Analysis

  • max time kernel
    151s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    19-07-2020 19:44

General

  • Target

    iceix_1.2.0.0.vir.exe

  • Size

    145KB

  • MD5

    4581c813cbc584530b75c58c30d8b29b

  • SHA1

    ae17112eff30ff1daacac943e5551a31f7e896a6

  • SHA256

    fa4bd653c43c8c9ce265eba2bd425962752b062fea81327d3cd5338b545d611e

  • SHA512

    7272b1cc00db4355709794fd39cc1bf281d636f12dbd4538aee1b5f15eebbb7676a9297fd1e54766348865b5f5794f2dd93d10b566422702f4c6555bbb66634f

Score
8/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Loads dropped DLL 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • NTFS ADS 1 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1084
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1156
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Users\Admin\AppData\Local\Temp\iceix_1.2.0.0.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\iceix_1.2.0.0.vir.exe"
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetThreadContext
            PID:1092
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp66dadb85.bat"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1248
              • C:\Windows\SysWOW64\netsh.exe
                netsh advfirewall firewall add rule name="explore" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\Qesa\ipatyh.exe"
                4⤵
                • Modifies service
                PID:680
            • C:\Users\Admin\AppData\Roaming\Qesa\ipatyh.exe
              "C:\Users\Admin\AppData\Roaming\Qesa\ipatyh.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Adds Run key to start application
              PID:1416
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp8c7f7853.bat"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              • Deletes itself
              PID:1132
        • C:\Program Files\Windows Mail\WinMail.exe
          "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
          1⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of AdjustPrivilegeToken
          • NTFS ADS
          PID:1048
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:612
          • C:\Program Files\Windows Mail\WinMail.exe
            "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
            1⤵
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of AdjustPrivilegeToken
            PID:1504
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:748
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:2036

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              2
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              3
              T1112

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E6024EAC88E6B6165D49FE3C95ADD735
              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E6024EAC88E6B6165D49FE3C95ADD735
              • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore
              • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.chk
              • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log
              • C:\Users\Admin\AppData\Local\Temp\tmp66dadb85.bat
              • C:\Users\Admin\AppData\Local\Temp\tmp8c7f7853.bat
              • C:\Users\Admin\AppData\Roaming\Oqri\roipucg.seo
              • C:\Users\Admin\AppData\Roaming\Qesa\ipatyh.exe
              • C:\Users\Admin\AppData\Roaming\Qesa\ipatyh.exe
              • \Users\Admin\AppData\Roaming\Qesa\ipatyh.exe
              • \Users\Admin\AppData\Roaming\Qesa\ipatyh.exe
              • memory/680-6-0x0000000000000000-mapping.dmp
              • memory/1048-41-0x0000000003F40000-0x0000000003F42000-memory.dmp
                Filesize

                8KB

              • memory/1048-14-0x0000000003980000-0x0000000003A80000-memory.dmp
                Filesize

                1024KB

              • memory/1048-23-0x0000000003F60000-0x0000000003F62000-memory.dmp
                Filesize

                8KB

              • memory/1048-24-0x0000000003F10000-0x0000000003F12000-memory.dmp
                Filesize

                8KB

              • memory/1048-25-0x0000000003F80000-0x0000000003F82000-memory.dmp
                Filesize

                8KB

              • memory/1048-26-0x0000000003AE0000-0x0000000003AE2000-memory.dmp
                Filesize

                8KB

              • memory/1048-27-0x0000000004150000-0x0000000004152000-memory.dmp
                Filesize

                8KB

              • memory/1048-28-0x0000000004160000-0x0000000004162000-memory.dmp
                Filesize

                8KB

              • memory/1048-29-0x0000000004170000-0x0000000004172000-memory.dmp
                Filesize

                8KB

              • memory/1048-30-0x0000000004190000-0x0000000004192000-memory.dmp
                Filesize

                8KB

              • memory/1048-31-0x00000000041B0000-0x00000000041B2000-memory.dmp
                Filesize

                8KB

              • memory/1048-32-0x00000000041C0000-0x00000000041C2000-memory.dmp
                Filesize

                8KB

              • memory/1048-33-0x0000000003F80000-0x0000000003F82000-memory.dmp
                Filesize

                8KB

              • memory/1048-8-0x0000000003880000-0x0000000003980000-memory.dmp
                Filesize

                1024KB

              • memory/1048-10-0x0000000003880000-0x0000000003A80000-memory.dmp
                Filesize

