Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2022 10:12
Static task
static1
Behavioral task
behavioral1
Sample
86c57967785fe8dbcdf209fb564f9a85.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
86c57967785fe8dbcdf209fb564f9a85.exe
Resource
win10v2004-20220812-en
General
-
Target
86c57967785fe8dbcdf209fb564f9a85.exe
-
Size
24KB
-
MD5
86c57967785fe8dbcdf209fb564f9a85
-
SHA1
c388ca38a675e0709f3d62ae985d6b74f195123f
-
SHA256
bf7628695c2df7a3020034a065397592a1f8850e59f9a448b555bc1c8c639539
-
SHA512
dc6d5f80f0d5213aabb010ce8956fe846fa823ed6531b3bfaa1dbfde825361f823800deb43c0152b1a965917d2976b76e3f711f5183fb18d61ae33ed79170a87
-
SSDEEP
384:V2PLnw7jjye7nw60fIGC4600dc+kMEe5QRBCslwSbmy/uLPxBnptYcFmVc03K:8wueTwpMdnWHbbmv7ptYcFmVc6K
Malware Config
Extracted
bitrat
1.38
gh9st.mywire.org:5005
-
communication_password
803355ca422bf9b37bc523a750e21842
-
install_dir
svcsvc
-
install_file
svcsvc.exe
-
tor_process
tor
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
86c57967785fe8dbcdf209fb564f9a85.exe86c57967785fe8dbcdf209fb564f9a85.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 86c57967785fe8dbcdf209fb564f9a85.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 86c57967785fe8dbcdf209fb564f9a85.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
86c57967785fe8dbcdf209fb564f9a85.exe86c57967785fe8dbcdf209fb564f9a85.exe86c57967785fe8dbcdf209fb564f9a85.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Jzwvix = "\"C:\\Users\\Admin\\AppData\\Roaming\\Ozndcoodb\\Jzwvix.exe\"" 86c57967785fe8dbcdf209fb564f9a85.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PUTTY = "\"C:\\Users\\Admin\\AppData\\Roaming\\PUTTY.EXE\"" 86c57967785fe8dbcdf209fb564f9a85.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svcsvc = "C:\\Users\\Admin\\AppData\\Local\\svcsvc\\svcsvc.exeЀ" 86c57967785fe8dbcdf209fb564f9a85.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svcsvc = "C:\\Users\\Admin\\AppData\\Local\\svcsvc\\svcsvc.exe" 86c57967785fe8dbcdf209fb564f9a85.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
86c57967785fe8dbcdf209fb564f9a85.exepid process 1496 86c57967785fe8dbcdf209fb564f9a85.exe 1496 86c57967785fe8dbcdf209fb564f9a85.exe 1496 86c57967785fe8dbcdf209fb564f9a85.exe 1496 86c57967785fe8dbcdf209fb564f9a85.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
86c57967785fe8dbcdf209fb564f9a85.exe86c57967785fe8dbcdf209fb564f9a85.exe86c57967785fe8dbcdf209fb564f9a85.exedescription pid process target process PID 4956 set thread context of 816 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 816 set thread context of 3660 816 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 3660 set thread context of 1496 3660 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exe86c57967785fe8dbcdf209fb564f9a85.exepowershell.exe86c57967785fe8dbcdf209fb564f9a85.exepid process 3696 powershell.exe 3696 powershell.exe 4956 86c57967785fe8dbcdf209fb564f9a85.exe 4956 86c57967785fe8dbcdf209fb564f9a85.exe 3472 powershell.exe 3472 powershell.exe 3660 86c57967785fe8dbcdf209fb564f9a85.exe 3660 86c57967785fe8dbcdf209fb564f9a85.exe -
Suspicious behavior: RenamesItself 7 IoCs
Processes:
86c57967785fe8dbcdf209fb564f9a85.exepid process 1496 86c57967785fe8dbcdf209fb564f9a85.exe 1496 86c57967785fe8dbcdf209fb564f9a85.exe 1496 86c57967785fe8dbcdf209fb564f9a85.exe 1496 86c57967785fe8dbcdf209fb564f9a85.exe 1496 86c57967785fe8dbcdf209fb564f9a85.exe 1496 86c57967785fe8dbcdf209fb564f9a85.exe 1496 86c57967785fe8dbcdf209fb564f9a85.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
86c57967785fe8dbcdf209fb564f9a85.exepowershell.exepowershell.exe86c57967785fe8dbcdf209fb564f9a85.exe86c57967785fe8dbcdf209fb564f9a85.exedescription pid process Token: SeDebugPrivilege 4956 86c57967785fe8dbcdf209fb564f9a85.exe Token: SeDebugPrivilege 3696 powershell.exe Token: SeDebugPrivilege 3472 powershell.exe Token: SeDebugPrivilege 3660 86c57967785fe8dbcdf209fb564f9a85.exe Token: SeShutdownPrivilege 1496 86c57967785fe8dbcdf209fb564f9a85.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
86c57967785fe8dbcdf209fb564f9a85.exepid process 1496 86c57967785fe8dbcdf209fb564f9a85.exe 1496 86c57967785fe8dbcdf209fb564f9a85.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
