Analysis

  • max time kernel
    152s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    19-07-2020 19:23

General

  • Target

    kins_2.0.9.9.vir.exe

  • Size

    216KB

  • MD5

    b74cf245e3b7ee3efc4e6c987acf092d

  • SHA1

    ed02aef8f1f30f67a4e40acb60af0076061e362e

  • SHA256

    4dfd38dbb39f3ed69c713f601bc52b663a5cd08d37a2ececcbf8d54d8d179f05

  • SHA512

    27178f5a008669245cec97d7b901e580615b71d03ae64cf8b94eaaa9b9df95c646fea2b3a8770f358cd24ec1979ab66b58202f07bd0b2303f972a409a06ab40b

Score
8/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1072
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1212
          • C:\Users\Admin\AppData\Local\Temp\kins_2.0.9.9.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\kins_2.0.9.9.vir.exe"
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • Suspicious use of SetThreadContext
            • Identifies Wine through registry keys
            • Loads dropped DLL
            PID:1412
            • C:\Users\Admin\AppData\Roaming\Ziqu\idqoa.exe
              "C:\Users\Admin\AppData\Roaming\Ziqu\idqoa.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Modifies system certificate store
              • Identifies Wine through registry keys
              • Adds Run key to start application
              PID:1468
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp59453858.bat"
              3⤵
              • Deletes itself
              PID:272
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
          1⤵
            PID:1684
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:1824

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Install Root Certificate

            1
            T1130

            Modify Registry

            2
            T1112

            Virtualization/Sandbox Evasion

            1
            T1497

            Discovery

            Query Registry

            1
            T1012

            Virtualization/Sandbox Evasion

            1
            T1497

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp59453858.bat
            • C:\Users\Admin\AppData\Roaming\Ziqu\idqoa.exe
            • C:\Users\Admin\AppData\Roaming\Ziqu\idqoa.exe
            • \Users\Admin\AppData\Roaming\Ziqu\idqoa.exe
            • \Users\Admin\AppData\Roaming\Ziqu\idqoa.exe
            • memory/272-5-0x0000000000050000-0x0000000000076000-memory.dmp
              Filesize

              152KB

            • memory/272-6-0x000000000005CA8C-mapping.dmp
            • memory/1468-2-0x0000000000000000-mapping.dmp