Resubmissions

23-03-2023 06:02

230323-grwm6sfh31 10

23-03-2023 06:01

230323-gq2sssfh3s 10

Analysis

  • max time kernel
    30s
  • max time network
    32s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 06:01

General

  • Target

    Form - Mar 23, 2023.one

  • Size

    262KB

  • MD5

    6749eda762225cf00b600cb455d2fcbd

  • SHA1

    1babc9bd81434e1210c760fe0579760a9659f778

  • SHA256

    a71e6f57adbbafdcc41ba5027b5a7ad9c591742c225e6f32834c47be4637de9e

  • SHA512

    58413962ad8538ded60fc0e22abc60dcb18f0f07343549a67ce9c81c551cf8c8e78096e46d73b6ab4eaf1df6b6e937abe2c428a34c626fdd524d7675916829cc

  • SSDEEP

    3072:kNjcvQx377FjDDRX4UzUfxJ3mY2IsGllOb3HPWaBtOzUfxJ3mY2IsGllOb3HPWaP:kmvQp1DRXKXm5ZGa3vRXm5ZGa3vuV8

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 7 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\Form - Mar 23, 2023.one"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{E4A1D766-ADD2-44C3-9F81-43769E441355}\NT\0\press to unblock document.vbs"
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //E:vbscript C:\Users\Admin\AppData\Local\Temp\rad0E838BCA1darradEC9213CBBdar.txt
        3⤵
        • Blocklisted process makes network request
        PID:4508
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 476 -p 4544 -ip 4544
    1⤵
      PID:912
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 4544 -s 844
      1⤵
      • Program crash
      PID:2424

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BL.bin
      Filesize

      88KB

      MD5

      9eae6f49a02d6eb9f75af7bbf4349808

      SHA1

      2caf7ddeb9fc1d6076558661ef69b9638cfd2e7b

      SHA256

      31fb4bf411dcd7fcb860bdb1db26859290b047b39b94638a7d4fd2a46d323e98

      SHA512

      37b45c58efd8c2bee66c30bca4a3777d5b6ba39e97d34baa8e7bc27fb083397d818a2708cbcf7d4704398fdfff4cbc17abff68b33294292413527702c1ad7eef

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BM.bin
      Filesize

      75KB

      MD5

      f776dd0f1ae059fcf295ade6c5495080

      SHA1

      ed270bfe2edb7e571ba4acf4b4088aa2a111e57e

      SHA256

      2130a3bc8050310a7474be0b17a4ea8584e2105cb17316cb463d732665745749

      SHA512

      2558ab6465af8a782ad02295744cd2d554d03c1ee7aa1689f13e3507a0cec4e73b9f86d1ec9aef346b831ab58758285a8ceda63dc0f834e1378dfa0504490f65

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\tmp\000000BN.bin
      Filesize

      567B

      MD5

      d055ce625528e448c61315eaaef5bb71

      SHA1

      029df4c872b1c154f32e7fe94f434547c3ba6192

      SHA256

      85bf1e672b4e86e9af0c7874681ec9620dfdc78e0335b83eef38c17d813b6705

      SHA512

      705b6b729e967fa946469571109aa892f5cb55a01c74d40ae02140d10cbf9b65dd5e511c06ebfe494e407742f8c6f4fbbe88664b78b37abfb2f19db1f66f4247

    • C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{E4A1D766-ADD2-44C3-9F81-43769E441355}\NT\0\press to unblock document.vbs
      Filesize

      88KB

      MD5

      9eae6f49a02d6eb9f75af7bbf4349808

      SHA1

      2caf7ddeb9fc1d6076558661ef69b9638cfd2e7b

      SHA256

      31fb4bf411dcd7fcb860bdb1db26859290b047b39b94638a7d4fd2a46d323e98

      SHA512

      37b45c58efd8c2bee66c30bca4a3777d5b6ba39e97d34baa8e7bc27fb083397d818a2708cbcf7d4704398fdfff4cbc17abff68b33294292413527702c1ad7eef

    • C:\Users\Admin\AppData\Local\Temp\rad0E838BCA1darradEC9213CBBdar.txt
      Filesize

      61KB

      MD5

      1aa67b0b904cd763bc3818467b021b3c

      SHA1

      687946e6661f96d332b8e57cab5ab2e84ca17071

      SHA256

      0fc30c263b4e947d2b4f7ca5e1ee57e2aa4a4e885796f15cd3e16fb03f255716

      SHA512

      9f8d53567998c8beb7977c470e09d4ad1a41da2555d6b7ca0b7525f70f6bba5f818aaf9a5dcbb57c7b9842e937eb5a7a64f45394f42afb2a78b09dee1493a7be

    • C:\Users\Admin\AppData\Local\Temp\rad69ED4.tmp.zip
      Filesize

      10B

      MD5

      7605968e79d0ca095ab1231486d2b814

      SHA1

      a007b420d19ceefa840f0373e050e3b51a4ab480

      SHA256

      493fda53120050f85836032324409be6c6484f90a0755ae0c6a673ba7626818b

      SHA512

      769249da7ed6c6bf5671bbc2371a6453b433226ceb8c4c2aa3604000d66647bcec83dee1ab64c0262fa40f923d77e23bad2c47274d339effc51d904ce77072a6

    • memory/768-136-0x00007FFC7C930000-0x00007FFC7C940000-memory.dmp
      Filesize

      64KB

    • memory/768-139-0x00007FFC79FD0000-0x00007FFC79FE0000-memory.dmp
      Filesize

      64KB

    • memory/768-138-0x00007FFC79FD0000-0x00007FFC79FE0000-memory.dmp
      Filesize

      64KB

    • memory/768-137-0x00007FFC7C930000-0x00007FFC7C940000-memory.dmp
      Filesize

      64KB

    • memory/768-133-0x00007FFC7C930000-0x00007FFC7C940000-memory.dmp
      Filesize

      64KB

    • memory/768-135-0x00007FFC7C930000-0x00007FFC7C940000-memory.dmp
      Filesize

      64KB

    • memory/768-134-0x00007FFC7C930000-0x00007FFC7C940000-memory.dmp
      Filesize

      64KB