                2.0MB

              • memory/1048-37-0x0000000004170000-0x0000000004172000-memory.dmp
                Filesize

                8KB

              • memory/1048-21-0x0000000003AE0000-0x0000000003AE2000-memory.dmp
                Filesize

                8KB

              • memory/1048-38-0x0000000004190000-0x0000000004192000-memory.dmp
                Filesize

                8KB

              • memory/1048-39-0x00000000041A0000-0x00000000041A2000-memory.dmp
                Filesize

                8KB

              • memory/1048-40-0x0000000004210000-0x0000000004212000-memory.dmp
                Filesize

                8KB

              • memory/1048-20-0x0000000003AD0000-0x0000000003AD2000-memory.dmp
                Filesize

                8KB

              • memory/1048-42-0x0000000003EE0000-0x0000000003EE2000-memory.dmp
                Filesize

                8KB

              • memory/1048-43-0x0000000003F50000-0x0000000003F52000-memory.dmp
                Filesize

                8KB

              • memory/1048-44-0x0000000003F00000-0x0000000003F02000-memory.dmp
                Filesize

                8KB

              • memory/1048-45-0x0000000004170000-0x0000000004172000-memory.dmp
                Filesize

                8KB

              • memory/1048-46-0x00000000040F0000-0x00000000040F2000-memory.dmp
                Filesize

                8KB

              • memory/1048-47-0x0000000004140000-0x0000000004142000-memory.dmp
                Filesize

                8KB

              • memory/1048-48-0x0000000003F10000-0x0000000003F12000-memory.dmp
                Filesize

                8KB

              • memory/1048-49-0x0000000003EB0000-0x0000000003EB2000-memory.dmp
                Filesize

                8KB

              • memory/1048-50-0x0000000003E90000-0x0000000003E92000-memory.dmp
                Filesize

                8KB

              • memory/1048-51-0x0000000004190000-0x0000000004192000-memory.dmp
                Filesize

                8KB

              • memory/1048-52-0x00000000041A0000-0x00000000041A2000-memory.dmp
                Filesize

                8KB

              • memory/1048-53-0x00000000041D0000-0x00000000041D2000-memory.dmp
                Filesize

                8KB

              • memory/1048-54-0x00000000041E0000-0x00000000041E2000-memory.dmp
                Filesize

                8KB

              • memory/1048-55-0x0000000003880000-0x0000000003A80000-memory.dmp
                Filesize

                2.0MB

              • memory/1048-56-0x0000000003980000-0x0000000003A80000-memory.dmp
                Filesize

                1024KB

              • memory/1048-57-0x0000000002560000-0x0000000002570000-memory.dmp
                Filesize

                64KB

              • memory/1048-63-0x0000000002350000-0x0000000002360000-memory.dmp
                Filesize

                64KB

              • memory/1048-19-0x0000000003AF0000-0x0000000003AF2000-memory.dmp
                Filesize

                8KB

              • memory/1048-18-0x0000000003AE0000-0x0000000003AE2000-memory.dmp
                Filesize

                8KB

              • memory/1048-22-0x0000000003EF0000-0x0000000003EF2000-memory.dmp
                Filesize

                8KB

              • memory/1048-12-0x0000000003880000-0x0000000003980000-memory.dmp
                Filesize

                1024KB

              • memory/1048-13-0x0000000003880000-0x0000000003A80000-memory.dmp
                Filesize

                2.0MB

              • memory/1132-35-0x000000000006BB63-mapping.dmp
              • memory/1132-34-0x0000000000050000-0x0000000000077000-memory.dmp
                Filesize

                156KB

              • memory/1248-0-0x0000000000000000-mapping.dmp
              • memory/1416-3-0x0000000000000000-mapping.dmp
              • memory/1504-76-0x0000000003760000-0x0000000003860000-memory.dmp
                Filesize

                1024KB

              • memory/1504-77-0x0000000003760000-0x0000000003960000-memory.dmp
                Filesize

                2.0MB

              • memory/1504-78-0x0000000003860000-0x0000000003960000-memory.dmp
                Filesize

                1024KB

              • memory/1504-85-0x0000000003BC0000-0x0000000003BC2000-memory.dmp
                Filesize

                8KB

              • memory/1504-89-0x0000000003BA0000-0x0000000003BA2000-memory.dmp
                Filesize

                8KB

              • memory/1504-90-0x0000000003760000-0x0000000003960000-memory.dmp
                Filesize

                2.0MB

              • memory/1504-91-0x0000000003860000-0x0000000003960000-memory.dmp
                Filesize

                1024KB