Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2022 10:48

General

  • Target

    71b6ec48cb50fac4c16a41e3719489ca.exe

  • Size

    1.1MB

  • MD5

    71b6ec48cb50fac4c16a41e3719489ca

  • SHA1

    00afd00a000d167d06d16a2c5dadb474f42e5837

  • SHA256

    7187c07248bf909a485b8f92b0ba96ee43d7ab655e1e9ed19bed80ac004e20ff

  • SHA512

    9484401e046b06ff0b7037a2af3d9de607f96723935e2edc746b06f3df5fd1ead516e14fdbffa6210ffb4bf5dc0a619cfdc362547ec0047485daf6051dbd22b3

Malware Config

Signatures

  • Detects IceXLoader v3.0 4 IoCs
  • icexloader

    IceXLoader is a downloader used to deliver other malware families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71b6ec48cb50fac4c16a41e3719489ca.exe
    "C:\Users\Admin\AppData\Local\Temp\71b6ec48cb50fac4c16a41e3719489ca.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1144
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:3616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1144-138-0x0000000005EB0000-0x0000000005F16000-memory.dmp
      Filesize

      408KB

    • memory/1144-140-0x0000000007C20000-0x000000000829A000-memory.dmp
      Filesize

      6.5MB

    • memory/1144-134-0x0000000000000000-mapping.dmp
    • memory/1144-135-0x0000000005050000-0x0000000005086000-memory.dmp
      Filesize

      216KB

    • memory/1144-136-0x0000000005880000-0x0000000005EA8000-memory.dmp
      Filesize

      6.2MB

    • memory/1144-137-0x00000000057F0000-0x0000000005856000-memory.dmp
      Filesize

      408KB

    • memory/1144-141-0x0000000006AF0000-0x0000000006B0A000-memory.dmp
      Filesize

      104KB

    • memory/1144-139-0x00000000061E0000-0x00000000061FE000-memory.dmp
      Filesize

      120KB

    • memory/2528-132-0x0000000000010000-0x0000000000130000-memory.dmp
      Filesize

      1.1MB

    • memory/2528-133-0x0000000004ED0000-0x0000000004EF2000-memory.dmp
      Filesize

      136KB

    • memory/3616-142-0x0000000000000000-mapping.dmp
    • memory/3616-143-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/3616-145-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/3616-146-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/3616-147-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB