Analysis

  • max time kernel
    1200s
  • max time network
    1228s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-07-2021 16:37

General

  • Target

    attachment.exe

  • Size

    28KB

  • MD5

    4dc31642ea0512a2a69ee759f481b24d

  • SHA1

    4bbc75b6bc95bcb6d5a3f69667f922541d52ccbf

  • SHA256

    f8da48333c77feeb5fc217d503a3d9cc1f3decec6b5639d9152a9d832d2b51d1

  • SHA512

    1500a8cfe012536510817148237b25c759fd74f5ff654186e5d3b4be12e21618462cdf9926d83f0485c32c1640413b616ef2ff9f851653ce4e366be16119ea2b

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\attachment.exe
    "C:\Users\Admin\AppData\Local\Temp\attachment.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2008

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    8e2f3558c0fd57e90e77c9956ce6d96d

    SHA1

    2caece9e9e6b77266708695983c5ad8af51d805d

    SHA256

    b6a8b4224f47dc560c891b3ade07285351cad21fa9dcdd6a968d2199f4574fe5

    SHA512

    128b944f989b91cb9a054585a3b29a582b0e9b12962a646d14be0a65c170d58aa7251dc3e6dc7743f203241c4312f61ec8e1ee8feb67a049c1188f4b567dd73e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    aa931ada14f9c68ddd43b350792f200f

    SHA1

    2fc583a996be6b2cd601ee81f3b3b613c93a49bc

    SHA256

    ce1b6b061ec713a57642a79655ec9cc5f5d2233c3723812c6a4edd31c178a29d

    SHA512

    a3c95bec43237a9b937560ca7d7a0d09ea759fd0010502b5787318ddfd3f1b1b47b256ac7048783df8b1fa8508350d18927ec8ae5026a76d724f13bcf1f07d73

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    7790a5311b057d9762f20b6035c46d21

    SHA1

    c02260d9c7b6dec5b89e38c9d04920753fd21537

    SHA256

    28844593b6b3da4c060d8826938782f95722f0c4143669ea0650645a232c830e

    SHA512

    87450ea9c11e29c8524ab2de6dad4b14160d33c9067c340359de953c784aa3791116e4c3a620ec8b909b13344d789ab7f24a6993819a48ccf43d1426ff5c2abe

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    9f37190cecf0b5c21c4d0c261fb209d9

    SHA1

    75dffaa0829362ad0edd9f82f5ff0ba060f0f692

    SHA256

    3afe9bf238d57c2f37b9dc794a98211a62e8338182ff62f2affdd43bba009f60

    SHA512

    a72a3cb8767b56ee18bc77719e36c10bb05ecb5586f4563ffa99a793728f5fac722429d57502b38020103d98bafaf3400029b488146178494bfb6a765d24a24f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    212eae3ed59f6fce3e1c843381124500

    SHA1

    28ffbea944028df8fc5bd3847fb7453b773cc974

    SHA256

    2d803ec478aea131deaf4ce18e2ee775e824963aa0dd6c41df59821a7223093e

    SHA512

    c087fb90f3bd67405fc9b514d1b6d859477632e8605bba78e99d0ba983b254886e3020da996e7e908213b207b62a39b8214109e5882bd9afbd911a6fa8911d16

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    f772ef8ce5fdae433fefbb8eadb6fb39

    SHA1

    fda178393c7f4adb429e08eff9657daf20b05283

    SHA256

    7b7ad44f551d52776251b1ac66ba5fb5d92c8b3bb842cfa43508f0261eab1314

    SHA512

    4be43032fa1256b03ec93f6fce8fd0efbf973f5e0ed5dd6983a9b64d0b2cd2e1170ddf0540809216a959cfc97388ba7376a295ad81e833f7f8bbf4cae5b5fc95

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    a454cc07205ba0d74e9c1de93938858d

    SHA1

    3a917a4c9018890cf744ef389db4d83b8afd2f69

    SHA256

    42ab77b817f5a4023d58fd3ad84ea591d50fece3e10c7e3af18bbdb4b996c911

    SHA512

    23e6259d92a7d4fdfbabe467a498179fa915d48d28aef0f914bca1d40631a924387055a98c9b2b9ae7f1d1cf3642b700041e52bc9dd48233e98be642956ed8c7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    41bbb4d9d6a2a0c1c300a28c097be01c

    SHA1

    12d8f6645f2ebf7ac662ddb4dd3433b35a5d8c09

    SHA256

    57d878dd8fdfb56404e3b7843d49e8320ed5691df31d840385f1bb89e64298bf

    SHA512

    2fd254476e26193beb839aec638ed5c4303addb6582efbe3df9ea5e429655ee249b0d89fa16c2800aa6cb67b1d0b849546951f9a675284773c25c94697c6f555

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    71924ae8444c006116dab0f77ae28338

    SHA1

    9f3b72a49e19c75eab144a5570e18842ed02683b

    SHA256

    b2eefde9824e35d3503a195fca2b70b44deb8dad93c3867f057073fd49c47fde

    SHA512

    898d3ed2dd42c8629f861285ab32325273e118d601e620148f7c29f5ca873eb1e49cfc9959c5d9aa1ef25639d0525804b347bc4353363e79c9c1b1f750419402

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    f968103fdde4daebf0534b33f43462ba

    SHA1

    f8b1f5b42b2d6bd9194bd8c69b56b3d731857293

    SHA256

    ba8f7a29137c35d8dd3771c4821a5139a6c97a0d1ecdb1f68cb9f04aaaf02602

    SHA512

    c9b7d0ca110459d96d8c40833c6eaa76566c0850597d619f6aad5b812f77287bbc702ef9dac87b38888ccf8067e8e964ca9dd9838e109a8e34c383f331a0243c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    e37e90b411ac81f4a850c789f0942736

    SHA1

    d4d5381fc1ba1dc546cd115ce898f311dec97c46

    SHA256

    fa51eccadf19845f2b87b1ba1447e750c063bb68d457e39ef904a4256c80af1d

    SHA512

    aa4b8c6eefac9db0bbffd6e682d404e389eb3ae960963305a52d21da79a1b0c7a836a7103831cd53189fb42d0f5e29bd2253c35da804dc1656701d8fab69b91e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    502d60cf1f11a1e666ad3f15f4743146

    SHA1

    2379b37c37cc45080584d1c9a8eb25997d252493

    SHA256

    c650995c3fd943aef4ce51040ff613ccb6145cc33ac977252f1f96a2a2b06913

    SHA512

    568d19aba188f3d7585a7d0e8156ac021aaae37d3095dafbbbfaba7bfcaef8bf234529fbb140213200debe0407f5e24f059d950876fca0f5f86a058905c973c7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    8579508bfdc874629d91c4dd8cae2900

    SHA1

    dc956c7221c1b71d9a88502583ca2cdd5d89aafd

    SHA256

    0a035e8814a4a6cfdc92f5632016b14071544d93ed37488c05727016d3347195

    SHA512

    0b32213a5cfd2c933e28f94e06df34cca45b9629d90239941e91a615879cd69ee376cf7e57cad652bf78579e6b64e0db260531749d7f1e5377abaca5e6560d2b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41f0e9055b9d1784a37b0a0a7eb3152

    SHA1

    0191a1ebde5cf992384a7d1d748dcee255ae8c22

    SHA256

    4a3835a4aa49308de70d50f1d834440725f4650da503181022af8e3389882d64

    SHA512

    730cd4daa634c702ef17cf2586c0c75010c7fc3ebd811e777d6400aa8cd7249d08d815f7fc810241e42608208aa1babe07bb178b9bb9181a57caab5e91051115

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    8e77c8f98b60288dc7b88e26dd23238f

