Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2023 20:34

General

  • Target

    bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe

  • Size

    5.8MB

  • MD5

    27124a76fe1a7d01090183e7eb646b0e

  • SHA1

    9612c76890e70d63298e674601921cc3a9bbc00c

  • SHA256

    bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776

  • SHA512

    1e218f3b9acdc19dc9d915bbe0cf8afd4b4a0804f2a105aaf063a149cc78995a0948327b4086f6b97d35a213ae951a29e6a5bd91e5438b37585e54b8f6fbdda2

  • SSDEEP

    98304:FuAXqhdxBaSbIzxiEXUfcZYU5XiG0Yq9VaEZns3VpUCpBx4Yfq8WwnwPNq3HZQ:0AWbNbIzxibcZYDFYXjHBq8WwC8Q

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe
    "C:\Users\Admin\AppData\Local\Temp\bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WinSec.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WinSec.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Set-MpPreference -PUAProtection 1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:584
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1900
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Set-ItemProperty -Path 'HKLM:\\SOFTWARE\\Microsoft\\Windows Defender Security Center\\Notifications' -Name DisableNotifications -Value 1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1412
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security Update';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security Update' -Value '"C:\Users\Admin\AppData\Local\Temp\Windows Security Update\WinSec.exe"' -PropertyType 'String'
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1100

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WinSec.exe

    Filesize

    5.7MB

    MD5

    a419d5d9882f43143818df7122c684a1

    SHA1

    63a5ae4680d40c7c87d3b5b96317a8afbf42d071

    SHA256

    594fcf39f956a9e3c7563d0a5ba815ccba997568160008b82065474d62c1a9b7

    SHA512

    3d6fe541beffebb25c0bc5980a7b279c86d279b0ffbfcf5605535ec97be5b84ea6d7f0b7229fdb129dd6332e215c683e4853cf1306190489ef35f77580fea66a

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WinSec.exe

    Filesize

    5.7MB

    MD5

    a419d5d9882f43143818df7122c684a1

    SHA1

    63a5ae4680d40c7c87d3b5b96317a8afbf42d071

    SHA256

    594fcf39f956a9e3c7563d0a5ba815ccba997568160008b82065474d62c1a9b7

    SHA512

    3d6fe541beffebb25c0bc5980a7b279c86d279b0ffbfcf5605535ec97be5b84ea6d7f0b7229fdb129dd6332e215c683e4853cf1306190489ef35f77580fea66a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    fc0aa65574fa6c4c63b392922bb7847f

    SHA1

    263ea85e043fc294590e835676699f1dfe338945

    SHA256

    6ac94c078000a32a8b6531f8f005586ddc1934c0d78c2bf9da5348fdfd5f076d

    SHA512

    43ea96d8d5a57463fc88aa2b7f38703318efd63667b6260521634ccb7257ad4fd5052ef56552da8e528ecf9f3d51712506cceb681611b4c04c4758b54f2d8b9d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    fc0aa65574fa6c4c63b392922bb7847f

    SHA1

    263ea85e043fc294590e835676699f1dfe338945

    SHA256

    6ac94c078000a32a8b6531f8f005586ddc1934c0d78c2bf9da5348fdfd5f076d

    SHA512

    43ea96d8d5a57463fc88aa2b7f38703318efd63667b6260521634ccb7257ad4fd5052ef56552da8e528ecf9f3d51712506cceb681611b4c04c4758b54f2d8b9d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    fc0aa65574fa6c4c63b392922bb7847f

    SHA1

    263ea85e043fc294590e835676699f1dfe338945

    SHA256

    6ac94c078000a32a8b6531f8f005586ddc1934c0d78c2bf9da5348fdfd5f076d

    SHA512

    43ea96d8d5a57463fc88aa2b7f38703318efd63667b6260521634ccb7257ad4fd5052ef56552da8e528ecf9f3d51712506cceb681611b4c04c4758b54f2d8b9d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\H5OJ4QDZH49BF84I9UHA.temp

    Filesize

    7KB

    MD5

    fc0aa65574fa6c4c63b392922bb7847f

    SHA1

    263ea85e043fc294590e835676699f1dfe338945

    SHA256

    6ac94c078000a32a8b6531f8f005586ddc1934c0d78c2bf9da5348fdfd5f076d

    SHA512

    43ea96d8d5a57463fc88aa2b7f38703318efd63667b6260521634ccb7257ad4fd5052ef56552da8e528ecf9f3d51712506cceb681611b4c04c4758b54f2d8b9d

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\WinSec.exe

    Filesize

    5.7MB

    MD5

    a419d5d9882f43143818df7122c684a1

    SHA1

    63a5ae4680d40c7c87d3b5b96317a8afbf42d071

    SHA256

    594fcf39f956a9e3c7563d0a5ba815ccba997568160008b82065474d62c1a9b7

    SHA512

    3d6fe541beffebb25c0bc5980a7b279c86d279b0ffbfcf5605535ec97be5b84ea6d7f0b7229fdb129dd6332e215c683e4853cf1306190489ef35f77580fea66a

  • memory/584-79-0x0000000002714000-0x0000000002717000-memory.dmp

    Filesize

    12KB

  • memory/584-81-0x000000000271B000-0x0000000002752000-memory.dmp

    Filesize

    220KB

  • memory/1100-95-0x0000000002710000-0x0000000002790000-memory.dmp

    Filesize

    512KB

  • memory/1100-94-0x0000000002710000-0x0000000002790000-memory.dmp

    Filesize

    512KB

  • memory/1100-97-0x000000000271B000-0x0000000002752000-memory.dmp

    Filesize

    220KB

  • memory/1100-96-0x0000000002710000-0x0000000002790000-memory.dmp

    Filesize

    512KB

  • memory/1100-91-0x000000001B380000-0x000000001B662000-memory.dmp

    Filesize

    2.9MB

  • memory/1100-92-0x0000000002460000-0x0000000002468000-memory.dmp

    Filesize

    32KB

  • memory/1412-83-0x00000000025EB000-0x0000000002622000-memory.dmp

    Filesize

    220KB

  • memory/1412-78-0x0000000001E50000-0x0000000001E58000-memory.dmp

    Filesize

    32KB

  • memory/1412-80-0x00000000025E4000-0x00000000025E7000-memory.dmp

    Filesize

    12KB

  • memory/1900-82-0x0000000002934000-0x0000000002937000-memory.dmp

    Filesize

    12KB

  • memory/1900-84-0x000000000293B000-0x0000000002972000-memory.dmp

    Filesize

    220KB

  • memory/1900-77-0x000000001B2D0000-0x000000001B5B2000-memory.dmp

    Filesize

    2.9MB

  • memory/1948-62-0x0000000000D20000-0x00000000012CE000-memory.dmp

    Filesize

    5.7MB

  • memory/1948-93-0x000000001C1E0000-0x000000001C260000-memory.dmp

    Filesize

    512KB

  • memory/1948-98-0x000000001C1E0000-0x000000001C260000-memory.dmp

    Filesize

    512KB