Analysis
-
max time kernel
150s -
max time network
169s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
22-10-2022 06:40
Static task
static1
Behavioral task
behavioral1
Sample
d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe
Resource
win10-20220812-en
General
-
Target
d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe
-
Size
1.9MB
-
MD5
ddc3e1356b7807146d75a4eee20f96dd
-
SHA1
7499a3593d4308a2208c01e766fddbf93954c61e
-
SHA256
d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239
-
SHA512
250e6b7816d000a40bb272a274490325a59a87dce55b9705b65ef4e9f7c81344b93a4c2bf5125f23928f81c36231645197efcaa266c79dc07e2cf44fbf996663
-
SSDEEP
49152:GzSJh0i1ZvjqB0LNlFRx9BWcWIqEBddvw:GgjvjqQR5WcWIqab
Malware Config
Extracted
bitrat
1.38
gh9st.mywire.org:5005
-
communication_password
803355ca422bf9b37bc523a750e21842
-
install_dir
svcsvc
-
install_file
svcsvc.exe
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
svcsvc.exesvcsvc.exepid process 4956 svcsvc.exe 1088 svcsvc.exe -
Processes:
resource yara_rule behavioral1/memory/4956-313-0x0000000000400000-0x00000000008DC000-memory.dmp upx behavioral1/memory/4956-314-0x0000000000400000-0x00000000008DC000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\svcsvc = "C:\\Users\\Admin\\AppData\\Local\\svcsvc\\svcsvc.exe\uff00" d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\svcsvc = "C:\\Users\\Admin\\AppData\\Local\\svcsvc\\svcsvc.exe밀" d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\svcsvc = "C:\\Users\\Admin\\AppData\\Local\\svcsvc\\svcsvc.exe" d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\svcsvc = "C:\\Users\\Admin\\AppData\\Local\\svcsvc\\svcsvc.exe䠀" d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exepid process 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exed76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exedescription pid process target process PID 1940 set thread context of 4628 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe PID 4628 set thread context of 4956 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe svcsvc.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4516 1940 WerFault.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4224 1940 WerFault.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exepid process 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe -
Suspicious behavior: RenamesItself 20 IoCs
Processes:
d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exepid process 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exed76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exedescription pid process Token: SeDebugPrivilege 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe Token: SeShutdownPrivilege 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exepid process 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exed76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exesvcsvc.exedescription pid process target process PID 1940 wrote to memory of 4628 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe PID 1940 wrote to memory of 4628 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe PID 1940 wrote to memory of 4628 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe PID 1940 wrote to memory of 4628 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe PID 1940 wrote to memory of 4628 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe PID 1940 wrote to memory of 4628 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe PID 1940 wrote to memory of 4628 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe PID 1940 wrote to memory of 4628 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe PID 1940 wrote to memory of 4628 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe PID 1940 wrote to memory of 4628 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe PID 1940 wrote to memory of 4628 1940 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe PID 4628 wrote to memory of 4956 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe svcsvc.exe PID 4628 wrote to memory of 4956 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe svcsvc.exe PID 4628 wrote to memory of 4956 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe svcsvc.exe PID 4628 wrote to memory of 4956 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe svcsvc.exe PID 4628 wrote to memory of 4956 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe svcsvc.exe PID 4628 wrote to memory of 4956 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe svcsvc.exe PID 4628 wrote to memory of 4956 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe svcsvc.exe PID 4628 wrote to memory of 4956 4628 d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe svcsvc.exe PID 4956 wrote to memory of 1088 4956 svcsvc.exe svcsvc.exe PID 4956 wrote to memory of 1088 4956 svcsvc.exe svcsvc.exe PID 4956 wrote to memory of 1088 4956 svcsvc.exe svcsvc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe"C:\Users\Admin\AppData\Local\Temp\d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe"C:\Users\Admin\AppData\Local\Temp\d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239.exe"2⤵
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Users\Admin\AppData\Local\svcsvc\svcsvc.exe-a "C:\Users\Admin\AppData\Local\5d3b845b\plg\jTBBdMBW.json"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\svcsvc\svcsvc.exe-a "C:\Users\Admin\AppData\Local\Temp\unk.xml"4⤵
- Executes dropped EXE
PID:1088 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 10322⤵
- Program crash
PID:4516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 10202⤵
- Program crash
PID:4224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
1.9MB
MD5ddc3e1356b7807146d75a4eee20f96dd
SHA17499a3593d4308a2208c01e766fddbf93954c61e
SHA256d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239
SHA512250e6b7816d000a40bb272a274490325a59a87dce55b9705b65ef4e9f7c81344b93a4c2bf5125f23928f81c36231645197efcaa266c79dc07e2cf44fbf996663
-
Filesize
1.9MB
MD5ddc3e1356b7807146d75a4eee20f96dd
SHA17499a3593d4308a2208c01e766fddbf93954c61e
SHA256d76d0c80f55b69dc7c4622a3166d4b7a170c28e939bc052e11fcbdb056ef1239
SHA512250e6b7816d000a40bb272a274490325a59a87dce55b9705b65ef4e9f7c81344b93a4c2bf5125f23928f81c36231645197efcaa266c79dc07e2cf44fbf996663