Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 06:54

General

  • Target

    fddba83b58f2d969889e9e68d289e9c562e2fe621513bdc5edc933c478d53c1b.exe

  • Size

    313KB

  • MD5

    605baf40aa5c7a26f6f004d3f09d45eb

  • SHA1

    233fd2b5e2d3c8a5b1924da89b6b98a0f090f5e4

  • SHA256

    fddba83b58f2d969889e9e68d289e9c562e2fe621513bdc5edc933c478d53c1b

  • SHA512

    0e7b32fcea142f0d37c61b49b692388c40c55973017385146b47fad3cf58ea963af310909d48ba7620833ac72e50923e51b9ca5877f46c2aaa9c9c8eb9fe876f

  • SSDEEP

    6144:wrkA9uEo2S1YnQmCX492DkwNP3qpYF0lu7tIYxFtApNhiYLE2/5yr3+LijYr:wrk4u6/eIo4nlu7trxFtApfgMyrpjYr

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fddba83b58f2d969889e9e68d289e9c562e2fe621513bdc5edc933c478d53c1b.exe
    "C:\Users\Admin\AppData\Local\Temp\fddba83b58f2d969889e9e68d289e9c562e2fe621513bdc5edc933c478d53c1b.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\_tin6FE1.bat"
      2⤵
        PID:1744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\InstallMate\24582986\cfg\1.ini
      Filesize

      915B

      MD5

      9ed8b10ab4b7c4a231ea7a317ca72697

      SHA1

      8f9d492c2f3eb7bd932e00d0d191b45e638d6a1b

      SHA256

      b8ef65ddc25865934bb17bb5bc5ac001c7bc433debe16539fbc0906fca5bb006

      SHA512

      1019bbca03342257575d0b200a1a9c5b39432aacdb301d62f0269947740b8dd40e795b051934521b4b719dd838c0f2e320b68f2d5d0fda29e02ff5385e59de57

    • C:\Users\Admin\AppData\Local\Temp\_tin6FE1.bat
      Filesize

      50B

      MD5

      ab17cffd1b069fe6db7bf370787b3c38

      SHA1

      54b4a56373a4b358c3249045588ff88526938e98

      SHA256

      4c62fdf63f31003b2c96c4a4803180c6811cebabc7452a7561879e0474c8b94f

      SHA512

      a96f92775d26b106e04865679508310d2f7e8ae28489f48f046f3c95873794d29b9bca3c1636b32af76f8d6504c46f309fd6ba8b59139b8918c358fe4736330e

    • \Users\Admin\AppData\Local\Temp\Tsu7ADD5C50.dll
      Filesize

      269KB

      MD5

      af7ce801c8471c5cd19b366333c153c4

      SHA1

      4267749d020a362edbd25434ad65f98b073581f1

      SHA256

      cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

      SHA512

      88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

    • \Users\Admin\AppData\Local\Temp\{215E662B-CBDF-4A76-A89D-83FDFABD44DD}\Custom.dll
      Filesize

      91KB

      MD5

      ed92e425cd374788afede25d2dd9d84a

      SHA1

      666fcb0dc635af7ba075e48c8f8c72a16dd30a67

      SHA256

      a50e3750c29b54f7b304064bb843972dba4094ee9ceef4e6942c61d2a5690d46

      SHA512

      8afa88d37eaef17822c7fe9285f30d4766af63cabf0dea05b5e74b5a2cd5dfced7729418d42979a7ab006cda6a17731c59b93400c4f2be3f3b59e81e2800687d

    • \Users\Admin\AppData\Local\Temp\{215E662B-CBDF-4A76-A89D-83FDFABD44DD}\_Setup.dll
      Filesize

      169KB

      MD5

      204a2b4cd7d5022c92d0d15d33051795

      SHA1

      7742a0d36b16c07dde8c2d29b8d2bbeed17130d2

      SHA256

      d6267d0770d1e2ae443e2217ed5f326cf17a0a67454783af4e109db5f040fe85

      SHA512

      b4aeda6dbb92e070a5d650dfe28f1c0fac5125d9bc1603c8321124aa335d4842da774d68dc6c0f6415579b337a3527d991bc444e5a6167c672f8920759de86e3

    • memory/832-55-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
      Filesize

      8KB

    • memory/1744-58-0x0000000000000000-mapping.dmp