Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    19-07-2020 19:52

General

  • Target

    tasks_183.vir.exe

  • Size

    214KB

  • MD5

    a6232e5060608d255adb79681bba40cc

  • SHA1

    31ae96c33a48cbb9977351d5899fc4cd72c3e26c

  • SHA256

    c6e6f26516053badbfcd313f80de7b43ef234026fb8317e9855e6a55b80f835d

  • SHA512

    4f76d9a258d15b0023095d5f3cd8eec065abb066596b432840aff9987a78faf8fda9cf00c4d5985ac393ac22c307b4c1ce9f619ee5c5b15db86fd540f6524974

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 97 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Deletes itself 1 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of SendNotifyMessage
    • Suspicious use of FindShellTrayWindow
    • Adds Run key to start application
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\tasks_183.vir.exe
      "C:\Users\Admin\AppData\Local\Temp\tasks_183.vir.exe"
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      • Enumerates system info in registry
      • Drops file in Windows directory
      PID:1412
      • C:\Users\Admin\AppData\Roaming\Opxyriy\vivuy.exe
        "C:\Users\Admin\AppData\Roaming\Opxyriy\vivuy.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • Enumerates system info in registry
        • Adds Run key to start application
        PID:1592
        • C:\Users\Admin\AppData\Roaming\Opxyriy\vivuy.exe
          "C:\Users\Admin\AppData\Roaming\Opxyriy\vivuy.exe" -child
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          • Enumerates system info in registry
          • Suspicious use of SetWindowsHookEx
          PID:1524
          • C:\Windows\SysWOW64\ctfmon.exe
            ctfmon.exe
            5⤵
              PID:1836
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpe8235e65.bat"
          3⤵
          • Deletes itself
          PID:1500
    • C:\Windows\SysWOW64\winsec32.exe
      "C:\Windows\SysWOW64\winsec32.exe" -service "C:\Users\Admin\AppData\Roaming\Opxyriy\vivuy.exe"
      1⤵
      • Executes dropped EXE
      • Enumerates system info in registry
      • Adds Run key to start application
      PID:1492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpe8235e65.bat
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TGWR3MD0.txt
    • C:\Users\Admin\AppData\Roaming\Opxyriy\vivuy.exe
    • C:\Users\Admin\AppData\Roaming\Opxyriy\vivuy.exe
    • C:\Users\Admin\AppData\Roaming\Opxyriy\vivuy.exe
    • C:\Windows\SysWOW64\winsec32.exe
    • C:\Windows\SysWOW64\winsec32.exe
    • \Users\Admin\AppData\Roaming\Opxyriy\vivuy.exe
    • memory/1212-6-0x0000000004A30000-0x0000000004A31000-memory.dmp
      Filesize

      4KB

    • memory/1500-14-0x0000000000000000-mapping.dmp
    • memory/1524-12-0x0000000000000000-mapping.dmp
    • memory/1592-4-0x0000000000000000-mapping.dmp
    • memory/1836-16-0x0000000000000000-mapping.dmp