Analysis

  • max time kernel
    43s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-05-2022 08:14

General

  • Target

    68e7a0fa9f7dbbb34bc4bad97690ea72.exe

  • Size

    5.6MB

  • MD5

    d9079709c37a9977a75123a38cbd6660

  • SHA1

    0f7af4f8fe342afc826d5b6a7ffb0c145b371c50

  • SHA256

    b6a3b9630a6ed8f626b7fdc083c73a03c57923c1055314bacaa49031c5fa6ae3

  • SHA512

    a6d3992a6842d4433d3ce46439b14e02de34929309263ff08d4e7a561a52210a886a146afc3579aa44c28a528fc798c6c615543a805212bc382e4e7141c842bd

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68e7a0fa9f7dbbb34bc4bad97690ea72.exe
    "C:\Users\Admin\AppData\Local\Temp\68e7a0fa9f7dbbb34bc4bad97690ea72.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Users\Admin\AppData\Roaming\[New]1.exe
      C:\Users\Admin\AppData\Roaming\[New]1.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
          "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:600
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 600 -s 744
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:2000
        • C:\Windows\SysWOW64\REG.exe
          REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v OneDrive /t REG_SZ /f /d C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
          4⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:336
        • C:\Windows\SysWOW64\REG.exe
          REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run /v OneDrive /t REG_BINARY /f /d 020000000000000000000000
          4⤵
          • Modifies registry key
          PID:1592
    • C:\Users\Admin\AppData\Roaming\[New]Salvity_crypted(2).exe
      C:\Users\Admin\AppData\Roaming\[New]Salvity_crypted(2).exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1836

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\0OOrqjyLE1UKOA_s
    Filesize

    233B

    MD5

    02bd88683ce21048b7975a86a9f73bf5

    SHA1

    9e69dea2838916e0aec7719775ed3fed5f2d5083

    SHA256

    3786ffe49f3294a08414598354fd2fb1cfc0b0e943c01f3c4286935c096941a7

    SHA512

    bd9e7d67061ddee633d2bce6503b10a95ca14d8d4e8285eb94735994780978a4a33ed2f4cb90feeae0ac7648d567f84a9465af90d7f0186a7bae73329ecaaa76

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
    Filesize

    175KB

    MD5

    f3af73070387fb75b19286826cc3126c

    SHA1

    7774854137d7ada89f3b4bdf67631456a1e74853

    SHA256

    974243f2487ceeb8eeea6aa8fee215f15c7b204382d4bd12f469f712f56c3610

    SHA512

    a620583b2d89e3f0350ae4d5dfe2b2c160d2f982b29dea6b8e273bb39ab2d1d91a2452238e9c30cdd7151aa555e231e1ac9930f9d76f6ff80504eacb25fa557a

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Secur32.dll
    Filesize

    316KB

    MD5

    fed6517a5f84eecc29edee5586d7feeb

    SHA1

    56df244bf73c7ec7b59c98e1f5d47b379b58a06b

    SHA256

    5075a0587b1b35c0152d8c44468641d0ab1c52fd8f1814ee257eceb9ffcb89b6

    SHA512

    45cab4395d509b5d7dfb904e84d5a679440412f494c4970191b5882572f4d1b9c9cd28d41a49619353c405c2477153b4a7a1568fcf307709df0b81b38c405642

  • C:\Users\Admin\AppData\Roaming\[New]1.exe
    Filesize

    369.4MB

    MD5

    40f7ceae2d0db559bbe062bd82f1fc2e

    SHA1

    4ae773907e4372d06d2866c2a22976cc8e355e55

    SHA256

    49d50fcb080a098f717d8e9fec5cb7e282d62892a5c2d6a51705b28fc07a9b0e

    SHA512

    dbf185c59e2cf4e4fae28030012e67e95cee71c7ac9a779570b94f09dc744d4155c4d72404d312137a17615f98eec0d432f6ada1a118ffb006577c9159677c69

  • C:\Users\Admin\AppData\Roaming\[New]Salvity_crypted(2).exe
    Filesize

    435.5MB

    MD5

    19f91c70cae15b9b4d2cc84bea39513d

    SHA1

    a373b619f10a626b09151bb364d9e1c0673470bb

    SHA256

    23a25b5f7f47d868d144441208c3bf3e125761a56a93cd772664b77eaa799bc7

    SHA512

    4b4063315b3ea8117ade251adb88b0855e61c04faf85a7ff8c3ca1d30a07931fa209f141f4c3b5e56e426d148fdeb1c8e63016139110f6cfa70b7a83eb234f65

  • \Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
    Filesize

    175KB

    MD5

    f3af73070387fb75b19286826cc3126c

    SHA1

    7774854137d7ada89f3b4bdf67631456a1e74853

    SHA256

    974243f2487ceeb8eeea6aa8fee215f15c7b204382d4bd12f469f712f56c3610

    SHA512

    a620583b2d89e3f0350ae4d5dfe2b2c160d2f982b29dea6b8e273bb39ab2d1d91a2452238e9c30cdd7151aa555e231e1ac9930f9d76f6ff80504eacb25fa557a

  • \Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
    Filesize

    175KB

    MD5

    f3af73070387fb75b19286826cc3126c

    SHA1

    7774854137d7ada89f3b4bdf67631456a1e74853

    SHA256

    974243f2487ceeb8eeea6aa8fee215f15c7b204382d4bd12f469f712f56c3610

    SHA512

    a620583b2d89e3f0350ae4d5dfe2b2c160d2f982b29dea6b8e273bb39ab2d1d91a2452238e9c30cdd7151aa555e231e1ac9930f9d76f6ff80504eacb25fa557a

  • \Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
    Filesize

    175KB

    MD5

    f3af73070387fb75b19286826cc3126c

    SHA1

    7774854137d7ada89f3b4bdf67631456a1e74853

    SHA256

    974243f2487ceeb8eeea6aa8fee215f15c7b204382d4bd12f469f712f56c3610

    SHA512

    a620583b2d89e3f0350ae4d5dfe2b2c160d2f982b29dea6b8e273bb39ab2d1d91a2452238e9c30cdd7151aa555e231e1ac9930f9d76f6ff80504eacb25fa557a

  • \Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
    Filesize

    175KB

    MD5

    f3af73070387fb75b19286826cc3126c

    SHA1

    7774854137d7ada89f3b4bdf67631456a1e74853

    SHA256

    974243f2487ceeb8eeea6aa8fee215f15c7b204382d4bd12f469f712f56c3610

    SHA512

    a620583b2d89e3f0350ae4d5dfe2b2c160d2f982b29dea6b8e273bb39ab2d1d91a2452238e9c30cdd7151aa555e231e1ac9930f9d76f6ff80504eacb25fa557a

  • \Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
    Filesize

    175KB

    MD5

    f3af73070387fb75b19286826cc3126c

    SHA1

    7774854137d7ada89f3b4bdf67631456a1e74853

    SHA256

    974243f2487ceeb8eeea6aa8fee215f15c7b204382d4bd12f469f712f56c3610

    SHA512

    a620583b2d89e3f0350ae4d5dfe2b2c160d2f982b29dea6b8e273bb39ab2d1d91a2452238e9c30cdd7151aa555e231e1ac9930f9d76f6ff80504eacb25fa557a

  • \Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
    Filesize

    175KB

    MD5

    f3af73070387fb75b19286826cc3126c

    SHA1

    7774854137d7ada89f3b4bdf67631456a1e74853

    SHA256

    974243f2487ceeb8eeea6aa8fee215f15c7b204382d4bd12f469f712f56c3610

    SHA512

    a620583b2d89e3f0350ae4d5dfe2b2c160d2f982b29dea6b8e273bb39ab2d1d91a2452238e9c30cdd7151aa555e231e1ac9930f9d76f6ff80504eacb25fa557a

  • \Users\Admin\AppData\Local\Microsoft\OneDrive\Secur32.dll
    Filesize

    316KB

    MD5

    fed6517a5f84eecc29edee5586d7feeb

    SHA1

    56df244bf73c7ec7b59c98e1f5d47b379b58a06b

    SHA256

    5075a0587b1b35c0152d8c44468641d0ab1c52fd8f1814ee257eceb9ffcb89b6

    SHA512

    45cab4395d509b5d7dfb904e84d5a679440412f494c4970191b5882572f4d1b9c9cd28d41a49619353c405c2477153b4a7a1568fcf307709df0b81b38c405642

  • \Users\Admin\AppData\Local\Microsoft\OneDrive\Secur32.dll
    Filesize

    316KB

    MD5

    fed6517a5f84eecc29edee5586d7feeb

    SHA1

    56df244bf73c7ec7b59c98e1f5d47b379b58a06b

    SHA256

    5075a0587b1b35c0152d8c44468641d0ab1c52fd8f1814ee257eceb9ffcb89b6

    SHA512

    45cab4395d509b5d7dfb904e84d5a679440412f494c4970191b5882572f4d1b9c9cd28d41a49619353c405c2477153b4a7a1568fcf307709df0b81b38c405642

  • \Users\Admin\AppData\Roaming\[New]1.exe
    Filesize

    549.0MB

    MD5

    9ea8334f920e66e898605492b5716507

    SHA1

    aebb28cb46c5719cdd125d9ca6af3f550a3eab3c

    SHA256

    f028346f6bb2a5d560b5646c71debf49d1a86802170da5321d25971a586a330b

    SHA512

    e3926dff76eb202b921bf9e08703494ed50d48769442f0e3e11d792dabdf9a1ef87e624435ea3543012727ad2e8db1f6aac47b54b2eaed02920b5202dfcd7070

  • \Users\Admin\AppData\Roaming\[New]Salvity_crypted(2).exe
    Filesize

    523.4MB

    MD5

    64c2d0ef88b8d8b7b156e9ab0eae722c

    SHA1

    81b6bfae13b1797bd8b7c11134e161824f0a9549

    SHA256

    025d4c467def546fc93931937242945f74b13a629d485381a1f00c0b224454a6

    SHA512

    7edeac0863708dc0f2c0e94b7054625d05eff6dcf010687165a1576cea3682f71bd87cf1c5cb67295854f9e6eb1e57aa18f3d5e405f882ffe06d8c966728869d

  • memory/336-89-0x0000000000000000-mapping.dmp
  • memory/376-54-0x00000000764C1000-0x00000000764C3000-memory.dmp
    Filesize

    8KB

  • memory/600-85-0x0000000000000000-mapping.dmp
  • memory/1528-56-0x0000000000000000-mapping.dmp
  • memory/1592-90-0x0000000000000000-mapping.dmp
  • memory/1728-72-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1728-68-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1728-66-0x0000000000424E13-mapping.dmp
  • memory/1728-60-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1728-58-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1836-81-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1836-82-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1836-80-0x000000000041CE1E-mapping.dmp
  • memory/1836-75-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1836-73-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/2000-94-0x0000000000000000-mapping.dmp
  • memory/2036-70-0x0000000000000000-mapping.dmp