86c57967785fe8dbcdf209fb564f9a85.exe86c57967785fe8dbcdf209fb564f9a85.exe86c57967785fe8dbcdf209fb564f9a85.exedescription pid process target process PID 4956 wrote to memory of 3696 4956 86c57967785fe8dbcdf209fb564f9a85.exe powershell.exe PID 4956 wrote to memory of 3696 4956 86c57967785fe8dbcdf209fb564f9a85.exe powershell.exe PID 4956 wrote to memory of 3696 4956 86c57967785fe8dbcdf209fb564f9a85.exe powershell.exe PID 4956 wrote to memory of 1776 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 1776 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 1776 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 816 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 816 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 816 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 816 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 816 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 816 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 816 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 816 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 816 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 816 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 4956 wrote to memory of 816 4956 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 816 wrote to memory of 3660 816 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 816 wrote to memory of 3660 816 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 816 wrote to memory of 3660 816 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 816 wrote to memory of 3660 816 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 816 wrote to memory of 3660 816 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 816 wrote to memory of 3660 816 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 816 wrote to memory of 3660 816 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 816 wrote to memory of 3660 816 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 3660 wrote to memory of 3472 3660 86c57967785fe8dbcdf209fb564f9a85.exe powershell.exe PID 3660 wrote to memory of 3472 3660 86c57967785fe8dbcdf209fb564f9a85.exe powershell.exe PID 3660 wrote to memory of 3472 3660 86c57967785fe8dbcdf209fb564f9a85.exe powershell.exe PID 3660 wrote to memory of 1496 3660 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 3660 wrote to memory of 1496 3660 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 3660 wrote to memory of 1496 3660 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 3660 wrote to memory of 1496 3660 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 3660 wrote to memory of 1496 3660 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 3660 wrote to memory of 1496 3660 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 3660 wrote to memory of 1496 3660 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 3660 wrote to memory of 1496 3660 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 3660 wrote to memory of 1496 3660 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 3660 wrote to memory of 1496 3660 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe PID 3660 wrote to memory of 1496 3660 86c57967785fe8dbcdf209fb564f9a85.exe 86c57967785fe8dbcdf209fb564f9a85.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\86c57967785fe8dbcdf209fb564f9a85.exe"C:\Users\Admin\AppData\Local\Temp\86c57967785fe8dbcdf209fb564f9a85.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696 -
C:\Users\Admin\AppData\Local\Temp\86c57967785fe8dbcdf209fb564f9a85.exeC:\Users\Admin\AppData\Local\Temp\86c57967785fe8dbcdf209fb564f9a85.exe2⤵PID:1776
-
C:\Users\Admin\AppData\Local\Temp\86c57967785fe8dbcdf209fb564f9a85.exeC:\Users\Admin\AppData\Local\Temp\86c57967785fe8dbcdf209fb564f9a85.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\86c57967785fe8dbcdf209fb564f9a85.exe"C:\Users\Admin\AppData\Local\Temp\86c57967785fe8dbcdf209fb564f9a85.exe"3⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472 -
C:\Users\Admin\AppData\Local\Temp\86c57967785fe8dbcdf209fb564f9a85.exeC:\Users\Admin\AppData\Local\Temp\86c57967785fe8dbcdf209fb564f9a85.exe4⤵
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\86c57967785fe8dbcdf209fb564f9a85.exe.log
Filesize1KB
MD5e87e48b105757e1c7563d1c719059733
SHA128a3f2b2e0672da2b531f4757d2b20b53032dafc
SHA2560aaf22dc84cc3fcfe53de7ccfed8e662247dfb7f1a9967032c88790d0c663461
SHA512bf19c5743143aee914a453c41189c722c9b90a5b8bf299cecf3e1f97656d32cd209ecb74da8aebc89bb41c27d189f73aaaabbc64fe383410c95dc76ad4218968
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD5daf3d5f41b7db45c387049ab9a82da1e
SHA113d97349dcf7ca014a73673fc689301405c4f09d
SHA256001560e3e65a70d1eaf7303907cac3c7bd33d63f2255602b7562855beb329252
SHA512a759c637401be0b5a44ad75c3fddb3bd4450677e3a7a004666b1690689e6dc905cf3110caf8c004f17a3a6cab70e5c69e080f7a611cd5f42cf3b6f72fc84a7b7