Analysis

  • max time kernel
    185s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 17:02

General

  • Target

    for_you_presentation-1724680a-9d89-40b7-8567-6c8e5dba127b.lnk

  • Size

    1KB

  • MD5

    ac8170fe645bf52ef0404ca95dced2d3

  • SHA1

    2fc3a8036b60f2ce158364a159ce6f856171da1b

  • SHA256

    d1b1e998906a646d6fed13a7cd45846b07c4e417f0cc5d0e7c76c51f5b2a50ac

  • SHA512

    c9d119d5dc4b82e8a55d761d91d9091c76073ccd59c7b838d1bb2d51a7006165066ad864886e98115153c632bf3842d53ce505c28603563190931b322d5215d7

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\for_you_presentation-1724680a-9d89-40b7-8567-6c8e5dba127b.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start c1d5a960-e1ca-4722-bc48-2892378f13f0.png && start ru^n^d^l^l3^2 8a290699-bad2-42d6-940c-8d61de06774c.VF4,PluginInit
      2⤵
        PID:1788

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1788-132-0x0000000000000000-mapping.dmp