Analysis

  • max time kernel
    167s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:32

General

  • Target

    1cac15986576fc4cf8b8fb23d041f1e83b783e13e1fce0ed75487b408e1c9c1d.exe

  • Size

    602KB

  • MD5

    918b326731010f366c0d451dbcc59106

  • SHA1

    2fd089c544141c61bd1925d84dc0795207a251f1

  • SHA256

    1cac15986576fc4cf8b8fb23d041f1e83b783e13e1fce0ed75487b408e1c9c1d

  • SHA512

    521ec55401c156195eb7683882c809758a088f08e9cd88ae9d747238a5bdf3a4364e4bb5dce762c51c36ab82e83242a486324520aa6fd9e64153f5b35d3e9d9b

  • SSDEEP

    12288:0Iny5DYTgXd3iylfZSjpis9crLha4A0cLGk:yUTgAy+jpikea7LG

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cac15986576fc4cf8b8fb23d041f1e83b783e13e1fce0ed75487b408e1c9c1d.exe
    "C:\Users\Admin\AppData\Local\Temp\1cac15986576fc4cf8b8fb23d041f1e83b783e13e1fce0ed75487b408e1c9c1d.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4960
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1284
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3644
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3308
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2456
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:260
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4976
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4620
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3944
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3708
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4120
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3520

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nswE630.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nswE630.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswE630.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswE630.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswE630.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswE630.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswE630.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswE630.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nswE630.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a011695ef7c4f60254dc9e240b56beea

            SHA1

            2a9dadd789add03b3145705a304489d437d298e9

            SHA256

            dfe3786c134d876566fd393e15b70f23225b8ef23c96358657e24bb2a2844a6d

            SHA512

            e19655ec3066682841bf66c9fa051ba064834f7b4027a528b1b3d3acb5a5bd0d8193d2a3129ecbf02d21ef155707cadf59e735b2869284506159323e6e68064d

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a011695ef7c4f60254dc9e240b56beea

            SHA1

            2a9dadd789add03b3145705a304489d437d298e9

            SHA256

            dfe3786c134d876566fd393e15b70f23225b8ef23c96358657e24bb2a2844a6d

            SHA512

            e19655ec3066682841bf66c9fa051ba064834f7b4027a528b1b3d3acb5a5bd0d8193d2a3129ecbf02d21ef155707cadf59e735b2869284506159323e6e68064d

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a011695ef7c4f60254dc9e240b56beea

            SHA1

            2a9dadd789add03b3145705a304489d437d298e9

            SHA256

            dfe3786c134d876566fd393e15b70f23225b8ef23c96358657e24bb2a2844a6d

            SHA512

            e19655ec3066682841bf66c9fa051ba064834f7b4027a528b1b3d3acb5a5bd0d8193d2a3129ecbf02d21ef155707cadf59e735b2869284506159323e6e68064d

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            a011695ef7c4f60254dc9e240b56beea

            SHA1

            2a9dadd789add03b3145705a304489d437d298e9

            SHA256

            dfe3786c134d876566fd393e15b70f23225b8ef23c96358657e24bb2a2844a6d

            SHA512

            e19655ec3066682841bf66c9fa051ba064834f7b4027a528b1b3d3acb5a5bd0d8193d2a3129ecbf02d21ef155707cadf59e735b2869284506159323e6e68064d

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            a671e09974569b943e906f5fea9034fb

            SHA1

            6b4f05900ee500514774dab0117cbc6ec8d7b7e1

            SHA256

            777edc5a18f7d4d60d17f554fb483d363d7a7ebcd4342f89a38cb050855aed53

            SHA512

            c63cfaee1244b223ef93ca7c12d1c87e1c88e56d4a423495ebfa7b69e73aa116f4a6a6f9e4601021814559eb3a94f8df5b8d2b23a8912dd7e179ad7131bd278c

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            a671e09974569b943e906f5fea9034fb

            SHA1

            6b4f05900ee500514774dab0117cbc6ec8d7b7e1

            SHA256

            777edc5a18f7d4d60d17f554fb483d363d7a7ebcd4342f89a38cb050855aed53

            SHA512

            c63cfaee1244b223ef93ca7c12d1c87e1c88e56d4a423495ebfa7b69e73aa116f4a6a6f9e4601021814559eb3a94f8df5b8d2b23a8912dd7e179ad7131bd278c

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            a671e09974569b943e906f5fea9034fb

            SHA1

            6b4f05900ee500514774dab0117cbc6ec8d7b7e1

            SHA256

            777edc5a18f7d4d60d17f554fb483d363d7a7ebcd4342f89a38cb050855aed53

            SHA512

            c63cfaee1244b223ef93ca7c12d1c87e1c88e56d4a423495ebfa7b69e73aa116f4a6a6f9e4601021814559eb3a94f8df5b8d2b23a8912dd7e179ad7131bd278c

