Analysis

  • max time kernel
    151s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 16:48

General

  • Target

    iceix_1.1.9.0.vir.exe

  • Size

    133KB

  • MD5

    d95ee3bc107f56a0eba7ac26b5d64d19

  • SHA1

    e44872d85ae1d6e165d72252f4055e47d59c4c59

  • SHA256

    476a2cba7810fec1e2036c840308d603fce4b69c3b4fbb7d6938f89346a6adfd

  • SHA512

    d457897cee15821c7acc658f849842150546c50d87cd3c46acd377f19b1c380817f1aec5e864563638214d3df35c895edb95e9068b71d8be71deeb430e0ca352

Score
8/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Deletes itself 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1144
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1208
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1276
          • C:\Users\Admin\AppData\Local\Temp\iceix_1.1.9.0.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\iceix_1.1.9.0.vir.exe"
            2⤵
            • Modifies Internet Explorer settings
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetThreadContext
            PID:896
            • C:\Users\Admin\AppData\Roaming\Vuz\hyidep.exe
              "C:\Users\Admin\AppData\Roaming\Vuz\hyidep.exe"
              3⤵
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1580
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp338f93e3.bat"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              • Deletes itself
              PID:1928
        • C:\Program Files\Windows Mail\WinMail.exe
          "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
          1⤵
          • Suspicious use of SetWindowsHookEx
          • NTFS ADS
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1040
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1984
          • C:\Program Files\Windows Mail\WinMail.exe
            "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
            1⤵
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:656
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:1856

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E6024EAC88E6B6165D49FE3C95ADD735
            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E6024EAC88E6B6165D49FE3C95ADD735
            • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore
            • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.chk
            • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log
            • C:\Users\Admin\AppData\Local\Temp\tmp338f93e3.bat
            • C:\Users\Admin\AppData\Roaming\Gaup\niahuz.zyy
            • C:\Users\Admin\AppData\Roaming\Vuz\hyidep.exe
            • C:\Users\Admin\AppData\Roaming\Vuz\hyidep.exe
            • \Users\Admin\AppData\Roaming\Vuz\hyidep.exe
            • \Users\Admin\AppData\Roaming\Vuz\hyidep.exe
            • memory/656-75-0x00000000039F0000-0x0000000003AF0000-memory.dmp
              Filesize

              1024KB

            • memory/656-74-0x00000000038F0000-0x0000000003AF0000-memory.dmp
              Filesize

              2.0MB

            • memory/656-73-0x00000000038F0000-0x00000000039F0000-memory.dmp
              Filesize

              1024KB

            • memory/656-82-0x0000000003EC0000-0x0000000003EC2000-memory.dmp
              Filesize

              8KB

            • memory/656-86-0x0000000002660000-0x0000000002662000-memory.dmp
              Filesize

              8KB

            • memory/656-87-0x00000000038F0000-0x00000000039F0000-memory.dmp
              Filesize

              1024KB

            • memory/1040-38-0x0000000004190000-0x0000000004192000-memory.dmp
              Filesize

              8KB

            • memory/1040-47-0x00000000042D0000-0x00000000042D2000-memory.dmp
              Filesize

              8KB

            • memory/1040-27-0x0000000004040000-0x0000000004042000-memory.dmp
              Filesize

              8KB

            • memory/1040-28-0x0000000002550000-0x0000000002552000-memory.dmp
              Filesize

              8KB

            • memory/1040-29-0x0000000003FD0000-0x0000000003FD2000-memory.dmp
              Filesize

              8KB

            • memory/1040-30-0x0000000003C40000-0x0000000003C42000-memory.dmp
              Filesize

              8KB

            • memory/1040-31-0x00000000040D0000-0x00000000040D2000-memory.dmp
              Filesize

              8KB

            • memory/1040-33-0x00000000040E0000-0x00000000040E2000-memory.dmp
              Filesize

              8KB

            • memory/1040-5-0x0000000003910000-0x0000000003A10000-memory.dmp
              Filesize

              1024KB

            • memory/1040-7-0x0000000003910000-0x0000000003B10000-memory.dmp
              Filesize

