Analysis

  • max time kernel
    26s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 15:55

General

  • Target

    ONE_00035.lnk

  • Size

    1KB

  • MD5

    b20e99f7987ea5ead2dbdad9f02ca657

  • SHA1

    7928d503eff40263855ffe23add5fbb9c0f8750b

  • SHA256

    247f3bbc894e6af7d36c7d7d0a2dd9c8764fcc9fdad385e79e7d5732a2e9e1c9

  • SHA512

    b2ff98aa7aa85494881d52eb092bdda2c1a243abe0ac99f4bb93784b78c8b07bc8e8bab1f5ee145068d161ef33803459a920326dc5b9b2f951fb3b1ec2a9c4d1

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\ONE_00035.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start OneDrive.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Users\Admin\AppData\Local\Temp\OneDrive.exe
        OneDrive.exe
        3⤵
          PID:1516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1516-109-0x0000000000000000-mapping.dmp
    • memory/1644-54-0x000007FEFBCE1000-0x000007FEFBCE3000-memory.dmp
      Filesize

      8KB

    • memory/1792-105-0x0000000000000000-mapping.dmp