
    Filesize

    61KB

    MD5

    45282862aeb428ffb5d4986704a8f4d5

    SHA1

    fa2b0a82f3ca6bc7c00704556c9494b303613972

    SHA256

    af0c7d355bb6a495d038fd05217209054107d31aa6199c491b74ae3d24b11c7e

    SHA512

    db6457af502f45665ce4cc6573c5746607d8ffc661f0dcb224beceed93886f6c6194561cacc0efa543f0b2f62db976742f42c6c8102c5b11b65329757110b1db

  • memory/1712-133-0x00007FF85D670000-0x00007FF85D680000-memory.dmp
    Filesize

    64KB

  • memory/1712-134-0x00007FF85D670000-0x00007FF85D680000-memory.dmp
    Filesize

    64KB

  • memory/1712-135-0x00007FF85D670000-0x00007FF85D680000-memory.dmp
    Filesize

    64KB

  • memory/1712-136-0x00007FF85D670000-0x00007FF85D680000-memory.dmp
    Filesize

    64KB

  • memory/1712-137-0x00007FF85D670000-0x00007FF85D680000-memory.dmp
    Filesize

    64KB

  • memory/1712-138-0x00007FF85B190000-0x00007FF85B1A0000-memory.dmp
    Filesize

    64KB

  • memory/1712-139-0x00007FF85B190000-0x00007FF85B1A0000-memory.dmp
    Filesize

    64KB