Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    26/11/2023, 08:10

General

  • Target

    cb172353a54e2877958a81e01fb56120.exe

  • Size

    29KB

  • MD5

    cb172353a54e2877958a81e01fb56120

  • SHA1

    d00ecf6bd9054a48f55bb057b407df54c476a69f

  • SHA256

    f75547146f5ba78088147454ca07256851c31a0c1b50c894f2fe9acba745cff7

  • SHA512

    e53f10762d3cad9489288b8785a93c90bf897e43ab3c8b6b7293689349bde86c01fd8e71f4cbc080d3a6205ca6cfefbbe311d0c600e8753951ffa5bd41fb01d5

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/S:AEwVs+0jNDY1qi/qa

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb172353a54e2877958a81e01fb56120.exe
    "C:\Users\Admin\AppData\Local\Temp\cb172353a54e2877958a81e01fb56120.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2240

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A

          Filesize

          893B

          MD5

          d4ae187b4574036c2d76b6df8a8c1a30

          SHA1

          b06f409fa14bab33cbaf4a37811b8740b624d9e5

          SHA256

          a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7

          SHA512

          1f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          aea0227f47a9b19c296ea657697eef40

          SHA1

          f95b1027a59961ffde05f2ab7ef365ff2abce5e8

          SHA256

          9fa716945b0aa270963f57108de8d166ad29818f34d13020c255dc443658d9ea

          SHA512

          c4a4e7679ff8d62c729984cf87e6c045c2da16705b210bb82bd77227df2c204d6515b1a744b813e5f6f362bb2e4606f596187d217873635f6fab7e70c9405015

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0f6a3b7355c211b0e6743395f9d89cba

          SHA1

          b1f479ff86cadaa45279d71b6f18c34a92589a6c

          SHA256

          98ccb7a3cae2ee7f9940d67caecb7d485603997bdd3c842cb4d8715cff99002f

          SHA512

          7babbe858d01c85e5624f1188236898fd45e9d5304f072f271b2f357cac888fab26c3d6d303475be8520bfa5ddd4232bec7cd49e819e4a1c7ee56b4b58557ab8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          afa9e7ddcfd2ecf885ce0e6dc45daac0

          SHA1

          e05a38abb59600f9fc805e4ad0fb565a9c1e5f5c

          SHA256

          8b3c00fd50b70302584954c2b0176fb72f68e5f7ac05038dfa256d4cf9a2d15b

          SHA512

          db9fd9d188c543197b5713fabe75acdc9c32acfbd6e61baa01e57ad033ea2986bcd4ef46379060d194e6c87d18207521dfea28607b13446a2e5748e4a5f2810f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          afa9e7ddcfd2ecf885ce0e6dc45daac0

          SHA1

          e05a38abb59600f9fc805e4ad0fb565a9c1e5f5c

          SHA256

          8b3c00fd50b70302584954c2b0176fb72f68e5f7ac05038dfa256d4cf9a2d15b

          SHA512

          db9fd9d188c543197b5713fabe75acdc9c32acfbd6e61baa01e57ad033ea2986bcd4ef46379060d194e6c87d18207521dfea28607b13446a2e5748e4a5f2810f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b00698e0b99167154af4fc34e6e4cd40

          SHA1

          87a71efcb1e8d9a282f1140826e2c457da29581e

          SHA256

          cc70f2115eb1de838d7887c07f444d520200d54787e3ee224ff3a9d62008d059

          SHA512

          a483ec2b0d2eb47433114078da04e3fed05d0fdceabc1507d29c6b75f9111d644fc75353835cc72d03de7c6180d044dfc6bfd45a9c19cbefe244ee5c798d396a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          2a19cc0c7a666c92618389035cc59944

          SHA1

          5f5122c753bfc0ab1c6a7a86bc512724f7df3e67

          SHA256

          e5746d11b1ee0e11d538d039d45f7f7fafeeecca574fb9f19ad667c4a5a889ba

          SHA512

          1457c4bdde700aa1fe0e3bdb774f54be99f6e8837c61fc0bf61ce12b9038b334086d32d697eb3dafc01e9e0b81542a2783f2ed6d1416e3ad1aac44aebe5d7d83