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            8ecd58b6ef4ed29d5638a8b349937898

            SHA1

            8e60e1d9d8f39dab9993e0dcb4945d564718118e

            SHA256

            9d7ed5fd6596d8f2ffcbf57fd22ccf89f513fd182c4ff82eb1a6770ed690c250

            SHA512

            1ff8e89b58e976da00dc34d4c40d6e79b0b0e503e9febb353871ab2fc2e3d45f83322a0f8c2557080dbc24d618533df39f27caf01019c141ae90e4e281402544

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            8ecd58b6ef4ed29d5638a8b349937898

            SHA1

            8e60e1d9d8f39dab9993e0dcb4945d564718118e

            SHA256

            9d7ed5fd6596d8f2ffcbf57fd22ccf89f513fd182c4ff82eb1a6770ed690c250

            SHA512

            1ff8e89b58e976da00dc34d4c40d6e79b0b0e503e9febb353871ab2fc2e3d45f83322a0f8c2557080dbc24d618533df39f27caf01019c141ae90e4e281402544

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            0a0ad27ff50cce3f13ed04773b77760b

            SHA1

            4ba418d7ccc63059174d8aeacc3795fd32b4be6b

            SHA256

            a16fe16bee4d63b14456ac5e3a4998344b70479341429d4a77c0220589efe5c9

            SHA512

            68be64eb7b16c1cd1c36490ce130d5226dfdcc366ea27826af24cf2ce769db934156480cd05ef2527f19294c30326c5935187bbc459076171117bd6297abb991

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            0a0ad27ff50cce3f13ed04773b77760b

            SHA1

            4ba418d7ccc63059174d8aeacc3795fd32b4be6b

            SHA256

            a16fe16bee4d63b14456ac5e3a4998344b70479341429d4a77c0220589efe5c9

            SHA512

            68be64eb7b16c1cd1c36490ce130d5226dfdcc366ea27826af24cf2ce769db934156480cd05ef2527f19294c30326c5935187bbc459076171117bd6297abb991

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            0a0ad27ff50cce3f13ed04773b77760b

            SHA1

            4ba418d7ccc63059174d8aeacc3795fd32b4be6b

            SHA256

            a16fe16bee4d63b14456ac5e3a4998344b70479341429d4a77c0220589efe5c9

            SHA512

            68be64eb7b16c1cd1c36490ce130d5226dfdcc366ea27826af24cf2ce769db934156480cd05ef2527f19294c30326c5935187bbc459076171117bd6297abb991

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            21752aec2294e257d42eec681097fb11

            SHA1

            394845b72ed3310588ee1b4edccff7dd7a844429

            SHA256

            f7abcc4638c1a2dbd5705ddc0fc1af030b73aab3766ecce5934c288f30cbafb2

            SHA512

            9861c4c14e6e437d48b9afa0cbf27d4bba6bff1ae67b525105322eaa39f52587a1eefbca5618135304053afeb97baa060157fe5d7b95bd3532dd4fe8fd18117d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            21752aec2294e257d42eec681097fb11

            SHA1

            394845b72ed3310588ee1b4edccff7dd7a844429

            SHA256

            f7abcc4638c1a2dbd5705ddc0fc1af030b73aab3766ecce5934c288f30cbafb2

            SHA512

            9861c4c14e6e437d48b9afa0cbf27d4bba6bff1ae67b525105322eaa39f52587a1eefbca5618135304053afeb97baa060157fe5d7b95bd3532dd4fe8fd18117d

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            21752aec2294e257d42eec681097fb11

            SHA1

            394845b72ed3310588ee1b4edccff7dd7a844429

            SHA256

            f7abcc4638c1a2dbd5705ddc0fc1af030b73aab3766ecce5934c288f30cbafb2

            SHA512

            9861c4c14e6e437d48b9afa0cbf27d4bba6bff1ae67b525105322eaa39f52587a1eefbca5618135304053afeb97baa060157fe5d7b95bd3532dd4fe8fd18117d

          • memory/260-153-0x0000000000000000-mapping.dmp
          • memory/1284-140-0x0000000000000000-mapping.dmp
          • memory/2456-147-0x0000000000000000-mapping.dmp
          • memory/3036-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3036-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3308-142-0x0000000000000000-mapping.dmp
          • memory/3644-141-0x0000000000000000-mapping.dmp
          • memory/3708-166-0x0000000000000000-mapping.dmp
          • memory/3944-165-0x0000000000000000-mapping.dmp
          • memory/4620-159-0x0000000000000000-mapping.dmp
          • memory/4960-137-0x0000000000000000-mapping.dmp
          • memory/4976-158-0x0000000000000000-mapping.dmp
          • memory/5072-136-0x0000000000000000-mapping.dmp