Resubmissions

23-03-2023 12:55

230323-p53bwafg49 10

22-03-2023 20:00

230322-yq59naba39 4

Analysis

  • max time kernel
    146s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 20:00

General

  • Target

    INVOICE No L56 22 March 2023.one

  • Size

    261KB

  • MD5

    01cbd13497b0e8c64a9637a95b192226

  • SHA1

    c0c56e8bb2c7289d90f318641840f8a07f250387

  • SHA256

    0e98ef27ae09b6e3a7cf7f2ecb6b08ffa3b1a174eca5ee5ceb8ab8589c858a8f

  • SHA512

    d2c80657362c5e3753e67ebb587ddd4c8a02f95137badb3b501e8b70b32fdb7b4917fa724f3907d486128408bd1f8c92e15cac0c7cbd67bc967a7635e127078e

  • SSDEEP

    3072:xXzeHrBwsHzUfxJ3mY2IsGllOb3HPWaBtOzUfxJ3mY2IsGllOb3HPWaBtuXK:FeHrBwsYXm5ZGa3vRXm5ZGa3vX

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\INVOICE No L56 22 March 2023.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3372

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
    Filesize

    89KB

    MD5

    7559f0ff4f7e58ed031fe0b4438f4c57

    SHA1

    e2225573a8877c057319e10029fd85b0a51375a8

    SHA256

    73527befbcc1ec6716003fc875d578c40e3dfe619349ff288008bab33c90e5d2

    SHA512

    252d0a52c3b7bca5ea56a14c7ad1e27967b03e3dccfc3b8d79b8e1c474ed625937719af314e74f62583c708b45b937091e8fae7f1e40e56bf261d0f839f94e4a

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
    Filesize

    75KB

    MD5

    f776dd0f1ae059fcf295ade6c5495080

    SHA1

    ed270bfe2edb7e571ba4acf4b4088aa2a111e57e

    SHA256

    2130a3bc8050310a7474be0b17a4ea8584e2105cb17316cb463d732665745749

    SHA512

    2558ab6465af8a782ad02295744cd2d554d03c1ee7aa1689f13e3507a0cec4e73b9f86d1ec9aef346b831ab58758285a8ceda63dc0f834e1378dfa0504490f65

  • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BO.bin
    Filesize

    567B

    MD5

    d055ce625528e448c61315eaaef5bb71

    SHA1

    029df4c872b1c154f32e7fe94f434547c3ba6192

    SHA256

    85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

    SHA512

    705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

  • memory/3372-133-0x00007FFC91930000-0x00007FFC91940000-memory.dmp
    Filesize

    64KB

  • memory/3372-134-0x00007FFC91930000-0x00007FFC91940000-memory.dmp
    Filesize

    64KB

  • memory/3372-135-0x00007FFC91930000-0x00007FFC91940000-memory.dmp
    Filesize

    64KB

  • memory/3372-136-0x00007FFC91930000-0x00007FFC91940000-memory.dmp
    Filesize

    64KB

  • memory/3372-137-0x00007FFC91930000-0x00007FFC91940000-memory.dmp
    Filesize

    64KB

  • memory/3372-138-0x00007FFC8F000000-0x00007FFC8F010000-memory.dmp
    Filesize

    64KB

  • memory/3372-139-0x00007FFC8F000000-0x00007FFC8F010000-memory.dmp
    Filesize

    64KB