Analysis
-
max time kernel
247s -
max time network
253s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 20:57
Static task
static1
Behavioral task
behavioral1
Sample
4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe
Resource
win10v2004-20220812-en
General
-
Target
4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe
-
Size
377KB
-
MD5
641855448f414edc830470f5e94ce912
-
SHA1
0c583e3346eb1eecfed3428ba24028f7ed76a91a
-
SHA256
4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac
-
SHA512
5b0025957a981f35d14e868c7924d893a85b8425c4da90781e0db25b7d97d5eaae05c83ea219dedae34ed345f6345ef373dd4427f6c9af418df4d621f51f8f19
-
SSDEEP
6144:XlCA2GhNH75bYjVQMS38Gwf2hzIBp3BFlS2JIngauf1NG3DYv3JphAo88S011TE2:XJ2iNH7lZ8YhzIBNhJvntk3u3Jpil8pB
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1780 LookupSvi.exe 4200 secdrv.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation LookupSvi.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ Macrovision Security = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\LookupSvi.exe" LookupSvi.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe File opened for modification C:\Windows\assembly\Desktop.ini 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4504 set thread context of 2940 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 81 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe File created C:\Windows\assembly\Desktop.ini 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe File opened for modification C:\Windows\assembly\Desktop.ini 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2940 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe Token: SeDebugPrivilege 2940 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe Token: SeDebugPrivilege 2940 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe Token: SeDebugPrivilege 1780 LookupSvi.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2940 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4504 wrote to memory of 2940 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 81 PID 4504 wrote to memory of 2940 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 81 PID 4504 wrote to memory of 2940 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 81 PID 4504 wrote to memory of 2940 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 81 PID 4504 wrote to memory of 2940 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 81 PID 4504 wrote to memory of 2940 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 81 PID 4504 wrote to memory of 2940 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 81 PID 4504 wrote to memory of 2940 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 81 PID 4504 wrote to memory of 1780 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 84 PID 4504 wrote to memory of 1780 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 84 PID 4504 wrote to memory of 1780 4504 4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe 84 PID 1780 wrote to memory of 4200 1780 LookupSvi.exe 89 PID 1780 wrote to memory of 4200 1780 LookupSvi.exe 89 PID 1780 wrote to memory of 4200 1780 LookupSvi.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe"C:\Users\Admin\AppData\Local\Temp\4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe"C:\Users\Admin\AppData\Local\Temp\4802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2940
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"3⤵
- Executes dropped EXE
PID:4200
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5541ed4a8599aa9e50dc9bca5982f1537
SHA10e8af5d101acab81d7ba6ee83fee8e1f407c3d45
SHA2564e36e827a3c745027839555c71b2c137740077a8aee93487a28cd8db54a472ed
SHA51263f99c8328f266da6ecb841b0893290aadb4e503a263d7c08a29e845aa3475c212c11ed151e81fc654eeb63f235cd76a42f7928e37e8d81c51ba817216ce125e
-
Filesize
13KB
MD5541ed4a8599aa9e50dc9bca5982f1537
SHA10e8af5d101acab81d7ba6ee83fee8e1f407c3d45
SHA2564e36e827a3c745027839555c71b2c137740077a8aee93487a28cd8db54a472ed
SHA51263f99c8328f266da6ecb841b0893290aadb4e503a263d7c08a29e845aa3475c212c11ed151e81fc654eeb63f235cd76a42f7928e37e8d81c51ba817216ce125e
-
Filesize
377KB
MD5641855448f414edc830470f5e94ce912
SHA10c583e3346eb1eecfed3428ba24028f7ed76a91a
SHA2564802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac
SHA5125b0025957a981f35d14e868c7924d893a85b8425c4da90781e0db25b7d97d5eaae05c83ea219dedae34ed345f6345ef373dd4427f6c9af418df4d621f51f8f19
-
Filesize
377KB
MD5641855448f414edc830470f5e94ce912
SHA10c583e3346eb1eecfed3428ba24028f7ed76a91a
SHA2564802f50d6851e4e118bca0dc077ebfb4489054bfd00c36fda8bb5b87c41740ac
SHA5125b0025957a981f35d14e868c7924d893a85b8425c4da90781e0db25b7d97d5eaae05c83ea219dedae34ed345f6345ef373dd4427f6c9af418df4d621f51f8f19