Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 19:44

General

  • Target

    tasks_186.vir.exe

  • Size

    216KB

  • MD5

    227f68fac3992ae31b4a1ebc456a163b

  • SHA1

    ff900897793414bf7b5a79f7780f63edc4d01c9c

  • SHA256

    fa455fbe41daf5cad4c91c593ceb24a178a956bc57dbc23d8da4420233e28824

  • SHA512

    e968c94575e71b7c156729256d7460a03dc92a0502382ea01340e6ac6fb7f5b8b07a489413cb08db7830a2e0e7730c8271b0a2fae52b071a01bbe5033efa1d3e

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 23 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 91 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of SendNotifyMessage
    • Checks whether UAC is enabled
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Adds Run key to start application
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\tasks_186.vir.exe
      "C:\Users\Admin\AppData\Local\Temp\tasks_186.vir.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Loads dropped DLL
      • Drops file in Windows directory
      • Drops file in System32 directory
      PID:1140
      • C:\Users\Admin\AppData\Roaming\Weepbi\wuurapu.exe
        "C:\Users\Admin\AppData\Roaming\Weepbi\wuurapu.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Adds Run key to start application
        PID:1436
        • C:\Users\Admin\AppData\Roaming\Weepbi\wuurapu.exe
          "C:\Users\Admin\AppData\Roaming\Weepbi\wuurapu.exe" -child
          4⤵
          • Suspicious use of WriteProcessMemory
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Modifies Internet Explorer settings
          PID:800
          • C:\Windows\SysWOW64\ctfmon.exe
            ctfmon.exe
            5⤵
              PID:1816
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpe58c8213.bat"
          3⤵
          • Deletes itself
          PID:276
    • C:\Windows\SysWOW64\winsec32.exe
      "C:\Windows\SysWOW64\winsec32.exe" -service "C:\Users\Admin\AppData\Roaming\Weepbi\wuurapu.exe"
      1⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpe58c8213.bat
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GX5P1SWH.txt
    • C:\Users\Admin\AppData\Roaming\Weepbi\wuurapu.exe
    • C:\Users\Admin\AppData\Roaming\Weepbi\wuurapu.exe
    • C:\Users\Admin\AppData\Roaming\Weepbi\wuurapu.exe
    • C:\Windows\SysWOW64\winsec32.exe
    • C:\Windows\SysWOW64\winsec32.exe
    • \Users\Admin\AppData\Roaming\Weepbi\wuurapu.exe
    • memory/276-9-0x0000000000000000-mapping.dmp
    • memory/800-7-0x0000000000000000-mapping.dmp
    • memory/1308-6-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
      Filesize

      4KB

    • memory/1436-4-0x0000000000000000-mapping.dmp
    • memory/1816-16-0x0000000000000000-mapping.dmp