Analysis

  • max time kernel
    151s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 19:43

General

  • Target

    iceix_1.2.2.3.vir.exe

  • Size

    140KB

  • MD5

    c84b29b97802a87d61edbd32411eb507

  • SHA1

    908e1224f6279f829b0611b387159335bb46b0e0

  • SHA256

    13fc782399baf36e770245323f843a4ac8232cd8a683709ef6e992ec229caf07

  • SHA512

    7acbc27992b8bb9c19f68b1ae54b0e74c07a4b6ad8954cdd2f16debe8aa69b3919cf4d22fc142c4a255425866d70f813e6c531ef84b63fb038f8f28fe6d5d484

Score
8/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • NTFS ADS 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1144
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1252
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1292
          • C:\Users\Admin\AppData\Local\Temp\iceix_1.2.2.3.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\iceix_1.2.2.3.vir.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            • Suspicious use of AdjustPrivilegeToken
            PID:900
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp5194d3c5.bat"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1104
              • C:\Windows\SysWOW64\netsh.exe
                netsh advfirewall firewall add rule name="explore" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\Ezywamh\koboha.exe"
                4⤵
                • Modifies service
                PID:240
            • C:\Users\Admin\AppData\Roaming\Ezywamh\koboha.exe
              "C:\Users\Admin\AppData\Roaming\Ezywamh\koboha.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1288
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp921d7ccf.bat"
              3⤵
              • Deletes itself
              PID:1756
        • C:\Program Files\Windows Mail\WinMail.exe
          "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
          1⤵
          • NTFS ADS
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of AdjustPrivilegeToken
          PID:272
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2044
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:1472
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:744

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Modify Existing Service

              2
              T1031

              Defense Evasion

              Modify Registry

              3
              T1112

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\tmp5194d3c5.bat
              • C:\Users\Admin\AppData\Local\Temp\tmp921d7ccf.bat
              • C:\Users\Admin\AppData\Roaming\Ezywamh\koboha.exe
              • C:\Users\Admin\AppData\Roaming\Ezywamh\koboha.exe
              • C:\Users\Admin\AppData\Roaming\Wio\owawpie.waa
              • \Users\Admin\AppData\Roaming\Ezywamh\koboha.exe
              • \Users\Admin\AppData\Roaming\Ezywamh\koboha.exe
              • memory/240-7-0x0000000000000000-mapping.dmp
              • memory/272-32-0x0000000004410000-0x0000000004412000-memory.dmp
                Filesize

                8KB

              • memory/272-37-0x0000000004980000-0x0000000004982000-memory.dmp
                Filesize

                8KB

              • memory/272-13-0x00000000038D0000-0x0000000003AD0000-memory.dmp
                Filesize

                2.0MB

              • memory/272-14-0x00000000039D0000-0x0000000003AD0000-memory.dmp
                Filesize

                1024KB

              • memory/272-18-0x0000000003AE0000-0x0000000003AE2000-memory.dmp
                Filesize

                8KB

              • memory/272-19-0x0000000003AF0000-0x0000000003AF2000-memory.dmp
                Filesize

                8KB

              • memory/272-20-0x0000000003AD0000-0x0000000003AD2000-memory.dmp
                Filesize

                8KB

              • memory/272-21-0x0000000003C20000-0x0000000003C22000-memory.dmp
                Filesize

                8KB

              • memory/272-22-0x0000000003D80000-0x0000000003D82000-memory.dmp
                Filesize

                8KB

              • memory/272-23-0x0000000003AF0000-0x0000000003AF2000-memory.dmp
                Filesize

                8KB

              • memory/272-24-0x0000000003DC0000-0x0000000003DC2000-memory.dmp
                Filesize

                8KB

              • memory/272-25-0x0000000003DD0000-0x0000000003DD2000-memory.dmp
                Filesize

                8KB

              • memory/272-26-0x0000000003D60000-0x0000000003D62000-memory.dmp
                Filesize

                8KB

              • memory/272-27-0x0000000003C20000-0x0000000003C22000-memory.dmp
                Filesize

                8KB

              • memory/272-28-0x0000000003D60000-0x0000000003D62000-memory.dmp
                Filesize

                8KB

              • memory/272-29-0x0000000003D90000-0x0000000003D92000-memory.dmp
                Filesize

                8KB

              • memory/272-30-0x0000000003B50000-0x0000000003B52000-memory.dmp
                Filesize

                8KB

              • memory/272-31-0x0000000003E10000-0x0000000003E12000-memory.dmp
                Filesize

                8KB

              • memory/272-10-0x00000000038D0000-0x0000000003AD0000-memory.dmp
                Filesize

                2.0MB

              • memory/272-33-0x0000000004420000-0x0000000004422000-memory.dmp
                Filesize

                8KB

              • memory/272-34-0x0000000004430000-0x0000000004432000-memory.dmp
                Filesize

                8KB

              • memory/272-35-0x0000000004950000-0x0000000004952000-memory.dmp
                Filesize

                8KB

              • memory/272-36-0x0000000004970000-0x0000000004972000-memory.dmp
                Filesize

                8KB

              • memory/272-12-0x00000000038D0000-0x00000000039D0000-memory.dmp
                Filesize

                1024KB

              • memory/272-38-0x0000000004990000-0x0000000004992000-memory.dmp
                Filesize

                8KB

              • memory/272-39-0x00000000049A0000-0x00000000049A2000-memory.dmp
                Filesize

                8KB

              • memory/272-40-0x0000000004AB0000-0x0000000004AB2000-memory.dmp
                Filesize

                8KB

              • memory/272-41-0x0000000004BA0000-0x0000000004BA2000-memory.dmp
                Filesize

                8KB

              • memory/272-42-0x0000000004C30000-0x0000000004C32000-memory.dmp
                Filesize

                8KB

              • memory/272-43-0x0000000004CC0000-0x0000000004CC2000-memory.dmp
                Filesize

                8KB

              • memory/272-44-0x0000000004CD0000-0x0000000004CD2000-memory.dmp
                Filesize

                8KB

              • memory/272-45-0x0000000003B60000-0x0000000003B62000-memory.dmp
                Filesize

                8KB

              • memory/272-46-0x0000000003C30000-0x0000000003C32000-memory.dmp
                Filesize

                8KB

              • memory/272-47-0x0000000004B20000-0x0000000004B22000-memory.dmp
                Filesize

                8KB

              • memory/272-48-0x0000000004B10000-0x0000000004B12000-memory.dmp
                Filesize

                8KB

              • memory/272-49-0x0000000004B00000-0x0000000004B02000-memory.dmp
                Filesize

                8KB

              • memory/272-50-0x0000000004AF0000-0x0000000004AF2000-memory.dmp
                Filesize

                8KB

              • memory/272-51-0x0000000004AD0000-0x0000000004AD2000-memory.dmp
                Filesize

                8KB

              • memory/272-52-0x00000000038D0000-0x00000000039D0000-memory.dmp
                Filesize

                1024KB

              • memory/272-54-0x0000000002390000-0x00000000023A0000-memory.dmp
                Filesize

                64KB

              • memory/272-60-0x00000000020B0000-0x00000000020C0000-memory.dmp
                Filesize

                64KB

              • memory/272-8-0x00000000038D0000-0x00000000039D0000-memory.dmp
                Filesize

                1024KB

              • memory/1104-0-0x0000000000000000-mapping.dmp
              • memory/1288-3-0x0000000000000000-mapping.dmp
              • memory/1756-66-0x0000000000050000-0x0000000000077000-memory.dmp
                Filesize

                156KB

              • memory/1756-68-0x000000000005F547-mapping.dmp