    SHA1

    c6b063a272e4840123564b35b0fa41fb8b613067

    SHA256

    d441ef59c77e874b00e20ccf2cc0811735c0111428ea935027af1f0309a075c3

    SHA512

    351edf60e5ea79acd54d7d23dccf4611915d8acba21da64f60631d4f0ab3257308086a8c6811edc0aa95fb16bb1273d67b9dcfde85a97c375824fa7592e7754c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    472c16a6a8bc764ea660115735adfa92

    SHA1

    137bbf527b5404aff341861c1e75f3e5110fb489

    SHA256

    8a2d91c7b44c9575830e319dc997f11aa7267ed834f8e9202d0b402866ad33a5

    SHA512

    3413cdb3d940cdbeb4e9f30676258462e35476ce8671477fe1ec5d0ce61dd97b27fd95c41d451a38173b2e1e6e76ff53392176a64681f62d83049ee7e01f116a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    cc80a098fcfe82cf2b14f35965f7ea03

    SHA1

    72223ea4e9283f5fa4a158352c25eebb101f1bd5

    SHA256

    df2af9e2b69b0ee960c64443bc662676b2dc605861625d245b65d5cbae2e5dab

    SHA512

    5f78668184acf8281eb273c8e4cf3b60d6c1ec54fbcd5eea8a472569a6803fb3d8405aa3934130560c6013e40298e0d00db8193fbc36a31b194aaba374a425a6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    5a67664257bfb8b8a7d4fff5a503c0f8

    SHA1

    a20d776d59bbc065d5e11dfc0ddb710a5e4873a4

    SHA256

    eaa173c1fa9682f926af854cf0e793d5cc5d132403ff39b09a4e63b1c20c33fe

    SHA512

    77928c7c19aa27b8b96ef145ab9aa243c1562335dad66b05d5c62130ffc7e81bc429d2e74f4d20456a0da679e0a87fc2b6fb9a7d382275de017c69af5f910e3d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    f892ec92346181e1937b0b4ff8f2f90b

    SHA1

    4f692ab4a2f920fc8ef11202291fa267839826d3

    SHA256

    da6a4e498d7bbeb38306a8a99b8159c84c3843306e965093abd051483c691f7e

    SHA512

    39280baa3c3feb78f980eb36e960fdcaf2f3bdec304d149e4bf5a63c44ba14b7132360d1ed4b7067ca677bbc6711ca1ab1ef89f6fab7ee89609044fbf7c26a1b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    dbe501da21c8fc32f3d8c80d8c3b911c

    SHA1

    4f5e965abed971b679d0468b53f6fbab905ab8ea

    SHA256

    77d62949f43256ce5268caaf9af488937384bdf8161096ac9f90f928b09b9e58

    SHA512

    0973cb1c1bc16505cd378839658671c90df3349ecd98d9ad5bac705dd59d46685a9f5035f12d6fe0a0f571f388c2ab60faba75287815dfe59ebfc9d16ace8b5f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    3943d6f29fb0af636712dc7ce593ee81

    SHA1

    1e6509016f5f3f2167cc3b629d242b266be2e224

    SHA256

    cd01506ed5bad950c1399ed5387bf063f77f2a287e7ca677ec3e0e4eea22a642

    SHA512

    aeac1c4a0637aadb753fe2e77ed543f86aa32083853065d85afd92825adf3d1636cec1d9e579aff96817113cb14ba841da1e6f0151e3acf8ec2c2a3d7ff42c2e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    7a99eca119a630250b52f623a33ab6fd

    SHA1

    141a2f73c94c4a5cfe4faf7de3de9ba7c9843980

    SHA256

    fb03168f2df822df12de23df6f9e7a260c3173e0f30f973d2031f9e18bfaefd7

    SHA512

    3b5e92a67dd152cfa4804d3d11a470298f5245302e779742c98ec150e51c7a71a8c23829c2c91f9319bcee97c5e2fd10d705d34f510df9f47317e6e5f5ed8d4d

  • C:\Windows\services.exe

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2008-59-0x0000000000000000-mapping.dmp

  • memory/2008-62-0x0000000075FE1000-0x0000000075FE3000-memory.dmp

    Filesize

    8KB