Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 19:52

General

  • Target

    tasks_197.vir.exe

  • Size

    226KB

  • MD5

    8ee9fb84989bd2b845327e7ec0f8947e

  • SHA1

    2c434799deba0dce282a3c9eb700d441488cca22

  • SHA256

    dd7e225d33efa7642ebf94d87194fee6d9bafa89cd8ad6b05a5e14ecf1094190

  • SHA512

    6ca3ba37f26978ab1d8e00137623ba9675194a60d61c472d985fef7c154abb117f5957a36d4bf04f3940413985b6b9e952e7f3e945365b1a039aae3e2abe644b

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Suspicious behavior: EnumeratesProcesses 84 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Checks whether UAC is enabled
    • Adds Run key to start application
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\tasks_197.vir.exe
      "C:\Users\Admin\AppData\Local\Temp\tasks_197.vir.exe"
      2⤵
      • Drops file in Windows directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      • Drops file in System32 directory
      PID:1448
      • C:\Users\Admin\AppData\Roaming\Ichituup\tiqisux.exe
        "C:\Users\Admin\AppData\Roaming\Ichituup\tiqisux.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: EnumeratesProcesses
        • Adds Run key to start application
        PID:760
        • C:\Users\Admin\AppData\Roaming\Ichituup\tiqisux.exe
          "C:\Users\Admin\AppData\Roaming\Ichituup\tiqisux.exe" -child
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Modifies Internet Explorer settings
          PID:1108
          • C:\Windows\SysWOW64\ctfmon.exe
            ctfmon.exe
            5⤵
              PID:1868
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp473c7fe0.bat"
          3⤵
          • Deletes itself
          PID:1820
    • C:\Windows\SysWOW64\winsec32.exe
      "C:\Windows\SysWOW64\winsec32.exe" -service "C:\Users\Admin\AppData\Roaming\Ichituup\tiqisux.exe"
      1⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:272

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp473c7fe0.bat
    • C:\Users\Admin\AppData\Roaming\Ichituup\tiqisux.exe
    • C:\Users\Admin\AppData\Roaming\Ichituup\tiqisux.exe
    • C:\Users\Admin\AppData\Roaming\Ichituup\tiqisux.exe
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\4ITSCV3E.txt
    • C:\Windows\SysWOW64\winsec32.exe
    • C:\Windows\SysWOW64\winsec32.exe
    • \Users\Admin\AppData\Roaming\Ichituup\tiqisux.exe
    • memory/760-4-0x0000000000000000-mapping.dmp
    • memory/1108-7-0x0000000000000000-mapping.dmp
    • memory/1312-6-0x0000000003E30000-0x0000000003E31000-memory.dmp
      Filesize

      4KB

    • memory/1820-14-0x0000000000000000-mapping.dmp
    • memory/1868-15-0x0000000000000000-mapping.dmp