Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-11-2020 23:07

General

  • Target

    9ff2f5482a3aed8291c0808256511cdb788bffcd9300000d3d0240e01918ba27.exe

  • Size

    235KB

  • MD5

    d7d5c04bd235005cf3431729f0f52416

  • SHA1

    08a83329a9d6c8b4fb59e364679e189e3840277a

  • SHA256

    9ff2f5482a3aed8291c0808256511cdb788bffcd9300000d3d0240e01918ba27

  • SHA512

    354d0255a29fb724fc909cdba32918b3bc27abadf19be26f5e6adeb4b57e04c6058e96287412312ee5e4449d0fdbd45ffb0f1a76179ac14e84e76bd052aa5d66

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1132
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1208
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1260
          • C:\Users\Admin\AppData\Local\Temp\9ff2f5482a3aed8291c0808256511cdb788bffcd9300000d3d0240e01918ba27.exe
            "C:\Users\Admin\AppData\Local\Temp\9ff2f5482a3aed8291c0808256511cdb788bffcd9300000d3d0240e01918ba27.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1900
            • C:\Windows\splwow64.exe
              C:\Windows\splwow64.exe 12288
              3⤵
                PID:1204
              • C:\Users\Admin\AppData\Roaming\Ybnel\kabe.exe
                "C:\Users\Admin\AppData\Roaming\Ybnel\kabe.exe"
                3⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:1632
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpdf5b2158.bat"
                3⤵
                • Deletes itself
                • Suspicious use of AdjustPrivilegeToken
                PID:1516
          • C:\Program Files\Windows Mail\WinMail.exe
            "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
            1⤵
            • NTFS ADS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:348
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:1312
            • C:\Program Files\Windows Mail\WinMail.exe
              "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              PID:952
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:1916
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:652

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                Modify Registry

                2
                T1112

                Credential Access

                Credentials in Files

                1
                T1081

                Discovery

                Query Registry

                1
                T1012

                Collection

                Data from Local System

                1
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E6024EAC88E6B6165D49FE3C95ADD735
                  MD5

                  3cc0012f96f8f44164c18d7de05023d9

                  SHA1

                  c8feb560d751fe720c8bdb53f5e78aa92abb9a9e

                  SHA256

                  2654c273c211ae1afc60a7736153a853142e3db028417206948576d1d57bf5d5

                  SHA512

                  626746176663e2460b18f1eb245306107060c172c4e65ad710dd75ec0b348d8f000342c0dd2f7ea3bb2e0796f61e1ddd2cd77c312d6a177ff2e70a10b68cc6af

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  MD5

                  21af187cacb95f6e2c0e587e29650c55

                  SHA1

                  0b75b78ebbc30a493e89a441b82fc08c8b4307db

                  SHA256

                  76614d4782ca6b30d4c62676c0bacc4bca39d383b3c30750459c43a921cb7ebf

                  SHA512

                  8ffdfcd46a0f22735e7c3ebeb88b096df4bb4c63f4666a162a14f3f9de09b1e3ca00a68feebf861ebbd14957efc6a3dcd421ed0ebd3dc9a9355135f3b95d9859

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E6024EAC88E6B6165D49FE3C95ADD735
                  MD5

                  14e8315cec04e0c9a2fd2359b8d97e5e

                  SHA1

                  23ad9e1f9d0740b7cb413c7fc776cbfaeb8447df

                  SHA256

                  47757e7d8c9e0463ef890ce9527cb8575ed2074e0b4a9bbaeca00f00b574f5cf

                  SHA512

                  41f095ae541acd708669528106d69f250c35d4c4c76e0c0f409a0011bbf0432701220cdbba87f0a5b99f6e191288ac616ec64915714ba4f3e258f1958d102f27

                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore
                  MD5

                  a30d2ae6f19c55ae3006d4b1826bb465

                  SHA1

                  4c67b3d69b9f4f3ecbb0d4b31c860f00d4674a48

                  SHA256

                  d02f33a059061c75ce444346a63a02e99295f8e8821f360c66eaf06205446ea9

                  SHA512

                  100811425e608eccbbef05deaeb56cfd84c36a9c5e5a3d5d7aab6c1dd2bfef9dc60c6d1f2cf20f91e0b27adb5d7d2c9a14c6ddccfc44d9509332acc7407e26a5

                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.chk
                  MD5

                  98f462dab77c7f8021343cc82bec6446

                  SHA1

                  45abd90bc3e6c70027985b59ef62f478152695bd

                  SHA256

                  9a750e75997264d837f834af310a33f74d78d6fe70316f5b242414ef84484b0e

                  SHA512

                  dd728d91628ca23ccb01f955266616f583f49af2c8e088e1c53a902b4b1e00bdffa685a6bc9ad5f23e71f4e8383ab4a7e5ac801c0090e5c9e139ce5911f39a74

                • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log
                  MD5

                  5e3025d0593fa9ef7262d4096252d807

                  SHA1

                  2ed5ea5b9d1fd2f51987fb41a387cb8884b887cc

                  SHA256

                  918f1749564b58a17411a8e336c27e0dc77b3ef9a66dfdde5dfbd0c4f0977589

                  SHA512

                  0ae26f5cd930f69fcc6145e56562847aea68c45a65693715f65a9aa67e4b05cb14a78bb27df9d3c054e4fbe2f1e1bb7bfdff6854d637447b800aac8a234e00fd

                • C:\Users\Admin\AppData\Local\Temp\tmpdf5b2158.bat
                  MD5

                  4f69fee8725197d43a4f958cd7c88e37

                  SHA1

                  d9b6a2543ea530b430742282bee8599d79838686

                  SHA256

                  156e0fc2619efe0c4c2df833c05db1113e74ac6b0e7f720e1a7cea9a0dcb5391

                  SHA512

                  d2a820a8055e37492a6d5f1e8d15ef74df5e75eaa0c885df43636caf9f3b3139ba716e1f2d3cda21143a103cfe2ea50de9cc1e4af728b916e71eb23fe51bdf02

                • C:\Users\Admin\AppData\Roaming\Ubzoed\osomm.hoy
                  MD5

                  8870de42aa1b17d5aee755fb4cd21c7a

                  SHA1

                  515ded39f133ae2f439b620dda365f14709180b2

                  SHA256

                  b792d6354ddf42813ef87a2776bef02e610e649fcbff9a9ccce276615c543fbd

                  SHA512

                  c07e988b63723e9a07811fc7b0ed2d22910ae1961c42d92b4dc664d275a54de30fa2405541dc600074c9b69ef768551b6e849bf5e93b0a2607d0b1062f15774d

                • C:\Users\Admin\AppData\Roaming\Ybnel\kabe.exe
                  MD5

                  4f73491755f07564fe82898056203334

                  SHA1

                  51a64b4422e8d2f32cd499ce9397eb587fd48015

                  SHA256

                  c84e31ae930dc0eca062c89746d1e846a458824c3e8bea3487454892e2955588

                  SHA512

                  ba9396137267321d155f7d707fc818064c1b84d7346742a830305c2c9de8b40998941172c3c5da9e4e309fec8e09ccc8dc4560d4349dd004044fb29475a813e0

                • C:\Users\Admin\AppData\Roaming\Ybnel\kabe.exe
                  MD5

                  4f73491755f07564fe82898056203334

                  SHA1

                  51a64b4422e8d2f32cd499ce9397eb587fd48015

                  SHA256

                  c84e31ae930dc0eca062c89746d1e846a458824c3e8bea3487454892e2955588

                  SHA512

                  ba9396137267321d155f7d707fc818064c1b84d7346742a830305c2c9de8b40998941172c3c5da9e4e309fec8e09ccc8dc4560d4349dd004044fb29475a813e0

                • \Users\Admin\AppData\Roaming\Ybnel\kabe.exe
                  MD5

                  4f73491755f07564fe82898056203334

                  SHA1

                  51a64b4422e8d2f32cd499ce9397eb587fd48015

                  SHA256

                  c84e31ae930dc0eca062c89746d1e846a458824c3e8bea3487454892e2955588

                  SHA512

                  ba9396137267321d155f7d707fc818064c1b84d7346742a830305c2c9de8b40998941172c3c5da9e4e309fec8e09ccc8dc4560d4349dd004044fb29475a813e0

                • memory/348-41-0x0000000004950000-0x0000000004952000-memory.dmp
                  Filesize

                  8KB

                • memory/348-47-0x0000000003810000-0x0000000003812000-memory.dmp
                  Filesize

                  8KB

                • memory/348-20-0x00000000024D0000-0x00000000024D2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-22-0x0000000003DE0000-0x0000000003DE2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-21-0x0000000003770000-0x0000000003772000-memory.dmp
                  Filesize

                  8KB

                • memory/348-23-0x00000000040D0000-0x00000000040D2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-24-0x0000000003BC0000-0x0000000003BC2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-25-0x00000000040C0000-0x00000000040C2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-26-0x0000000003770000-0x0000000003772000-memory.dmp
                  Filesize

                  8KB

                • memory/348-27-0x00000000037E0000-0x00000000037E2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-28-0x0000000003BC0000-0x0000000003BC2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-29-0x00000000040D0000-0x00000000040D2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-30-0x0000000004200000-0x0000000004202000-memory.dmp
                  Filesize

                  8KB

                • memory/348-31-0x0000000004290000-0x0000000004292000-memory.dmp
                  Filesize

                  8KB

                • memory/348-32-0x00000000042A0000-0x00000000042A2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-34-0x0000000004B00000-0x0000000004B02000-memory.dmp
                  Filesize