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          60753da7a9a9bcd6df10c41dd56ba6fe

          SHA1

          fdc2af560014fea6171038004c28d11c7d4a3dfb

          SHA256

          06b0e1e31eedf69b72ef0873f0ca2d2bc4616d782d6ba25497ffb4eeb3df0591

          SHA512

          45dd4c115a87849b1da64446b1791ab3a530d22ca37ceb6a2ba7017c9d93057542ecbd953b9b4322aec710d9595518d957f6ef2ac5e32222f5ee116e52a314bd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          3c64531cbb5b00e7af11e661230e32a3

          SHA1

          d9ae00e3d1c2e25bf6d4460e4fa5641f2e0fe8b3

          SHA256

          07774314177ad5cf1ffbeab47b742f62bfaa23377ce190a491d13126ee1b2f0d

          SHA512

          0edea5a882ad9ff51f74a90a2e0caee98d0b52d01607555eeade325be81f1ae732f9d10804e9e07d046d2b6d245e3f20fa71bd2eed5ea1b6da1a109c1a2b568b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          359dee2d13d341b57188a7a1c4570371

          SHA1

          d51431e9fd273d33a803ac3a5c53675d12548eda

          SHA256

          e07cead263d467fe9fdfe08738907dd7286fe9bce69995e1f26875df22d32a77

          SHA512

          6ec88266d428351769439665880346b43334f867a712ed3c64f9d00012ab4d8ad58014a0f330d7e8c69eead3f476330e8c1e897ea6de0adae358e3d9ac963741

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c3827945f86c317196bad06bdab5af5e

          SHA1

          81678ae93f4c96ccf63af7740284f202166dcd38

          SHA256

          9fed26fc7a1d4dc48a7aeeaac3fbc429b40fcf7c0c0f58f5b2e3af52d8f40f4e

          SHA512

          87196d44dca22669188cfd65e6ff399a9e5a97ddcba6e3f4d0ef3a9c06d52f49f06e473ccf43109101b78cf2d1c99761a259990b7e69bf98ccddfeb23aa58d8c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c224ec56de7893857b740c2d8a1b025d

          SHA1

          b67c422add6152a44a7058238bcc4df3baefab93

          SHA256

          7c4ca1eaa0f72d504db2f3f8e3ffb6a143e6595ae5fc44a395f82bde9019c59a

          SHA512

          be82cdf9d897ce602efaad7b25e0f24456f056d9554fb7427a3dd123a6748d6369d1f0245bbf37377ef720ff09823d163a48de729857c3e8edd7554a93d63807

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f7c04b0072e1b62609d6efd38660c188

          SHA1

          aa7e60eaa948e255a4496da77b79cebf907f14ff

          SHA256

          074ac4c0a4541bb9d1e9c4fa2ad22743c9bec27b87a399dad2682e18ca5b02e9

          SHA512

          0c0d7fd31a2962ae440048ab29f0243ab60aa02d141d88873f9eae7d9e34e4c60afa83e0711759cb32535d22792b2521972bb86068a47ebf76ecf74fd52cbd2a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          3b66a3ac83e4f1f1252db6ef12d44ce8

          SHA1

          3d9512c46ebafd27c232239505bf5ba88c5e9bb4

          SHA256

          f54ed4e50dd76c2a2531bb1cdc8705643d2d44c2d1ffbb58983049c2d0876c47

          SHA512

          fbc5c64ffa18e0dcbee3c3dce8df16f469873e41c539c76f23d1dc94159fa8e073ecea13a6cc03e0f6aaa1ebebb64958973ead8f1bd62cf0d656c132543cc5d2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          debf85bf71a71574baee1752ea8f6a90

