Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2022 14:07

General

  • Target

    b603ce4a15e89ee253d97c1b1deb4941.exe

  • Size

    1.1MB

  • MD5

    b603ce4a15e89ee253d97c1b1deb4941

  • SHA1

    9a436e302870bbb2460fb6824333a170df577b95

  • SHA256

    678c05e87b07f6f9a979ae0f032956baf9ccb338aec4b50af77284d62fc97688

  • SHA512

    3e82f7b6db17b094543e5e29d6c11c643b403809ff3ea6f541b71a778c498664afe63e1a5196b1c2d058233cfad3fd88851629490809d3234a0ca9f1787d2f93

Malware Config

Signatures

  • Detects IceXLoader v3.0 4 IoCs
  • icexloader

    IceXLoader is a downloader used to deliver other malware families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b603ce4a15e89ee253d97c1b1deb4941.exe
    "C:\Users\Admin\AppData\Local\Temp\b603ce4a15e89ee253d97c1b1deb4941.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1712
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3152

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-136-0x0000000005920000-0x0000000005986000-memory.dmp
    Filesize

    408KB

  • memory/1712-138-0x0000000007880000-0x0000000007EFA000-memory.dmp
    Filesize

    6.5MB

  • memory/1712-132-0x0000000000000000-mapping.dmp
  • memory/1712-133-0x0000000004AA0000-0x0000000004AD6000-memory.dmp
    Filesize

    216KB

  • memory/1712-134-0x0000000005110000-0x0000000005738000-memory.dmp
    Filesize

    6.2MB

  • memory/1712-135-0x00000000058B0000-0x0000000005916000-memory.dmp
    Filesize

    408KB

  • memory/1712-139-0x0000000006540000-0x000000000655A000-memory.dmp
    Filesize

    104KB

  • memory/1712-137-0x0000000006050000-0x000000000606E000-memory.dmp
    Filesize

    120KB

  • memory/2464-130-0x0000000000220000-0x0000000000340000-memory.dmp
    Filesize

    1.1MB

  • memory/2464-131-0x00000000050F0000-0x0000000005112000-memory.dmp
    Filesize

    136KB

  • memory/3152-140-0x0000000000000000-mapping.dmp
  • memory/3152-141-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/3152-143-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/3152-144-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/3152-145-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB