Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 19:46

General

  • Target

    tasks_190.vir.exe

  • Size

    233KB

  • MD5

    d1a4c1dbfb0f429c3e7fca0eb8eebc7f

  • SHA1

    8987bb841108583f7543ed80a734cff092990485

  • SHA256

    220a8284de0f2cf3131742e4bf658e8fd6cb5e42d6c81408c7ded85ee217549c

  • SHA512

    f2fc202105b11c527c41668f4aa220b1b58c66d7285818e7d1f677219973390d01b1f156e0ed96d94bd9937d7fe01a7cefeecf07b812cbcdf8cfa4a3d61b17d7

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 84 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Checks whether UAC is enabled
    • Suspicious use of AdjustPrivilegeToken
    • Adds Run key to start application
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\tasks_190.vir.exe
      "C:\Users\Admin\AppData\Local\Temp\tasks_190.vir.exe"
      2⤵
      • Drops file in Windows directory
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      • Loads dropped DLL
      PID:1492
      • C:\Users\Admin\AppData\Roaming\Reevyky\xipye.exe
        "C:\Users\Admin\AppData\Roaming\Reevyky\xipye.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: EnumeratesProcesses
        • Adds Run key to start application
        PID:1388
        • C:\Users\Admin\AppData\Roaming\Reevyky\xipye.exe
          "C:\Users\Admin\AppData\Roaming\Reevyky\xipye.exe" -child
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1892
          • C:\Windows\SysWOW64\ctfmon.exe
            ctfmon.exe
            5⤵
              PID:1996
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpf9f6cb98.bat"
          3⤵
          • Deletes itself
          PID:1900
    • C:\Windows\SysWOW64\winsec32.exe
      "C:\Windows\SysWOW64\winsec32.exe" -service "C:\Users\Admin\AppData\Roaming\Reevyky\xipye.exe"
      1⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpf9f6cb98.bat
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\YC05XRLD.txt
    • C:\Users\Admin\AppData\Roaming\Reevyky\xipye.exe
    • C:\Users\Admin\AppData\Roaming\Reevyky\xipye.exe
    • C:\Users\Admin\AppData\Roaming\Reevyky\xipye.exe
    • C:\Windows\SysWOW64\winsec32.exe
    • C:\Windows\SysWOW64\winsec32.exe
    • \Users\Admin\AppData\Roaming\Reevyky\xipye.exe
    • memory/1212-6-0x0000000004B30000-0x0000000004B31000-memory.dmp
      Filesize

      4KB

    • memory/1388-4-0x0000000000000000-mapping.dmp
    • memory/1892-7-0x0000000000000000-mapping.dmp
    • memory/1900-8-0x0000000000000000-mapping.dmp
    • memory/1996-16-0x0000000000000000-mapping.dmp