Analysis

  • max time kernel
    151s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    16-08-2020 15:27

General

  • Target

    b05e4d408f5731b0bb0c194570a3c86a31ce291ec70b54e1e76ecd5bc9bee3f7.exe

  • Size

    135KB

  • MD5

    9667507db2ef67dd8aa974f747d11c48

  • SHA1

    74a869b20f433dc6d1df3cd5fff23db785c196c3

  • SHA256

    b05e4d408f5731b0bb0c194570a3c86a31ce291ec70b54e1e76ecd5bc9bee3f7

  • SHA512

    4cf53dc70359078794173e0679761fd077401b8955cbf4d0b8c202b5e0d064e085dce56a558344813f682493409dd2fe3ae3c72b5359968a69400b70d6ac1379

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 85 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1164
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1272
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1316
          • C:\Users\Admin\AppData\Local\Temp\b05e4d408f5731b0bb0c194570a3c86a31ce291ec70b54e1e76ecd5bc9bee3f7.exe
            "C:\Users\Admin\AppData\Local\Temp\b05e4d408f5731b0bb0c194570a3c86a31ce291ec70b54e1e76ecd5bc9bee3f7.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:488
            • C:\Windows\SysWOW64\net.exe
              net stop wscsvc
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:804
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop wscsvc
                4⤵
                  PID:1084
              • C:\Windows\SysWOW64\net.exe
                net stop SharedAccess
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1052
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop SharedAccess
                  4⤵
                    PID:1520
                • C:\Users\Admin\AppData\Roaming\Insyy\tiyg.exe
                  "C:\Users\Admin\AppData\Roaming\Insyy\tiyg.exe"
                  3⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1676
                  • C:\Windows\SysWOW64\net.exe
                    net stop wscsvc
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1252
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wscsvc
                      5⤵
                        PID:1816
                    • C:\Windows\SysWOW64\net.exe
                      net stop SharedAccess
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1828
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop SharedAccess
                        5⤵
                          PID:1864
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpb16c1757.bat"
                      3⤵
                      • Deletes itself
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1920
                • C:\Windows\system32\conhost.exe
                  \??\C:\Windows\system32\conhost.exe "14319505791220373902-7800447791430333131700568551845116318-15815766441706411194"
                  1⤵
                    PID:1948
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                    1⤵
                      PID:1652
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:1636
                      • C:\Program Files\Windows Mail\WinMail.exe
                        "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
                        1⤵
                        • NTFS ADS
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of SetWindowsHookEx
                        PID:1100

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      3
                      T1112

                      Install Root Certificate

                      1
                      T1130

                      Credential Access

                      Credentials in Files

                      1
                      T1081

                      Collection

                      Data from Local System

                      1
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      • C:\Users\Admin\AppData\Local\Temp\tmpb16c1757.bat
                      • C:\Users\Admin\AppData\Roaming\Insyy\tiyg.exe
                      • C:\Users\Admin\AppData\Roaming\Insyy\tiyg.exe
                      • C:\Users\Admin\AppData\Roaming\Unvoi\kyri.boa
                      • \Users\Admin\AppData\Roaming\Insyy\tiyg.exe
                      • \Users\Admin\AppData\Roaming\Insyy\tiyg.exe
                      • memory/804-0-0x0000000000000000-mapping.dmp
                      • memory/1052-2-0x0000000000000000-mapping.dmp
                      • memory/1084-1-0x0000000000000000-mapping.dmp
                      • memory/1100-53-0x0000000003D30000-0x0000000003D32000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-43-0x00000000042C0000-0x00000000042C2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-73-0x0000000001FD0000-0x0000000001FE0000-memory.dmp
                        Filesize

                        64KB

                      • memory/1100-67-0x0000000002440000-0x0000000002450000-memory.dmp
                        Filesize

                        64KB

                      • memory/1100-66-0x00000000039E0000-0x0000000003AE0000-memory.dmp
                        Filesize

                        1024KB

                      • memory/1100-65-0x00000000038E0000-0x0000000003AE0000-memory.dmp
                        Filesize

                        2.0MB

                      • memory/1100-64-0x00000000040C0000-0x00000000040C2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-18-0x000007FEF78F0000-0x000007FEF7B6A000-memory.dmp
                        Filesize

                        2.5MB

                      • memory/1100-19-0x00000000038E0000-0x00000000039E0000-memory.dmp
                        Filesize

                        1024KB

                      • memory/1100-21-0x00000000038E0000-0x0000000003AE0000-memory.dmp
                        Filesize

                        2.0MB

                      • memory/1100-23-0x00000000038E0000-0x00000000039E0000-memory.dmp
                        Filesize

                        1024KB

                      • memory/1100-24-0x00000000038E0000-0x0000000003AE0000-memory.dmp
                        Filesize

                        2.0MB

                      • memory/1100-25-0x00000000039E0000-0x0000000003AE0000-memory.dmp
                        Filesize

                        1024KB

                      • memory/1100-29-0x0000000003650000-0x0000000003652000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-30-0x0000000003AE0000-0x0000000003AE2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-31-0x0000000003AF0000-0x0000000003AF2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-32-0x0000000003D50000-0x0000000003D52000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-33-0x0000000003AE0000-0x0000000003AE2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-34-0x0000000003FD0000-0x0000000003FD2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-35-0x0000000003AE0000-0x0000000003AE2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-36-0x0000000003D60000-0x0000000003D62000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-37-0x0000000003D60000-0x0000000003D62000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-38-0x0000000003D70000-0x0000000003D72000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-39-0x00000000041A0000-0x00000000041A2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-40-0x00000000042B0000-0x00000000042B2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-41-0x0000000004040000-0x0000000004042000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-42-0x0000000003DD0000-0x0000000003DD2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-63-0x00000000040B0000-0x00000000040B2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-44-0x0000000003D30000-0x0000000003D32000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-45-0x0000000003D50000-0x0000000003D52000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-46-0x0000000003D70000-0x0000000003D72000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-47-0x00000000041A0000-0x00000000041A2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-62-0x00000000040A0000-0x00000000040A2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-61-0x0000000003D40000-0x0000000003D42000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-50-0x0000000003D50000-0x0000000003D52000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-51-0x0000000003D70000-0x0000000003D72000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-52-0x00000000042B0000-0x00000000042B2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-60-0x0000000003AE0000-0x0000000003AE2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-54-0x00000000041A0000-0x00000000041A2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-55-0x0000000003B60000-0x0000000003B62000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-56-0x0000000003D40000-0x0000000003D42000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-57-0x0000000003D70000-0x0000000003D72000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-58-0x0000000003DE0000-0x0000000003DE2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1100-59-0x0000000003FC0000-0x0000000003FC2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1252-8-0x0000000000000000-mapping.dmp
                      • memory/1520-3-0x0000000000000000-mapping.dmp
                      • memory/1636-16-0x000007FEF78F0000-0x000007FEF7B6A000-memory.dmp
                        Filesize

                        2.5MB

                      • memory/1676-6-0x0000000000000000-mapping.dmp
                      • memory/1816-9-0x0000000000000000-mapping.dmp
                      • memory/1828-10-0x0000000000000000-mapping.dmp
                      • memory/1864-12-0x0000000000000000-mapping.dmp
                      • memory/1920-17-0x0000000073470000-0x0000000073613000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1920-14-0x000000000005A9DB-mapping.dmp
                      • memory/1920-13-0x0000000000050000-0x0000000000078000-memory.dmp
                        Filesize

                        160KB