Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2022 18:36
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220812-en
General
-
Target
file.exe
-
Size
603KB
-
MD5
cb90f4dd9eb3424268b20a1581668acd
-
SHA1
136a226e0f56c7bf53822ab116ea4304b8a636e6
-
SHA256
49d6552ae5c5027ce1e68edee2438564b50ddc384276fd97360c92503771d3ac
-
SHA512
43ef96a52dfe7018d7fd9315c428fb1b368e92357585f57bd405260d5e5d9f498e423d0a3d5de1ef300983f3f7b42bd7a2f2217ca5d74b88c4533021086c19a4
-
SSDEEP
3072:QahKyd2n3165+HAsZsJBh6aH1wQwpSbr:QahOpqhvSn
Malware Config
Extracted
icexloader
http://stealthelite.one/magnumopus/Script.php
Signatures
-
Detects IceXLoader v3.0 6 IoCs
resource yara_rule behavioral2/memory/5096-146-0x0000000000400000-0x0000000000451000-memory.dmp family_icexloader_v3 behavioral2/memory/5096-149-0x0000000000400000-0x0000000000451000-memory.dmp family_icexloader_v3 behavioral2/memory/5096-150-0x0000000000400000-0x0000000000451000-memory.dmp family_icexloader_v3 behavioral2/memory/5096-153-0x0000000000400000-0x0000000000451000-memory.dmp family_icexloader_v3 behavioral2/memory/1800-168-0x0000000000400000-0x0000000000451000-memory.dmp family_icexloader_v3 behavioral2/memory/1800-186-0x0000000000400000-0x0000000000451000-memory.dmp family_icexloader_v3 -
icexloader
IceXLoader is a downloader used to deliver other malware families.
-
Executes dropped EXE 4 IoCs
pid Process 1204 STOREM~2.EXE 5096 STOREM~2.EXE 2944 Opus.exe 1800 Opus.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation STOREM~2.EXE Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Opus.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Opus.exe STOREM~2.EXE -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Opus = "\"C:\\Users\\Admin\\AppData\\Roaming\\Opus.exe\"" STOREM~2.EXE Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run STOREM~2.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Opus = "\"C:\\Users\\Admin\\AppData\\Roaming\\Opus.exe\"" STOREM~2.EXE Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run STOREM~2.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1204 set thread context of 5096 1204 STOREM~2.EXE 93 PID 2944 set thread context of 1800 2944 Opus.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 2 IoCs
pid Process 4156 timeout.exe 3976 timeout.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4276 powershell.exe 4276 powershell.exe 2344 powershell.exe 2344 powershell.exe 3736 powershell.exe 3736 powershell.exe 3460 powershell.exe 3460 powershell.exe 644 powershell.exe 644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1204 STOREM~2.EXE Token: SeDebugPrivilege 4276 powershell.exe Token: SeDebugPrivilege 2944 Opus.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 3736 powershell.exe Token: SeDebugPrivilege 3460 powershell.exe Token: SeDebugPrivilege 644 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1580 wrote to memory of 1204 1580 file.exe 85 PID 1580 wrote to memory of 1204 1580 file.exe 85 PID 1580 wrote to memory of 1204 1580 file.exe 85 PID 1204 wrote to memory of 4276 1204 STOREM~2.EXE 90 PID 1204 wrote to memory of 4276 1204 STOREM~2.EXE 90 PID 1204 wrote to memory of 4276 1204 STOREM~2.EXE 90 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 1204 wrote to memory of 5096 1204 STOREM~2.EXE 93 PID 5096 wrote to memory of 3420 5096 STOREM~2.EXE 94 PID 5096 wrote to memory of 3420 5096 STOREM~2.EXE 94 PID 5096 wrote to memory of 3420 5096 STOREM~2.EXE 94 PID 5096 wrote to memory of 4596 5096 STOREM~2.EXE 95 PID 5096 wrote to memory of 4596 5096 STOREM~2.EXE 95 PID 5096 wrote to memory of 4596 5096 STOREM~2.EXE 95 PID 4596 wrote to memory of 4156 4596 cmd.exe 98 PID 4596 wrote to memory of 4156 4596 cmd.exe 98 PID 4596 wrote to memory of 4156 4596 cmd.exe 98 PID 3420 wrote to memory of 3976 3420 cmd.exe 99 PID 3420 wrote to memory of 3976 3420 cmd.exe 99 PID 3420 wrote to memory of 3976 3420 cmd.exe 99 PID 3420 wrote to memory of 2944 3420 cmd.exe 100 PID 3420 wrote to memory of 2944 3420 cmd.exe 100 PID 3420 wrote to memory of 2944 3420 cmd.exe 100 PID 2944 wrote to memory of 2344 2944 Opus.exe 101 PID 2944 wrote to memory of 2344 2944 Opus.exe 101 PID 2944 wrote to memory of 2344 2944 Opus.exe 101 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103 PID 2944 wrote to memory of 1800 2944 Opus.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXE2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXE3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\cmd.execmd /c timeout 2 & "C:\Users\Admin\AppData\Roaming\Opus.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\timeout.exetimeout 25⤵
- Delays execution with timeout.exe
PID:3976
-
-
C:\Users\Admin\AppData\Roaming\Opus.exe"C:\Users\Admin\AppData\Roaming\Opus.exe"5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA1AA==6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Users\Admin\AppData\Roaming\Opus.exeC:\Users\Admin\AppData\Roaming\Opus.exe6⤵
- Executes dropped EXE
PID:1800 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"7⤵PID:4940
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Set-MpPreference -DisableRealtimeMonitoring $true8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension "C:\Users\Admin\AppData\Roaming\Opus\.exe"8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3460
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin"8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c timeout 1 & del /F "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXE"4⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- Delays execution with timeout.exe
PID:4156
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD53779de79347aa11f8943f47e4a72473e
SHA1b759824bd07c08131d9b9d3abba62b8bafde5b35
SHA2561358823b7aa72365b181332e1c598b6bdbe438c7be97dca32bb305c4891daaad
SHA512262ebcb2dc90a511ae7d68f2de4c5cfc7edc1c214e18ee7194ca0cf66f51de20d70cb2174814774f3eb2d0036aafb0ab028ff5e7cbe47404d887d4cfeeb46be7
-
Filesize
15KB
MD5e75259218411aa052c13d54d65d18997
SHA1f94a989b125a2e623d1e7ce73cae6c032f900456
SHA256dfe1f517ed5b0a5836721a531047b3004060d6dcb9401f953b019c38e4eab722
SHA51226309d7c2e5366326df246732f21577075394d8ad92d3bb44265c42720801dfe88406cba321db72fd65d2d8df06472bd328287302560d9fed1f369a3f7b8086c
-
Filesize
18KB
MD5058af5d80ee7a9c07c4ecea28f618ab3
SHA194ba420c6580490061b85dcd9b26362294980960
SHA256a6fd88126f7771c8a10d6dea18e5e3fdbf22ae656936bf3f4b0069fc3eb18583
SHA5126852363103ab50089f0c815d3ee6064af68f962c5bc19c945774c29d56c44ae9e6aa2761205d9bc82664416ae235b5ff0fd3f740c4dfb02dfb45fc0d2caa3d2a
-
Filesize
18KB
MD5e484887b42eaa20b90f94df948266162
SHA1ccdb65242da8758197f14f1634261b90fac70e7b
SHA256b8f28919248606a97cb00b7c523a2e49f38ef4f793e301c8de4b7c8b9bbc8acd
SHA51255649dab3a2a5f05d0d6b7225b38dce050f59f1aa0b9644b08f0ab4eaa6062ea188ad062d72c19d1ded7dec09a6a10ec547c0d8b1bef65c2818ed7c223b1748b
-
Filesize
343.3MB
MD50ba3f7a23e80b0421bc417a03d879f39
SHA15b4e28240a57e7c6a8ce15888df1c495910fe4f4
SHA2567bb69f98d77ca7609c10b9a0ab1ce32be2e26b160413203d5335f65c1bc8ee72
SHA51209c00bb95358bdbfd94d386b417513d50bee4e2f5da61a20f60fc1e4e554abd47a38d347c07a85c10bb97b9698b2e3bbcc331790f24076e51dc79e71339164ed
-
Filesize
343.3MB
MD50ba3f7a23e80b0421bc417a03d879f39
SHA15b4e28240a57e7c6a8ce15888df1c495910fe4f4
SHA2567bb69f98d77ca7609c10b9a0ab1ce32be2e26b160413203d5335f65c1bc8ee72
SHA51209c00bb95358bdbfd94d386b417513d50bee4e2f5da61a20f60fc1e4e554abd47a38d347c07a85c10bb97b9698b2e3bbcc331790f24076e51dc79e71339164ed
-
Filesize
343.3MB
MD50ba3f7a23e80b0421bc417a03d879f39
SHA15b4e28240a57e7c6a8ce15888df1c495910fe4f4
SHA2567bb69f98d77ca7609c10b9a0ab1ce32be2e26b160413203d5335f65c1bc8ee72
SHA51209c00bb95358bdbfd94d386b417513d50bee4e2f5da61a20f60fc1e4e554abd47a38d347c07a85c10bb97b9698b2e3bbcc331790f24076e51dc79e71339164ed
-
Filesize
238B
MD5fdb5554346e7388c6bc358c16c448995
SHA117957bbe381d434574e1fc15ed5c74084fda26fe
SHA256898bc3e85e09e353a36612b5911aa2636c06a94443dbec4e62c6b8cf2412640c
SHA5123eec1e0dab21861bcb73cbfe3ea7234768443dd02c62a55919ad7e693501ff886946d74a8f75b7f580fa5251472a13ff55d187396c8d65fe9c2220f2f6da0674
-
Filesize
343.3MB
MD50ba3f7a23e80b0421bc417a03d879f39
SHA15b4e28240a57e7c6a8ce15888df1c495910fe4f4
SHA2567bb69f98d77ca7609c10b9a0ab1ce32be2e26b160413203d5335f65c1bc8ee72
SHA51209c00bb95358bdbfd94d386b417513d50bee4e2f5da61a20f60fc1e4e554abd47a38d347c07a85c10bb97b9698b2e3bbcc331790f24076e51dc79e71339164ed
-
Filesize
343.3MB
MD50ba3f7a23e80b0421bc417a03d879f39
SHA15b4e28240a57e7c6a8ce15888df1c495910fe4f4
SHA2567bb69f98d77ca7609c10b9a0ab1ce32be2e26b160413203d5335f65c1bc8ee72
SHA51209c00bb95358bdbfd94d386b417513d50bee4e2f5da61a20f60fc1e4e554abd47a38d347c07a85c10bb97b9698b2e3bbcc331790f24076e51dc79e71339164ed
-
Filesize
343.3MB
MD50ba3f7a23e80b0421bc417a03d879f39
SHA15b4e28240a57e7c6a8ce15888df1c495910fe4f4
SHA2567bb69f98d77ca7609c10b9a0ab1ce32be2e26b160413203d5335f65c1bc8ee72
SHA51209c00bb95358bdbfd94d386b417513d50bee4e2f5da61a20f60fc1e4e554abd47a38d347c07a85c10bb97b9698b2e3bbcc331790f24076e51dc79e71339164ed