              2.0MB

            • memory/1040-34-0x00000000040F0000-0x00000000040F2000-memory.dmp
              Filesize

              8KB

            • memory/1040-35-0x0000000004110000-0x0000000004112000-memory.dmp
              Filesize

              8KB

            • memory/1040-36-0x0000000004170000-0x0000000004172000-memory.dmp
              Filesize

              8KB

            • memory/1040-37-0x0000000004180000-0x0000000004182000-memory.dmp
              Filesize

              8KB

            • memory/1040-23-0x0000000003C80000-0x0000000003C82000-memory.dmp
              Filesize

              8KB

            • memory/1040-39-0x00000000041A0000-0x00000000041A2000-memory.dmp
              Filesize

              8KB

            • memory/1040-40-0x00000000042B0000-0x00000000042B2000-memory.dmp
              Filesize

              8KB

            • memory/1040-41-0x0000000004530000-0x0000000004532000-memory.dmp
              Filesize

              8KB

            • memory/1040-42-0x0000000004540000-0x0000000004542000-memory.dmp
              Filesize

              8KB

            • memory/1040-43-0x0000000004550000-0x0000000004552000-memory.dmp
              Filesize

              8KB

            • memory/1040-44-0x0000000004560000-0x0000000004562000-memory.dmp
              Filesize

              8KB

            • memory/1040-45-0x0000000003B60000-0x0000000003B62000-memory.dmp
              Filesize

              8KB

            • memory/1040-46-0x0000000003C30000-0x0000000003C32000-memory.dmp
              Filesize

              8KB

            • memory/1040-24-0x0000000003C50000-0x0000000003C52000-memory.dmp
              Filesize

              8KB

            • memory/1040-48-0x00000000042E0000-0x00000000042E2000-memory.dmp
              Filesize

              8KB

            • memory/1040-49-0x00000000042F0000-0x00000000042F2000-memory.dmp
              Filesize

              8KB

            • memory/1040-50-0x0000000004610000-0x0000000004612000-memory.dmp
              Filesize

              8KB

            • memory/1040-51-0x0000000004620000-0x0000000004622000-memory.dmp
              Filesize

              8KB

            • memory/1040-52-0x0000000003910000-0x0000000003B10000-memory.dmp
              Filesize

              2.0MB

            • memory/1040-53-0x0000000003A10000-0x0000000003B10000-memory.dmp
              Filesize

              1024KB

            • memory/1040-54-0x00000000023A0000-0x00000000023B0000-memory.dmp
              Filesize

              64KB

            • memory/1040-60-0x0000000002340000-0x0000000002350000-memory.dmp
              Filesize

              64KB

            • memory/1040-22-0x0000000003C90000-0x0000000003C92000-memory.dmp
              Filesize

              8KB

            • memory/1040-21-0x0000000003EA0000-0x0000000003EA2000-memory.dmp
              Filesize

              8KB

            • memory/1040-20-0x0000000002550000-0x0000000002552000-memory.dmp
              Filesize

              8KB

            • memory/1040-19-0x0000000003FC0000-0x0000000003FC2000-memory.dmp
              Filesize

              8KB

            • memory/1040-18-0x0000000003C50000-0x0000000003C52000-memory.dmp
              Filesize

              8KB

            • memory/1040-17-0x0000000002560000-0x0000000002562000-memory.dmp
              Filesize

              8KB

            • memory/1040-16-0x0000000002570000-0x0000000002572000-memory.dmp
              Filesize

              8KB

            • memory/1040-15-0x0000000002550000-0x0000000002552000-memory.dmp
              Filesize

              8KB

            • memory/1040-11-0x0000000003A10000-0x0000000003B10000-memory.dmp
              Filesize

              1024KB

            • memory/1040-10-0x0000000003910000-0x0000000003B10000-memory.dmp
              Filesize

              2.0MB

            • memory/1040-9-0x0000000003910000-0x0000000003A10000-memory.dmp
              Filesize

              1024KB

            • memory/1580-2-0x0000000000000000-mapping.dmp
            • memory/1928-25-0x0000000000050000-0x0000000000077000-memory.dmp
              Filesize

              156KB

            • memory/1928-32-0x00000000000688F6-mapping.dmp