                  8KB

                • memory/348-33-0x0000000004B10000-0x0000000004B12000-memory.dmp
                  Filesize

                  8KB

                • memory/348-35-0x0000000004AF0000-0x0000000004AF2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-36-0x0000000004AE0000-0x0000000004AE2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-37-0x0000000004A90000-0x0000000004A92000-memory.dmp
                  Filesize

                  8KB

                • memory/348-38-0x0000000004A80000-0x0000000004A82000-memory.dmp
                  Filesize

                  8KB

                • memory/348-39-0x0000000004A70000-0x0000000004A72000-memory.dmp
                  Filesize

                  8KB

                • memory/348-40-0x0000000004A60000-0x0000000004A62000-memory.dmp
                  Filesize

                  8KB

                • memory/348-18-0x00000000024E0000-0x00000000024E2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-42-0x0000000004940000-0x0000000004942000-memory.dmp
                  Filesize

                  8KB

                • memory/348-43-0x0000000004350000-0x0000000004352000-memory.dmp
                  Filesize

                  8KB

                • memory/348-44-0x0000000004340000-0x0000000004342000-memory.dmp
                  Filesize

                  8KB

                • memory/348-45-0x00000000042B0000-0x00000000042B2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-46-0x00000000024E0000-0x00000000024E2000-memory.dmp
                  Filesize

                  8KB

                • memory/348-19-0x0000000003770000-0x0000000003772000-memory.dmp
                  Filesize

                  8KB

                • memory/348-48-0x0000000004210000-0x0000000004212000-memory.dmp
                  Filesize

                  8KB

                • memory/348-49-0x0000000004220000-0x0000000004222000-memory.dmp
                  Filesize

                  8KB

                • memory/348-50-0x0000000004230000-0x0000000004232000-memory.dmp
                  Filesize

                  8KB

                • memory/348-51-0x0000000004240000-0x0000000004242000-memory.dmp
                  Filesize

                  8KB

                • memory/348-52-0x0000000004250000-0x0000000004252000-memory.dmp
                  Filesize

                  8KB

                • memory/348-53-0x00000000038A0000-0x0000000003AA0000-memory.dmp
                  Filesize

                  2.0MB

                • memory/348-55-0x0000000002410000-0x0000000002420000-memory.dmp
                  Filesize

                  64KB

                • memory/348-54-0x00000000039A0000-0x0000000003AA0000-memory.dmp
                  Filesize

                  1024KB

                • memory/348-61-0x0000000002020000-0x0000000002030000-memory.dmp
                  Filesize

                  64KB

                • memory/348-7-0x000007FEF6E90000-0x000007FEF710A000-memory.dmp
                  Filesize

                  2.5MB

                • memory/348-8-0x00000000038A0000-0x00000000039A0000-memory.dmp
                  Filesize

                  1024KB

                • memory/348-14-0x00000000039A0000-0x0000000003AA0000-memory.dmp
                  Filesize

                  1024KB

                • memory/348-10-0x00000000038A0000-0x0000000003AA0000-memory.dmp
                  Filesize

                  2.0MB

                • memory/348-12-0x00000000038A0000-0x00000000039A0000-memory.dmp
                  Filesize

                  1024KB

                • memory/348-13-0x00000000038A0000-0x0000000003AA0000-memory.dmp
                  Filesize

                  2.0MB

                • memory/952-92-0x0000000003E40000-0x0000000003E42000-memory.dmp
                  Filesize

                  8KB

                • memory/952-93-0x0000000003750000-0x0000000003950000-memory.dmp
                  Filesize

                  2.0MB

                • memory/952-94-0x0000000003850000-0x0000000003950000-memory.dmp
                  Filesize

                  1024KB

                • memory/952-80-0x0000000003750000-0x0000000003850000-memory.dmp
                  Filesize

                  1024KB

                • memory/952-81-0x0000000003750000-0x0000000003950000-memory.dmp
                  Filesize

                  2.0MB

                • memory/952-82-0x0000000003850000-0x0000000003950000-memory.dmp
                  Filesize

                  1024KB

                • memory/952-72-0x000007FEF6E90000-0x000007FEF710A000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1204-0-0x0000000000000000-mapping.dmp
                • memory/1312-70-0x000007FEF6E90000-0x000007FEF710A000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1516-68-0x000000000005EA5B-mapping.dmp
                • memory/1516-71-0x0000000072F70000-0x0000000073113000-memory.dmp
                  Filesize

                  1.6MB

                • memory/1516-67-0x0000000000050000-0x000000000008B000-memory.dmp
                  Filesize

                  236KB

                • memory/1632-2-0x0000000000000000-mapping.dmp
                • memory/1900-5-0x0000000000070000-0x00000000000AB000-memory.dmp
                  Filesize

                  236KB

                • memory/1900-6-0x00000000731D0000-0x0000000073373000-memory.dmp
                  Filesize

                  1.6MB