Analysis

  • max time kernel
    27s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:49

General

  • Target

    b4ce2cf1ef42d51afe99772aac9709d8c7dbb98d257bc5560569264a65fb770d.exe

  • Size

    315KB

  • MD5

    3d2bd24129d5259488f55e92149d1730

  • SHA1

    62e2306aa12df594cdeac29c58ba2785f97a08e5

  • SHA256

    b4ce2cf1ef42d51afe99772aac9709d8c7dbb98d257bc5560569264a65fb770d

  • SHA512

    32c0da3339538666cd112e3b05a3634e1bf814607a232b6f20f74a60c6c98497efe5e4d7b412646a6c4ae5037bba5cc24a9a355c21c00ea0d6ccc5a14f87ed60

  • SSDEEP

    6144:ErYbUzkuvcBYC47l2xLnvhueEZdkKQ3+7Oj7hTOVA1HWZW:ErdkuveY3CvI5Zdkj6OEu1HSW

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4ce2cf1ef42d51afe99772aac9709d8c7dbb98d257bc5560569264a65fb770d.exe
    "C:\Users\Admin\AppData\Local\Temp\b4ce2cf1ef42d51afe99772aac9709d8c7dbb98d257bc5560569264a65fb770d.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\_tin674E.bat"
      2⤵
        PID:1108

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\InstallMate\A801F986\cfg\1.ini
      Filesize

      368B

      MD5

      3a9830a2f57ef1e602de02bd9cc8eb56

      SHA1

      5135a0295755e536b833c6c6010900ff99cdbabf

      SHA256

      8d138bedf3228f7ef9405940526a73f49395fd2917aa22e7d5596297e222da42

      SHA512

      87ed85acdc1509bb02e437f50e7a90695f66b2a7a996a526f0310ba277de9ce8d7343983e2ae0b5dbedcca832bb90da802d7182972f1b14be0a203cfbd14cc41

    • C:\Users\Admin\AppData\Local\Temp\_tin674E.bat
      Filesize

      50B

      MD5

      e4d87fd35e0f3f5ecff2baef86f3a843

      SHA1

      b65dd78349ad06ce112f27a48f1953200a51e683

      SHA256

      18f45639d2524abdc5c96b0d0806bfa9885bd8c7a192e9bba04829a59daed5d0

      SHA512

      fe10b5e0d3f34fb0c9fce0dd07e3e63eb9fa4901d35074ec2d7c35bb7fc1650c8ef413d1165154b3528183d9d2d1b095e1cdc2ac7c48d26e7f2cf637aeb53649

    • \Users\Admin\AppData\Local\Temp\Tsu7554E2C7.dll
      Filesize

      269KB

      MD5

      af7ce801c8471c5cd19b366333c153c4

      SHA1

      4267749d020a362edbd25434ad65f98b073581f1

      SHA256

      cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

      SHA512

      88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

    • \Users\Admin\AppData\Local\Temp\{AC6D1D9F-BD7A-4636-A4DD-F558778E3F69}\Custom.dll
      Filesize

      91KB

      MD5

      81856796ffc64fadd39fa921a1b45ddb

      SHA1

      360313131e7ae57002c2403dfc48bc20718d2cb0

      SHA256

      ec9146dfb838ad477bdf3cbde578baf014c8151d741559568dcb3803d6c9a0eb

      SHA512

      299771bc1f57eeb59665cfcfaedd0c4c196771173f1b65cfa21a1592ab46ab8a1733ef4a7560a74adde00c075dc7147ab9d0a885c5c7e0218f1f955b39aa2be0

    • \Users\Admin\AppData\Local\Temp\{AC6D1D9F-BD7A-4636-A4DD-F558778E3F69}\_Setup.dll
      Filesize

      173KB

      MD5

      40ff5ae516fc869ef29e59f018d8f17f

      SHA1

      ed8642cf6c47a331037a01ccd27e92f94ffa9835

      SHA256

      e35b1cbd557c01edde9ea29e44a6fc11dee2d131964070b15b6f0f1bc5a5ec83

      SHA512

      8da81741a31f84490c9c25990fc17cb0c4a75ba6a7ff03069413d5dc6f49cafd97118a7bb4af94d10768be895b086b7ea1d5c49d27e0110587fdaf6fd7129cbc

    • memory/1108-58-0x0000000000000000-mapping.dmp
    • memory/1456-55-0x0000000075C81000-0x0000000075C83000-memory.dmp
      Filesize

      8KB