Analysis

  • max time kernel
    151s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 19:45

General

  • Target

    iceix_1.2.6.4.vir.exe

  • Size

    383KB

  • MD5

    0deaa0d1c6973665b40db76bed2897c3

  • SHA1

    32fcfd4c0a1f1c5a46f5dae3b8140e8cc41c5a20

  • SHA256

    6d8f99b5f17d74011562db2b88a2d6feb86bc7e697d5735f1feb1838ecaaaf96

  • SHA512

    d70a85fe5645e8cd76f2426b510b90554dea3b7ba6f421ac5f00a85ef1f30df211e722fd582c619eb7bc8783407d29c4a55459924a558b5747380e94808327f8

Score
8/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Modifies Windows Firewall 1 TTPs
  • NTFS ADS 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Deletes itself 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Suspicious use of WriteProcessMemory 79 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1124
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1212
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1264
          • C:\Users\Admin\AppData\Local\Temp\iceix_1.2.6.4.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\iceix_1.2.6.4.vir.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            • Suspicious use of SetThreadContext
            PID:1144
            • C:\Users\Admin\AppData\Local\Temp\iceix_1.2.6.4.vir.exe
              C:\Users\Admin\AppData\Local\Temp\iceix_1.2.6.4.vir.exe
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • Suspicious use of SetThreadContext
              • Loads dropped DLL
              • Modifies Internet Explorer settings
              PID:1256
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpa04808eb.bat"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:316
                • C:\Windows\SysWOW64\netsh.exe
                  netsh advfirewall firewall add rule name="explore" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\Kaet\leabtal.exe"
                  5⤵
                  • Modifies service
                  PID:836
              • C:\Users\Admin\AppData\Roaming\Kaet\leabtal.exe
                "C:\Users\Admin\AppData\Roaming\Kaet\leabtal.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                • Suspicious use of SetThreadContext
                PID:1448
                • C:\Users\Admin\AppData\Roaming\Kaet\leabtal.exe
                  C:\Users\Admin\AppData\Roaming\Kaet\leabtal.exe
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  • Adds Run key to start application
                  PID:308
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp3c41b01c.bat"
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                • Deletes itself
                PID:1780
        • C:\Program Files\Windows Mail\WinMail.exe
          "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          • NTFS ADS
          • Suspicious use of SetWindowsHookEx
          PID:1520
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "1956344981764915940-1146837645-1764480986-588226036-4072285391241354762136506459"
          1⤵
            PID:1856
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:1640
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:1936

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              2
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              3
              T1112

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\tmp3c41b01c.bat
              • C:\Users\Admin\AppData\Local\Temp\tmpa04808eb.bat
              • C:\Users\Admin\AppData\Roaming\Huy\kobuer.nys
              • C:\Users\Admin\AppData\Roaming\Kaet\leabtal.exe
              • C:\Users\Admin\AppData\Roaming\Kaet\leabtal.exe
              • C:\Users\Admin\AppData\Roaming\Kaet\leabtal.exe
              • \Users\Admin\AppData\Roaming\Kaet\leabtal.exe
              • memory/308-10-0x0000000000413349-mapping.dmp
              • memory/316-3-0x0000000000000000-mapping.dmp
              • memory/836-8-0x0000000000000000-mapping.dmp
              • memory/1256-2-0x0000000000400000-0x0000000000428000-memory.dmp
                Filesize

                160KB

              • memory/1256-14-0x0000000000413349-mapping.dmp
              • memory/1256-1-0x0000000000413349-mapping.dmp
              • memory/1256-0-0x0000000000400000-0x0000000000428000-memory.dmp
                Filesize

                160KB

              • memory/1448-5-0x0000000000000000-mapping.dmp
              • memory/1520-17-0x0000000003930000-0x0000000003B30000-memory.dmp
                Filesize

                2.0MB

              • memory/1520-32-0x0000000003E50000-0x0000000003E52000-memory.dmp
                Filesize

                8KB

              • memory/1520-21-0x0000000003A30000-0x0000000003B30000-memory.dmp
                Filesize

                1024KB

              • memory/1520-25-0x00000000024E0000-0x00000000024E2000-memory.dmp
                Filesize

                8KB

              • memory/1520-26-0x00000000024F0000-0x00000000024F2000-memory.dmp
                Filesize

                8KB

              • memory/1520-27-0x00000000024D0000-0x00000000024D2000-memory.dmp
                Filesize

                8KB

              • memory/1520-15-0x0000000003930000-0x0000000003A30000-memory.dmp
                Filesize

                1024KB

              • memory/1520-36-0x0000000003C20000-0x0000000003C22000-memory.dmp
                Filesize

                8KB

              • memory/1520-19-0x0000000003930000-0x0000000003A30000-memory.dmp
                Filesize

                1024KB

              • memory/1520-31-0x0000000003E10000-0x0000000003E12000-memory.dmp
                Filesize

                8KB

              • memory/1520-20-0x0000000003930000-0x0000000003B30000-memory.dmp
                Filesize

                2.0MB

              • memory/1520-33-0x0000000003EC0000-0x0000000003EC2000-memory.dmp
                Filesize

                8KB

              • memory/1520-34-0x0000000003E10000-0x0000000003E12000-memory.dmp
                Filesize

                8KB

              • memory/1520-35-0x00000000024E0000-0x00000000024E2000-memory.dmp
                Filesize

                8KB

              • memory/1780-29-0x0000000000062FC6-mapping.dmp
              • memory/1780-28-0x0000000000050000-0x0000000000078000-memory.dmp
                Filesize

                160KB