Analysis

  • max time kernel
    148s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 15:55

General

  • Target

    ONE_00037.lnk

  • Size

    1KB

  • MD5

    2530380e233caed7355e31c39542e4e4

  • SHA1

    81ef6f503e7790d29227489fc80d9fd9f0cb8157

  • SHA256

    4a4db4b344110ded007ab9a99cdb4b3896488fc2b34903aeaca6f1233811f226

  • SHA512

    62bccc2bd4cc0ec10734ad336f5a563b785f646988f86c0f42fcc220bb8dd4693a6246c263be768d1c4b6641fc25eb9a919d6eaca4666e48430b435def522153

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\ONE_00037.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start OneDrive.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Users\Admin\AppData\Local\Temp\OneDrive.exe
        OneDrive.exe
        3⤵
          PID:5096

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3440-132-0x0000000000000000-mapping.dmp
    • memory/5096-133-0x0000000000000000-mapping.dmp