Analysis

  • max time kernel
    117s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:05

General

  • Target

    b1bf9d7c9dbdf1d3767334924092a138.exe

  • Size

    3.4MB

  • MD5

    b1bf9d7c9dbdf1d3767334924092a138

  • SHA1

    594289d096f62a41068c74a8cd9ae6199f389aaa

  • SHA256

    4b7e27f1a8708db7ee1a21c6e4d6ef015e71491849574ffa31fa41a3e3815b69

  • SHA512

    3a00b41e2c01b9a287d31b6b290e6d10e2a3cc2d8d4526d7f32dc12d80a4bc9f331b123bd745cfc42eb8f275323975ff5cfbf6cdfcd9e8510ad775db9a37f814

  • SSDEEP

    49152:SLgmKyhrX/3MwVn1pHtOUYqP3CFOrtG/JR9sXafgkDFMVR9C1UhPJXMK701hOHZG:IgmKEX/3MS1t0xOoGBiCV2H1z

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1bf9d7c9dbdf1d3767334924092a138.exe
    "C:\Users\Admin\AppData\Local\Temp\b1bf9d7c9dbdf1d3767334924092a138.exe"
    1⤵
    • Loads dropped DLL
    • Checks for any installed AV software in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ffb591a03e7b1deed924f608e0c0ef67

    SHA1

    0c5960954f2a4fcf3f094d3487593172ecfee2b8

    SHA256

    7cc9d2e1e2c399d190d3ac0e219eab7819a278960999992cb4aa84a3cef8a2a5

    SHA512

    c2611108644c56856604b8850c42549e08a97df9a514fbc7e38efab39f5c6db47477db16ac7a2ad9dc035b55b2bd1a2a6cd8825c90b2583b4f43b470ded232be

  • C:\Users\Admin\AppData\Local\Temp\Tar1A8A.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\Setup\ds.dll
    Filesize

    79KB

    MD5

    d9cb0b4a66458d85470ccf9b3575c0e7

    SHA1

    1572092be5489725cffbabe2f59eba094ee1d8a1

    SHA256

    6ab3fdc4038a86124e6d698620acba3abf9e854702490e245c840c096ee41d05

    SHA512

    94937e77da89181903a260eac5120e8db165f2a3493086523bc5abbe87c4a9da39af3ba1874e3407c52df6ffda29e4947062ba6abe9f05b85c42379c4be2e5e6

  • memory/1724-11-0x0000000000C50000-0x0000000000C90000-memory.dmp
    Filesize

    256KB

  • memory/1724-12-0x000000007477E000-0x000000007477F000-memory.dmp
    Filesize

    4KB

  • memory/1724-16-0x0000000002960000-0x0000000002976000-memory.dmp
    Filesize

    88KB

  • memory/1724-17-0x0000000074F30000-0x0000000074F46000-memory.dmp
    Filesize

    88KB

  • memory/1724-140-0x00000000033B0000-0x00000000033F4000-memory.dmp
    Filesize

    272KB

  • memory/1724-141-0x0000000000C50000-0x0000000000C90000-memory.dmp
    Filesize

    256KB

  • memory/1724-142-0x000000007477E000-0x000000007477F000-memory.dmp
    Filesize

    4KB