Analysis

  • max time kernel
    162s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 15:55

General

  • Target

    ONE_00034.lnk

  • Size

    1KB

  • MD5

    6c73b331710c52ef2e51e77fa58f0157

  • SHA1

    86038f1def400da07dd49234b55415d32b14a5a4

  • SHA256

    a5f2c40997e7cbb29b006bc64a2594712107b18b00eccc778637dd1d193a75fd

  • SHA512

    c224fadc87b5a0ff5503ac5944ddc79d18f3bf0644ea8605d5162d327d8616a2a440a155f23ef9cef4d6856405ff61da89a495c12aa13f6d3d702ee437e1867d

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\ONE_00034.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start OneDrive.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Users\Admin\AppData\Local\Temp\OneDrive.exe
        OneDrive.exe
        3⤵
          PID:2616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2352-132-0x0000000000000000-mapping.dmp
    • memory/2616-133-0x0000000000000000-mapping.dmp