Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-10-2022 11:01
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220812-en
General
-
Target
tmp.exe
-
Size
193KB
-
MD5
34793c6520dcf3c6130dc031fa640c71
-
SHA1
200417a239bb0ac8dedbcd6e74b91ce5401577b4
-
SHA256
5ca468704e7ccb8e1b37c0f7595c54df4e2f4035345b6e442e8bd4e11c58f791
-
SHA512
cc226eee8d1b0dc4841f8a6b5ad07aefb0cca4d30373370930dd44de9869b3551c0e97c2324db7d1427ce2460027b8df3f01b803e4845a644d6b8ca96df3c67e
-
SSDEEP
1536:JPE+R6swvj1q3w45lEdhKzozSFeuiS2FIlKWz0PEziNQKjoe:5EEwvj1aw4IhKzozSFeuiS2FIInwKoe
Malware Config
Extracted
bitrat
1.38
gh9st.mywire.org:5005
-
communication_password
803355ca422bf9b37bc523a750e21842
-
install_dir
svcsvc
-
install_file
svcsvc.exe
-
tor_process
tor
Signatures
-
Downloads MZ/PE file
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
tmp.exetmp.exetmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Kjcrksvp = "\"C:\\Users\\Admin\\AppData\\Roaming\\Vlevqbxxsx\\Kjcrksvp.exe\"" tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fsaxd = "\"C:\\Users\\Admin\\AppData\\Roaming\\Fdqudm\\Fsaxd.exe\"" tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\svcsvc = "C:\\Users\\Admin\\AppData\\Local\\svcsvc\\svcsvc.exe" tmp.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
tmp.exepid process 1604 tmp.exe 1604 tmp.exe 1604 tmp.exe 1604 tmp.exe 1604 tmp.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
tmp.exetmp.exetmp.exedescription pid process target process PID 2040 set thread context of 980 2040 tmp.exe tmp.exe PID 980 set thread context of 1076 980 tmp.exe tmp.exe PID 1076 set thread context of 1604 1076 tmp.exe tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exetmp.exepowershell.exetmp.exepid process 1368 powershell.exe 2040 tmp.exe 1068 powershell.exe 1076 tmp.exe 1076 tmp.exe -
Suspicious behavior: RenamesItself 3 IoCs
Processes:
tmp.exepid process 1604 tmp.exe 1604 tmp.exe 1604 tmp.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
tmp.exepowershell.exepowershell.exetmp.exetmp.exedescription pid process Token: SeDebugPrivilege 2040 tmp.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 1076 tmp.exe Token: SeDebugPrivilege 1604 tmp.exe Token: SeShutdownPrivilege 1604 tmp.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
tmp.exepid process 1604 tmp.exe 1604 tmp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
tmp.exetmp.exetmp.exedescription pid process target process PID 2040 wrote to memory of 1368 2040 tmp.exe powershell.exe PID 2040 wrote to memory of 1368 2040 tmp.exe powershell.exe PID 2040 wrote to memory of 1368 2040 tmp.exe powershell.exe PID 2040 wrote to memory of 1368 2040 tmp.exe powershell.exe PID 2040 wrote to memory of 576 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 576 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 576 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 576 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 576 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 576 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 576 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 2040 wrote to memory of 980 2040 tmp.exe tmp.exe PID 980 wrote to memory of 1268 980 tmp.exe tmp.exe PID 980 wrote to memory of 1268 980 tmp.exe tmp.exe PID 980 wrote to memory of 1268 980 tmp.exe tmp.exe PID 980 wrote to memory of 1268 980 tmp.exe tmp.exe PID 980 wrote to memory of 1268 980 tmp.exe tmp.exe PID 980 wrote to memory of 1268 980 tmp.exe tmp.exe PID 980 wrote to memory of 1268 980 tmp.exe tmp.exe PID 980 wrote to memory of 1076 980 tmp.exe tmp.exe PID 980 wrote to memory of 1076 980 tmp.exe tmp.exe PID 980 wrote to memory of 1076 980 tmp.exe tmp.exe PID 980 wrote to memory of 1076 980 tmp.exe tmp.exe PID 980 wrote to memory of 1076 980 tmp.exe tmp.exe PID 980 wrote to memory of 1076 980 tmp.exe tmp.exe PID 980 wrote to memory of 1076 980 tmp.exe tmp.exe PID 980 wrote to memory of 1076 980 tmp.exe tmp.exe PID 980 wrote to memory of 1076 980 tmp.exe tmp.exe PID 980 wrote to memory of 1076 980 tmp.exe tmp.exe PID 980 wrote to memory of 1076 980 tmp.exe tmp.exe PID 980 wrote to memory of 1076 980 tmp.exe tmp.exe PID 1076 wrote to memory of 1068 1076 tmp.exe powershell.exe PID 1076 wrote to memory of 1068 1076 tmp.exe powershell.exe PID 1076 wrote to memory of 1068 1076 tmp.exe powershell.exe PID 1076 wrote to memory of 1068 1076 tmp.exe powershell.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe PID 1076 wrote to memory of 1604 1076 tmp.exe tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp.exe2⤵PID:576
-
C:\Users\Admin\AppData\Local\Temp\tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp.exe4⤵
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1604
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5aacbcee8ffd88eace765619ee0a3eeb0
SHA17537102897bf6f70494c6e39752700d95bcb0d99
SHA256a31001fdd90e32d4b9513e02e162605ae9d061c5786a434c0b5a9ecbcba70f88
SHA512770abc1d2af08ddbf7e3984c43e5cba7351e9f007473cf0177e5e77a46fe9b0be16192d25752e5832c3350be39cc4d3080cc31311c6ebacb13310ca59c54e795