Analysis
-
max time kernel
152s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 14:00
Static task
static1
Behavioral task
behavioral1
Sample
21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe
Resource
win10v2004-20221111-en
General
-
Target
21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe
-
Size
836KB
-
MD5
eef1bd69bf2e38cc18597498de997e87
-
SHA1
a9c4e103509d51f13ab3e7145908eebfe7ba3eed
-
SHA256
21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae
-
SHA512
8d0ce2b62508cc084f32004f907ee381d0b128ce2feeac6d7be26050a6f24b559b885808e94d28d3069eb6d70f2333cc4dbc4e37aa662c5bc668bf334597499e
-
SSDEEP
24576:me6ZoI/9H+HYFCcmpbvC2NcKW4jstM6Db:mVw4I5ZvbbWKstM6Db
Malware Config
Signatures
-
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1208-135-0x0000000000400000-0x000000000048C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1208-135-0x0000000000400000-0x000000000048C000-memory.dmp WebBrowserPassView -
Nirsoft 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1208-135-0x0000000000400000-0x000000000048C000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
LookupSvi.exesecdrv.exepid process 3060 LookupSvi.exe 4180 secdrv.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exeLookupSvi.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation LookupSvi.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
LookupSvi.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Macrovision Security Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\LookupSvi.exe" LookupSvi.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 91 whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exedescription pid process target process PID 4240 set thread context of 1208 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exepid process 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exeLookupSvi.exe21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exedescription pid process Token: SeDebugPrivilege 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe Token: SeDebugPrivilege 3060 LookupSvi.exe Token: SeDebugPrivilege 1208 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exeLookupSvi.exedescription pid process target process PID 4240 wrote to memory of 1208 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe PID 4240 wrote to memory of 1208 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe PID 4240 wrote to memory of 1208 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe PID 4240 wrote to memory of 1208 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe PID 4240 wrote to memory of 1208 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe PID 4240 wrote to memory of 1208 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe PID 4240 wrote to memory of 1208 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe PID 4240 wrote to memory of 1208 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe PID 4240 wrote to memory of 3060 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe LookupSvi.exe PID 4240 wrote to memory of 3060 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe LookupSvi.exe PID 4240 wrote to memory of 3060 4240 21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe LookupSvi.exe PID 3060 wrote to memory of 4180 3060 LookupSvi.exe secdrv.exe PID 3060 wrote to memory of 4180 3060 LookupSvi.exe secdrv.exe PID 3060 wrote to memory of 4180 3060 LookupSvi.exe secdrv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe"C:\Users\Admin\AppData\Local\Temp\21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Users\Admin\AppData\Local\Temp\21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe"C:\Users\Admin\AppData\Local\Temp\21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"3⤵
- Executes dropped EXE
PID:4180
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5cf7e259dd0225ae86a29f5952bcb5b4d
SHA14c6b2363a754bcaa07edeee5b4837b464cfb5d5c
SHA256bcf654651c834ff5f885a6ab272d000aa48acea1ebe68ce146c68c863c4736a8
SHA51291c469f7b4d3c95177ccb013e3c16fe61fffa1fd631857f44bb335382b6c0c80d8bb178e72140178716312f49efbee45ccbe3467a01099561ab3ddf33b412b3a
-
Filesize
13KB
MD5cf7e259dd0225ae86a29f5952bcb5b4d
SHA14c6b2363a754bcaa07edeee5b4837b464cfb5d5c
SHA256bcf654651c834ff5f885a6ab272d000aa48acea1ebe68ce146c68c863c4736a8
SHA51291c469f7b4d3c95177ccb013e3c16fe61fffa1fd631857f44bb335382b6c0c80d8bb178e72140178716312f49efbee45ccbe3467a01099561ab3ddf33b412b3a
-
Filesize
836KB
MD5eef1bd69bf2e38cc18597498de997e87
SHA1a9c4e103509d51f13ab3e7145908eebfe7ba3eed
SHA25621aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae
SHA5128d0ce2b62508cc084f32004f907ee381d0b128ce2feeac6d7be26050a6f24b559b885808e94d28d3069eb6d70f2333cc4dbc4e37aa662c5bc668bf334597499e
-
Filesize
836KB
MD5eef1bd69bf2e38cc18597498de997e87
SHA1a9c4e103509d51f13ab3e7145908eebfe7ba3eed
SHA25621aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae
SHA5128d0ce2b62508cc084f32004f907ee381d0b128ce2feeac6d7be26050a6f24b559b885808e94d28d3069eb6d70f2333cc4dbc4e37aa662c5bc668bf334597499e