Resubmissions

20-07-2023 12:00

230720-n6c8psgh7z 6

20-04-2023 11:47

230420-nyb1nsbf5y 1

22-03-2023 11:13

230322-nbvjhaad5s 10

22-03-2023 11:03

230322-m552nagd53 4

22-03-2023 10:57

230322-m18xraac81 10

22-03-2023 10:56

230322-m132haac8z 1

22-03-2023 10:41

230322-mre83sac4v 10

21-03-2023 21:11

230321-z11ycsfb4x 10

Analysis

  • max time kernel
    112s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 11:13

General

  • Target

    e173ecebfd5b01766dd8184250d5f2d442507b9b097e4ced319c246b78550d85.one

  • Size

    280KB

  • MD5

    b1a10568aa1e4a47ad2aa35788edc0af

  • SHA1

    dd6ba6ae1680e4245f5ecc22ee12a18b9e16db2d

  • SHA256

    e173ecebfd5b01766dd8184250d5f2d442507b9b097e4ced319c246b78550d85

  • SHA512

    9dfd246820c9d705bd54f3118d581063ceadfdae04d0cd047dc66e19d6a5c29fee0195e7a5671854d5c9886a37a83f85d7e5aacd5d8c8df1cfa13384e3fa717e

  • SSDEEP

    3072:e57pvc2vetOepE76wtghUVkJlD1HUjCuitewu4UhKg+jbJDDO7UckjjwQV:u1veXwtVElijRLwuzKg+jb1UkUa

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\e173ecebfd5b01766dd8184250d5f2d442507b9b097e4ced319c246b78550d85.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{EF782C7F-57A8-4AE3-8BD3-A7C86EFA978A}\NT\0\output1.js"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      PID:4348

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
    Filesize

    85KB

    MD5

    b85e5767bf5001bd8c48ddad3250d1c0

    SHA1

    8e6f41ef924727493587494e0bf5facc9b40bbd0

    SHA256

    b83680379ac89b857c64e28eb7dfdeda7ebc1d83de5a25799926ad3860fdc0fe

    SHA512

    cb66f3441aeef054fda04c8f60d3e5406cde8ac24da81bd601425de5e4e96292cf9d902a9e7d9e23b45fd9d2d6fff4dcfdb2311963b14fb8cb6eb49a4dee0bc7

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
    Filesize

    708B

    MD5

    25cc34afeb6ebbe685bb3d34ecf0ed03

    SHA1

    56e158953158721f21a70a523f3364e8989c10ac

    SHA256

    4c25aec7c690c54344e24261ea3e716d475537c3266e3859ca459dc68d7c905d

    SHA512

    efd6761d19db66855139912f3d29db8927035ad7e4ae4904a47748a52c5dfcc21b2cc77beed4befbeb67b1d085791cb3457a8c5bb8f94cc4ce015f09fb3a4134

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
    Filesize

    116KB

    MD5

    ad0358aa96105ca02607a7605f3a1e80

    SHA1

    d64a68d180d675170062ce13014a479ebe1de5d8

    SHA256

    d8cca538ecd91252ed5294bd8bbbb5772245e8b1315fd9723e1f08ee4ef6958d

    SHA512

    5fe4924d1dd39cde2899e8937d8271c3f9394d4a149818d6e1e4fc83b35b30c810fe6b68dfcdd49a77d0cb9de1b996903213b92bbba64ecde8bc9341f55a5342

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BO.bin
    Filesize

    41KB

    MD5

    1beb6cb6862e215a84ee058f430b8036

    SHA1

    14562b101e8b0d1826da79bffb88633154c304b7

    SHA256

    31e98a8bfc9d5317f3f3fecd28d23b707756d3c3f106b41ba0570e31920ebc8a

    SHA512

    ef09ffd7ccb1c8a6a033358cfa40c65ba39a5c4c9d987792555e9956301763ab9382a0024070c4dd5f5e96bde8f10231a78a36fb697509cff2380028f4eacd7c

  • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{EF782C7F-57A8-4AE3-8BD3-A7C86EFA978A}\NT\0\output1.js
    Filesize

    116KB

    MD5

    ad0358aa96105ca02607a7605f3a1e80

    SHA1

    d64a68d180d675170062ce13014a479ebe1de5d8

    SHA256

    d8cca538ecd91252ed5294bd8bbbb5772245e8b1315fd9723e1f08ee4ef6958d

    SHA512

    5fe4924d1dd39cde2899e8937d8271c3f9394d4a149818d6e1e4fc83b35b30c810fe6b68dfcdd49a77d0cb9de1b996903213b92bbba64ecde8bc9341f55a5342

  • memory/3172-133-0x00007FFDE46B0000-0x00007FFDE46C0000-memory.dmp
    Filesize

    64KB

  • memory/3172-134-0x00007FFDE46B0000-0x00007FFDE46C0000-memory.dmp
    Filesize

    64KB

  • memory/3172-135-0x00007FFDE46B0000-0x00007FFDE46C0000-memory.dmp
    Filesize

    64KB

  • memory/3172-136-0x00007FFDE46B0000-0x00007FFDE46C0000-memory.dmp
    Filesize

    64KB

  • memory/3172-137-0x00007FFDE46B0000-0x00007FFDE46C0000-memory.dmp
    Filesize

    64KB

  • memory/3172-138-0x00007FFDE2310000-0x00007FFDE2320000-memory.dmp
    Filesize

    64KB

  • memory/3172-139-0x00007FFDE2310000-0x00007FFDE2320000-memory.dmp
    Filesize

    64KB