Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 19:33

General

  • Target

    kins_2.0.14.0.vir.exe

  • Size

    240KB

  • MD5

    da99ec7cfb172928a845b5116765f498

  • SHA1

    4298f9dd3e8ba80c05f6ab7a90001590d115918c

  • SHA256

    f696348658a9b89041b6bf9bdc9a3ae8f3799c5beee76e42dc81f096307c7847

  • SHA512

    58b865fcc05432f214e2023c4bc7a63c89cdcb761046bc825a2b50cbffc153cb3c79736b9658c5327f84c14f59bbf9251edbb85ae431cd23531e259009042e3f

Malware Config

Signatures

  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 79 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 284 IoCs
  • Deletes itself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\kins_2.0.14.0.vir.exe
    "C:\Users\Admin\AppData\Local\Temp\kins_2.0.14.0.vir.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    PID:1164
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
        PID:1328
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
          PID:844
        • C:\Users\Admin\AppData\Local\Temp\kins_2.0.14.0.vir.exe
          "C:\Users\Admin\AppData\Local\Temp\kins_2.0.14.0.vir.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\crashes\SplitTest.exe
            "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\crashes\SplitTest.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • Suspicious behavior: EnumeratesProcesses
            PID:1468
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              4⤵
              • Checks whether UAC is enabled
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:872
            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\crashes\SplitTest.exe
              "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\crashes\SplitTest.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              • Suspicious behavior: EnumeratesProcesses
              PID:660
              • C:\Windows\SysWOW64\explorer.exe
                "C:\Windows\SysWOW64\explorer.exe"
                5⤵
                • Modifies system certificate store
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                PID:1104
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp5cd49ced.bat"
            3⤵
            • Deletes itself
            PID:536

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp5cd49ced.bat
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startupx\system.pif
      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\crashes\SplitTest.exe
      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\crashes\SplitTest.exe
      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\crashes\SplitTest.exe
      • \Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\crashes\SplitTest.exe
      • \Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\crashes\SplitTest.exe
      • memory/536-19-0x0000000000000000-mapping.dmp
      • memory/660-15-0x0000000000406F1E-mapping.dmp
      • memory/844-1-0x000000000040F750-mapping.dmp
      • memory/844-0-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/872-11-0x0000000000400000-0x0000000000AA4000-memory.dmp
        Filesize

        6.6MB

      • memory/872-12-0x000000000040F750-mapping.dmp
      • memory/872-14-0x0000000000400000-0x0000000000AA4000-memory.dmp
        Filesize

        6.6MB

      • memory/872-17-0x0000000000400000-0x0000000000AA4000-memory.dmp
        Filesize

        6.6MB

      • memory/872-22-0x000000000040F750-mapping.dmp
      • memory/1104-20-0x0000000000000000-mapping.dmp
      • memory/1332-3-0x0000000000406F1E-mapping.dmp
      • memory/1332-2-0x0000000000400000-0x0000000001274000-memory.dmp
        Filesize

        14.5MB

      • memory/1332-4-0x0000000000400000-0x0000000001274000-memory.dmp
        Filesize

        14.5MB

      • memory/1468-7-0x0000000000000000-mapping.dmp