Analysis

  • max time kernel
    152s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 14:00

General

  • Target

    21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe

  • Size

    836KB

  • MD5

    eef1bd69bf2e38cc18597498de997e87

  • SHA1

    a9c4e103509d51f13ab3e7145908eebfe7ba3eed

  • SHA256

    21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae

  • SHA512

    8d0ce2b62508cc084f32004f907ee381d0b128ce2feeac6d7be26050a6f24b559b885808e94d28d3069eb6d70f2333cc4dbc4e37aa662c5bc668bf334597499e

  • SSDEEP

    24576:me6ZoI/9H+HYFCcmpbvC2NcKW4jstM6Db:mVw4I5ZvbbWKstM6Db

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe
    "C:\Users\Admin\AppData\Local\Temp\21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Users\Admin\AppData\Local\Temp\21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe
      "C:\Users\Admin\AppData\Local\Temp\21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1208
    • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"
        3⤵
        • Executes dropped EXE
        PID:4180

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
    Filesize

    13KB

    MD5

    cf7e259dd0225ae86a29f5952bcb5b4d

    SHA1

    4c6b2363a754bcaa07edeee5b4837b464cfb5d5c

    SHA256

    bcf654651c834ff5f885a6ab272d000aa48acea1ebe68ce146c68c863c4736a8

    SHA512

    91c469f7b4d3c95177ccb013e3c16fe61fffa1fd631857f44bb335382b6c0c80d8bb178e72140178716312f49efbee45ccbe3467a01099561ab3ddf33b412b3a

  • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
    Filesize

    13KB

    MD5

    cf7e259dd0225ae86a29f5952bcb5b4d

    SHA1

    4c6b2363a754bcaa07edeee5b4837b464cfb5d5c

    SHA256

    bcf654651c834ff5f885a6ab272d000aa48acea1ebe68ce146c68c863c4736a8

    SHA512

    91c469f7b4d3c95177ccb013e3c16fe61fffa1fd631857f44bb335382b6c0c80d8bb178e72140178716312f49efbee45ccbe3467a01099561ab3ddf33b412b3a

  • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
    Filesize

    836KB

    MD5

    eef1bd69bf2e38cc18597498de997e87

    SHA1

    a9c4e103509d51f13ab3e7145908eebfe7ba3eed

    SHA256

    21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae

    SHA512

    8d0ce2b62508cc084f32004f907ee381d0b128ce2feeac6d7be26050a6f24b559b885808e94d28d3069eb6d70f2333cc4dbc4e37aa662c5bc668bf334597499e

  • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
    Filesize

    836KB

    MD5

    eef1bd69bf2e38cc18597498de997e87

    SHA1

    a9c4e103509d51f13ab3e7145908eebfe7ba3eed

    SHA256

    21aa690041a67e88fbb34020acfe37803acbc4812f7f0c9ea4e672a1ca7ae4ae

    SHA512

    8d0ce2b62508cc084f32004f907ee381d0b128ce2feeac6d7be26050a6f24b559b885808e94d28d3069eb6d70f2333cc4dbc4e37aa662c5bc668bf334597499e

  • memory/1208-135-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/1208-136-0x0000000074D50000-0x0000000075301000-memory.dmp
    Filesize

    5.7MB

  • memory/1208-141-0x0000000074D50000-0x0000000075301000-memory.dmp
    Filesize

    5.7MB

  • memory/1208-134-0x0000000000000000-mapping.dmp
  • memory/3060-137-0x0000000000000000-mapping.dmp
  • memory/3060-140-0x0000000074D50000-0x0000000075301000-memory.dmp
    Filesize

    5.7MB

  • memory/3060-142-0x0000000074D50000-0x0000000075301000-memory.dmp
    Filesize

    5.7MB

  • memory/4180-144-0x0000000000000000-mapping.dmp
  • memory/4180-146-0x0000000074D50000-0x0000000075301000-memory.dmp
    Filesize

    5.7MB

  • memory/4240-132-0x0000000074D50000-0x0000000075301000-memory.dmp
    Filesize

    5.7MB

  • memory/4240-133-0x0000000074D50000-0x0000000075301000-memory.dmp
    Filesize

    5.7MB