          SHA1

          7725f4996b7d61ccc1ff3d34a2bcbc1df321f04e

          SHA256

          c47d3e114529f066c0da8cfe531bed37701b1c0e49cd3941a6f3ac0055e5bf93

          SHA512

          4f7f2931d01501010edc2df71647028575d26d5f8c9b177769e147de6c5c241c54b1d8ef1b770f262c383ec5ae63d1ce30b12f83930a5eae6719c7234469ffb5

        • C:\Users\Admin\AppData\Local\Temp\CabB100.tmp

          Filesize

          61KB

          MD5

          f3441b8572aae8801c04f3060b550443

          SHA1

          4ef0a35436125d6821831ef36c28ffaf196cda15

          SHA256

          6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

          SHA512

          5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

        • C:\Users\Admin\AppData\Local\Temp\TarB190.tmp

          Filesize

          163KB

          MD5

          9441737383d21192400eca82fda910ec

          SHA1

          725e0d606a4fc9ba44aa8ffde65bed15e65367e4

          SHA256

          bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

          SHA512

          7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

        • C:\Users\Admin\AppData\Local\Temp\tmpA6DC.tmp

          Filesize

          29KB

          MD5

          a94eef0470f4c7ca3359d7c55ca1da75

          SHA1

          53a99df21d161478650c6951fa9e47af4ddc5c88

          SHA256

          5bab011858f3a8104a8d410510884e8c3e271c062b2a01cf0ac0f5d443891950

          SHA512

          98dc1eebc72b379c285bfd94fc822875dae32d2ca389f45e4be964490f0aaf1cdc0d97835eef3ed2e79aab57dc4510f89275320dd511fe3e63e32fac6fe5dfa7

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          288B

          MD5

          b9d77e7654063ea1655d8abb1b33f6a9

          SHA1

          26ddf2569c10077e78a2bc4d68e0275ff582998f

          SHA256

          965a393fd7e33dff428a9dc1ed0965b9e78281a13bf9f0244c8433c165e07cfa

          SHA512

          aa25e105d135d08e0d5f1a0d169294c49111e6eda56062561f2f851536433cb0a513ba1807eb5ce48feb3f08de131b84ca9bdfce3b9d67bcca2513c20e2daa18

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          382b1ab934313f0a3916cfc724817fc1

          SHA1

          3e7fb9f1b0eb83c5c2c97a62f37ff7c25bb20a4f

          SHA256

          17175193569e70cf3e5103ef8c016c84b4ad1b7b3a5b3764026b2aa81c5177d5

          SHA512

          974cdf1e5c9fb2d4c1b70169d74c80820a5c463109fe48c974dcdd6c9c7246bee1017155452929c08b8191ab51eea1c3630e8b2fe4f194d4c6f9c692b4e18c08

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          bcdfbbe1c8ea69e1e880b0f4ead631ef

          SHA1

          1af570ed957dc43ce655acd7f88faad2bb7fb268

          SHA256

          c9c67bbdeef391f42edca385f555c18f3a51bd726413dcfdfc23bfb0374bb500

          SHA512

          b6e389dde449cd91153654702f908309b2bfceeaf7bd3cc57849b8bc3fb4ad956bffe771568a324ae1238e62ba818de9b14bcc34120ef6e06e2c9b57efa92d84

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2236-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2236-868-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2236-873-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2236-863-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2236-22-0x00000000001B0000-0x00000000001B8000-memory.dmp

          Filesize

          32KB

        • memory/2236-852-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2236-17-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2236-11-0x00000000001B0000-0x00000000001B8000-memory.dmp

          Filesize

          32KB

        • memory/2236-3-0x00000000001B0000-0x00000000001B8000-memory.dmp

          Filesize

          32KB

        • memory/2236-897-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2236-26-0x00000000001B0000-0x00000000001B8000-memory.dmp

          Filesize

          32KB

        • memory/2240-50-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-864-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-33-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-45-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-18-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-853-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-10-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-24-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-869-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-43-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-25-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-874-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-38-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-31-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-898-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2240-902-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB