Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2023 12:21

General

  • Target

    CEREC Guide 3 con el Doctor Carlos Repullo.exe

  • Size

    2.5MB

  • MD5

    92fa702939603657443e48baafb86c56

  • SHA1

    19cc975c62d2d205219a9bf5f644eab402f5a33b

  • SHA256

    7057b36b510e1c74af23c696f63b1f87bef81ebfc2cbde0c770a3780ae3de8ca

  • SHA512

    ac6683ad50ed8b9c446dcb693b4e43c35641485b33ada0510331c82124a7d24e73c361e2c3d87f730d3d0fa2282c859d913f68dfc11d6e4a143d612bd4e5e602

  • SSDEEP

    49152:oqe3f6KO5L53l9NQ724MNwuJQ9iEpWHGG2JO:9SiK43jNDISwTCwY

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CEREC Guide 3 con el Doctor Carlos Repullo.exe
    "C:\Users\Admin\AppData\Local\Temp\CEREC Guide 3 con el Doctor Carlos Repullo.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\is-DS69K.tmp\CEREC Guide 3 con el Doctor Carlos Repullo.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-DS69K.tmp\CEREC Guide 3 con el Doctor Carlos Repullo.tmp" /SL5="$3014E,1689127,837632,C:\Users\Admin\AppData\Local\Temp\CEREC Guide 3 con el Doctor Carlos Repullo.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-1ILUN.tmp\update.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Windows\system32\sc.exe
          sc create ServiceUI binpath= "C:\Windows\System32\ServiceUI.exe" start=auto
          4⤵
          • Launches sc.exe
          PID:2924
        • C:\Windows\system32\sc.exe
          sc start ServiceUI
          4⤵
          • Launches sc.exe
          PID:2508
      • C:\Program Files\Reduce Memory\ReduceMemory.exe
        "C:\Program Files\Reduce Memory\ReduceMemory.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1540
        • C:\Program Files\Reduce Memory\ReduceMemory.exe
          "C:\Program Files\Reduce Memory\ReduceMemory.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Reduce Memory\ReduceMemory.exe

    Filesize

    776KB

    MD5

    0d626331715cc35aa377a8503f85c92a

    SHA1

    26aad89595f00068151d3676297ceec394e718af

    SHA256

    3e541100c869dba06ee62252a9661e5a06c2e685a7ddd5288ea1358703412385

    SHA512

    6dcdc39672dd00873c55753ba02ad05dc61ef028a4de385d5af38f30c4959342ac25f0ae936a19fb29100a49ab379f16f5288578434e1aea83b03e596d999996

  • C:\Program Files\Reduce Memory\ReduceMemory.exe

    Filesize

    776KB

    MD5

    0d626331715cc35aa377a8503f85c92a

    SHA1

    26aad89595f00068151d3676297ceec394e718af

    SHA256

    3e541100c869dba06ee62252a9661e5a06c2e685a7ddd5288ea1358703412385

    SHA512

    6dcdc39672dd00873c55753ba02ad05dc61ef028a4de385d5af38f30c4959342ac25f0ae936a19fb29100a49ab379f16f5288578434e1aea83b03e596d999996

  • C:\Program Files\Reduce Memory\ReduceMemory.exe

    Filesize

    776KB

    MD5

    0d626331715cc35aa377a8503f85c92a

    SHA1

    26aad89595f00068151d3676297ceec394e718af

    SHA256

    3e541100c869dba06ee62252a9661e5a06c2e685a7ddd5288ea1358703412385

    SHA512

    6dcdc39672dd00873c55753ba02ad05dc61ef028a4de385d5af38f30c4959342ac25f0ae936a19fb29100a49ab379f16f5288578434e1aea83b03e596d999996

  • C:\Program Files\Reduce Memory\ReduceMemory.exe

    Filesize

    776KB

    MD5

    0d626331715cc35aa377a8503f85c92a

    SHA1

    26aad89595f00068151d3676297ceec394e718af

    SHA256

    3e541100c869dba06ee62252a9661e5a06c2e685a7ddd5288ea1358703412385

    SHA512

    6dcdc39672dd00873c55753ba02ad05dc61ef028a4de385d5af38f30c4959342ac25f0ae936a19fb29100a49ab379f16f5288578434e1aea83b03e596d999996

  • C:\Program Files\Reduce Memory\ReduceMemory.ini

    Filesize

    54KB

    MD5

    74f72149ccb13dc32323e1a801dce6b3

    SHA1

    c4a1bcfbc9672ec8ec0c094aa049d7acd740a5e3

    SHA256

    95babb4071cadab06e63455577da5d348d06336bc73e4a5a18e67ce30895bece

    SHA512

    7ae9ad66f3958142be3e46a893d01f0d7332fbe4de179e1abb5c73f9ffa74653dd16c1ee270858aff63d1eb820eab0d3625cb199954e4f0bf48a52cb8c9bf540

  • C:\Users\Admin\AppData\Local\Temp\is-1ILUN.tmp\update.bat

    Filesize

    108B

    MD5

    7750d3957b8d273a0e7ed2f286271c9c

    SHA1

    052adf5997f2b6af2d35b05ccd2bf2277d1dcbd7

    SHA256

    e954a52eb9053a5810bd794746c53b83d845dc8bdc1c7c5ba7529de58bcd9b9e

    SHA512

    c003c131c3f1655a44c19a5aa53f4ca5e8f31a8342e4671b6312bb64e97c1f9301744594976fa0b31362c97c673cff11e408ab861e86d578ee6b1db99eee23ca

  • C:\Users\Admin\AppData\Local\Temp\is-DS69K.tmp\CEREC Guide 3 con el Doctor Carlos Repullo.tmp

    Filesize

    2.9MB

    MD5

    beb79419fd55e1f3613d7374621ee2c6

    SHA1

    546fccaea178b9d4d5ccbd36fde33b86e0e77ad4

    SHA256

    24867b793c3118a9466b5edc67aa28bf002cbc157bf4c920b1b0e495f08e748e

    SHA512

    49fb4f4b214d7d9ade91fc14bfa34c40eb3695899ac10c1d2b6cbf86c173f871312aa92c98afac12db8219e639a7bde553081f935f21912b730d8e5847416752

  • C:\Users\Admin\AppData\Local\Temp\is-DS69K.tmp\CEREC Guide 3 con el Doctor Carlos Repullo.tmp

    Filesize

    2.9MB

    MD5

    beb79419fd55e1f3613d7374621ee2c6

    SHA1

    546fccaea178b9d4d5ccbd36fde33b86e0e77ad4

    SHA256

    24867b793c3118a9466b5edc67aa28bf002cbc157bf4c920b1b0e495f08e748e

    SHA512

    49fb4f4b214d7d9ade91fc14bfa34c40eb3695899ac10c1d2b6cbf86c173f871312aa92c98afac12db8219e639a7bde553081f935f21912b730d8e5847416752

  • C:\Windows\System32\serviceui.json

    Filesize

    69B

    MD5

    6f3fbc5cf63f6b26fffb375a96b18e6f

    SHA1

    65551e49e58d7d0e253b153773da220bde305df7

    SHA256

    9d2c151e1001aedf2bd857730e5b5a2fccf6de865817ceab17a6b29ad18aace8

    SHA512

    d62b0127710c35331f206e1cf0226be1490f4edac06b623fac0adb8d2fb4780c1b9426a6453427497f5dc7b66a6e97adda376e8ee5c6b1d037061c3f9e30e6e9

  • C:\Windows\Temp\hzvmwzxc.tmp

    Filesize

    16KB

    MD5

    16b8b02374f891bf3918b3dc5d455fb9

    SHA1

    16292a7d65fcc2bc212444688b8f7d5da1f441e2

    SHA256

    fb7cb0796834815a50e9cc917180ed57c715797af16b9f1d85f5f723f9991e01

    SHA512

    fb71849c0a3b069a761d0cab918b3e415f43c0aa0b85e9e9633185192020f43bf0bf2c539a2499ec5ebe7f197f8f9d6d83c8ebdc03739d3ec0adeedde049cde3

  • C:\Windows\Temp\hzvmwzxc.tmp

    Filesize

    16KB

    MD5

    16b8b02374f891bf3918b3dc5d455fb9

    SHA1

    16292a7d65fcc2bc212444688b8f7d5da1f441e2

    SHA256

    fb7cb0796834815a50e9cc917180ed57c715797af16b9f1d85f5f723f9991e01

    SHA512

    fb71849c0a3b069a761d0cab918b3e415f43c0aa0b85e9e9633185192020f43bf0bf2c539a2499ec5ebe7f197f8f9d6d83c8ebdc03739d3ec0adeedde049cde3

  • \Program Files\Reduce Memory\ReduceMemory.exe

    Filesize

    776KB

    MD5

    0d626331715cc35aa377a8503f85c92a

    SHA1

    26aad89595f00068151d3676297ceec394e718af

    SHA256

    3e541100c869dba06ee62252a9661e5a06c2e685a7ddd5288ea1358703412385

    SHA512

    6dcdc39672dd00873c55753ba02ad05dc61ef028a4de385d5af38f30c4959342ac25f0ae936a19fb29100a49ab379f16f5288578434e1aea83b03e596d999996

  • \Program Files\Reduce Memory\ReduceMemory.exe

    Filesize

    776KB

    MD5

    0d626331715cc35aa377a8503f85c92a

    SHA1

    26aad89595f00068151d3676297ceec394e718af

    SHA256

    3e541100c869dba06ee62252a9661e5a06c2e685a7ddd5288ea1358703412385

    SHA512

    6dcdc39672dd00873c55753ba02ad05dc61ef028a4de385d5af38f30c4959342ac25f0ae936a19fb29100a49ab379f16f5288578434e1aea83b03e596d999996

  • \Users\Admin\AppData\Local\Temp\is-1ILUN.tmp\_isetup\_isdecmp.dll

    Filesize

    34KB

    MD5

    c6ae924ad02500284f7e4efa11fa7cfc

    SHA1

    2a7770b473b0a7dc9a331d017297ff5af400fed8

    SHA256

    31d04c1e4bfdfa34704c142fa98f80c0a3076e4b312d6ada57c4be9d9c7dcf26

    SHA512

    f321e4820b39d1642fc43bf1055471a323edcc0c4cbd3ddd5ad26a7b28c4fb9fc4e57c00ae7819a4f45a3e0bb9c7baa0ba19c3ceedacf38b911cdf625aa7ddae

  • \Users\Admin\AppData\Local\Temp\is-DS69K.tmp\CEREC Guide 3 con el Doctor Carlos Repullo.tmp

    Filesize

    2.9MB

    MD5

    beb79419fd55e1f3613d7374621ee2c6

    SHA1

    546fccaea178b9d4d5ccbd36fde33b86e0e77ad4

    SHA256

    24867b793c3118a9466b5edc67aa28bf002cbc157bf4c920b1b0e495f08e748e

    SHA512

    49fb4f4b214d7d9ade91fc14bfa34c40eb3695899ac10c1d2b6cbf86c173f871312aa92c98afac12db8219e639a7bde553081f935f21912b730d8e5847416752

  • memory/1736-13-0x0000000000970000-0x0000000000AB0000-memory.dmp

    Filesize

    1.2MB

  • memory/1736-46-0x0000000000970000-0x0000000000AB0000-memory.dmp

    Filesize

    1.2MB

  • memory/1736-45-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1736-44-0x0000000000400000-0x00000000006FC000-memory.dmp

    Filesize

    3.0MB

  • memory/1736-12-0x0000000000970000-0x0000000000AB0000-memory.dmp

    Filesize

    1.2MB

  • memory/1736-7-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1736-104-0x0000000000400000-0x00000000006FC000-memory.dmp

    Filesize

    3.0MB

  • memory/3040-42-0x0000000000400000-0x00000000004DA000-memory.dmp

    Filesize

    872KB

  • memory/3040-0-0x0000000000400000-0x00000000004DA000-memory.dmp

    Filesize

    872KB

  • memory/3040-105-0x0000000000400000-0x00000000004DA000-memory.dmp

    Filesize

    872KB