Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:13

General

  • Target

    bea2a132de41445d237dec2b187e229bb48edbdc9571ededa0220b5d59c64cf6.exe

  • Size

    602KB

  • MD5

    7b0bd179fb09d88a6834118cd3b5cfa9

  • SHA1

    f2fcf76bd60100d398c2fa30535e76ef8ac111c3

  • SHA256

    bea2a132de41445d237dec2b187e229bb48edbdc9571ededa0220b5d59c64cf6

  • SHA512

    b13674aa435848a01673d59fdcd37cee0bf590430d4e0a88eb22b698472f8ddee438ea719cee264f0c1fdd8bd3c2315493876ad95f8ea67eb4a36ce1ded08590

  • SSDEEP

    12288:lIny5DYTu8V8xXPDh+itCaQdq/rC05LajgCCu2RvQruvEh:RUTu28xNNCa7/rpasZRvpM

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bea2a132de41445d237dec2b187e229bb48edbdc9571ededa0220b5d59c64cf6.exe
    "C:\Users\Admin\AppData\Local\Temp\bea2a132de41445d237dec2b187e229bb48edbdc9571ededa0220b5d59c64cf6.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:3408
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4876
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1264
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4752
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4780
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:228
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4392
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1620
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1140
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:1580
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4616
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4704

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nszB9D1.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nszB9D1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszB9D1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszB9D1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszB9D1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszB9D1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszB9D1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszB9D1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nszB9D1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            366dd912097154ac55dcdd1c50cc26f2

            SHA1

            ba48024ea0f53fa3cc429fb211c546a0c46aca31

            SHA256

            07b01a4eb1401c9cbec8e5471a59306d10911587716294e7e382234be3c62bfb

            SHA512

            4a5e9010949fdda52e65879e58504df46d231e4eff6b2bfd5c5a1338e421ee0565753cb16192f144c7fbffd94158dc232122bc6fc01a43fed1baa236e12c6293

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            366dd912097154ac55dcdd1c50cc26f2

            SHA1

            ba48024ea0f53fa3cc429fb211c546a0c46aca31

            SHA256

            07b01a4eb1401c9cbec8e5471a59306d10911587716294e7e382234be3c62bfb

            SHA512

            4a5e9010949fdda52e65879e58504df46d231e4eff6b2bfd5c5a1338e421ee0565753cb16192f144c7fbffd94158dc232122bc6fc01a43fed1baa236e12c6293

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            366dd912097154ac55dcdd1c50cc26f2

            SHA1

            ba48024ea0f53fa3cc429fb211c546a0c46aca31

            SHA256

            07b01a4eb1401c9cbec8e5471a59306d10911587716294e7e382234be3c62bfb

            SHA512

            4a5e9010949fdda52e65879e58504df46d231e4eff6b2bfd5c5a1338e421ee0565753cb16192f144c7fbffd94158dc232122bc6fc01a43fed1baa236e12c6293

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            366dd912097154ac55dcdd1c50cc26f2

            SHA1

            ba48024ea0f53fa3cc429fb211c546a0c46aca31

            SHA256

            07b01a4eb1401c9cbec8e5471a59306d10911587716294e7e382234be3c62bfb

            SHA512

            4a5e9010949fdda52e65879e58504df46d231e4eff6b2bfd5c5a1338e421ee0565753cb16192f144c7fbffd94158dc232122bc6fc01a43fed1baa236e12c6293

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            8e83bedf37e7fc3ec2e6d2e5b2292bc8

            SHA1

            afe5234b9dafcd842184872d26897978b5817ac3

            SHA256

            1e749089eb5ae1933bfd66f18694f156b44c1978dfb46b0893b86ee4af7d9ded

            SHA512

            7b8bae17f8ae431562328612b3ad62f833478c7d5658c50e85d286542dbc97af6dd9dfa377c2ffe5db62fe90046b638c143b7fe9d405324add8f7df12d74aed4

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            8e83bedf37e7fc3ec2e6d2e5b2292bc8

            SHA1

            afe5234b9dafcd842184872d26897978b5817ac3

            SHA256

            1e749089eb5ae1933bfd66f18694f156b44c1978dfb46b0893b86ee4af7d9ded

            SHA512

            7b8bae17f8ae431562328612b3ad62f833478c7d5658c50e85d286542dbc97af6dd9dfa377c2ffe5db62fe90046b638c143b7fe9d405324add8f7df12d74aed4

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            8e83bedf37e7fc3ec2e6d2e5b2292bc8

            SHA1

            afe5234b9dafcd842184872d26897978b5817ac3

            SHA256

            1e749089eb5ae1933bfd66f18694f156b44c1978dfb46b0893b86ee4af7d9ded

            SHA512

            7b8bae17f8ae431562328612b3ad62f833478c7d5658c50e85d286542dbc97af6dd9dfa377c2ffe5db62fe90046b638c143b7fe9d405324add8f7df12d74aed4

