Analysis

  • max time kernel
    158s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 15:55

General

  • Target

    ONE_00036.lnk

  • Size

    1KB

  • MD5

    3160bdefda43f3e8b629b891c50809c1

  • SHA1

    7fdcfa72bd3c24073c035b4c32e91574915b2ea2

  • SHA256

    485952bfa5ade1103a2c03848c3f25e960a1a8a554664d2e993508d1bb84431f

  • SHA512

    2942c3b5d43e4570bbf0e4c700b81e7b8b5cc0a8ca44efe6035ed365ba8e1bf09233c061a8c5ee528a2b2f1fd9734b37e052d6c826dedb2e419da9c1fa05e9a6

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\ONE_00036.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start OneDrive.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Users\Admin\AppData\Local\Temp\OneDrive.exe
        OneDrive.exe
        3⤵
          PID:4908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3576-132-0x0000000000000000-mapping.dmp
    • memory/4908-133-0x0000000000000000-mapping.dmp