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            52574403b7360cab140860730b4d84aa

            SHA1

            67332eeff5f4c88aa796b69356d937576ad14168

            SHA256

            de13490af981b41a12b8820084ee29806894d740a1932bdd888af01114359a03

            SHA512

            dbc55e983e02205a06c1f9b2afba88534d84ef688271ce20f4ffd4fa3818e8c1f5d02358c6fa546304004608d9d7c4e0d8b7cb21b6ba4724708bb065fc35ab11

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            52574403b7360cab140860730b4d84aa

            SHA1

            67332eeff5f4c88aa796b69356d937576ad14168

            SHA256

            de13490af981b41a12b8820084ee29806894d740a1932bdd888af01114359a03

            SHA512

            dbc55e983e02205a06c1f9b2afba88534d84ef688271ce20f4ffd4fa3818e8c1f5d02358c6fa546304004608d9d7c4e0d8b7cb21b6ba4724708bb065fc35ab11

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            6d2cd2508635d6ef32d4f6be2102224e

            SHA1

            bbccf1916d410349fbbeb474e8ed63ee754df75e

            SHA256

            5c5dfb8fa540873274e17e3fd035f1ac520d301d78f0f73e081aa0fdc7738caf

            SHA512

            b3a7c873a5fe5512ad795e820dca1c7dea91f3c580da0880c286802bc7a4c860df1be280083a461925f657575ab21e66af6428271c5877479e0756c269d9b56a

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            6d2cd2508635d6ef32d4f6be2102224e

            SHA1

            bbccf1916d410349fbbeb474e8ed63ee754df75e

            SHA256

            5c5dfb8fa540873274e17e3fd035f1ac520d301d78f0f73e081aa0fdc7738caf

            SHA512

            b3a7c873a5fe5512ad795e820dca1c7dea91f3c580da0880c286802bc7a4c860df1be280083a461925f657575ab21e66af6428271c5877479e0756c269d9b56a

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            6d2cd2508635d6ef32d4f6be2102224e

            SHA1

            bbccf1916d410349fbbeb474e8ed63ee754df75e

            SHA256

            5c5dfb8fa540873274e17e3fd035f1ac520d301d78f0f73e081aa0fdc7738caf

            SHA512

            b3a7c873a5fe5512ad795e820dca1c7dea91f3c580da0880c286802bc7a4c860df1be280083a461925f657575ab21e66af6428271c5877479e0756c269d9b56a

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            0bcbbab033ecfabe581e778c9471b4d7

            SHA1

            ea61897249231d22a4501967c964eedae31b4bec

            SHA256

            aedde840a4c4ef677c1d121b4eafa01da44566e8725834370819b955cc942f57

            SHA512

            e348a7096f5d06ffecdaa932c8bc922d98594a2f88f049ed46feac4bf9fb93046d4afbfbcd5682b220d5be40935d772ad3c7da70cb08830274a56dec5882386f

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            0bcbbab033ecfabe581e778c9471b4d7

            SHA1

            ea61897249231d22a4501967c964eedae31b4bec

            SHA256

            aedde840a4c4ef677c1d121b4eafa01da44566e8725834370819b955cc942f57

            SHA512

            e348a7096f5d06ffecdaa932c8bc922d98594a2f88f049ed46feac4bf9fb93046d4afbfbcd5682b220d5be40935d772ad3c7da70cb08830274a56dec5882386f

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            0bcbbab033ecfabe581e778c9471b4d7

            SHA1

            ea61897249231d22a4501967c964eedae31b4bec

            SHA256

            aedde840a4c4ef677c1d121b4eafa01da44566e8725834370819b955cc942f57

            SHA512

            e348a7096f5d06ffecdaa932c8bc922d98594a2f88f049ed46feac4bf9fb93046d4afbfbcd5682b220d5be40935d772ad3c7da70cb08830274a56dec5882386f

          • memory/228-153-0x0000000000000000-mapping.dmp
          • memory/1140-165-0x0000000000000000-mapping.dmp
          • memory/1264-141-0x0000000000000000-mapping.dmp
          • memory/1468-136-0x0000000000000000-mapping.dmp
          • memory/1580-166-0x0000000000000000-mapping.dmp
          • memory/1620-159-0x0000000000000000-mapping.dmp
          • memory/3408-137-0x0000000000000000-mapping.dmp
          • memory/4392-158-0x0000000000000000-mapping.dmp
          • memory/4752-142-0x0000000000000000-mapping.dmp
          • memory/4780-147-0x0000000000000000-mapping.dmp
          • memory/4876-140-0x0000000000000000-mapping.dmp
          • memory/4952-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4952-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB