Resubmissions

11-11-2022 08:21

221111-j9gyvacehr 8

24-10-2022 18:36

221024-w8zhqaaag6 10

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2022 18:36

General

  • Target

    file.exe

  • Size

    603KB

  • MD5

    cb90f4dd9eb3424268b20a1581668acd

  • SHA1

    136a226e0f56c7bf53822ab116ea4304b8a636e6

  • SHA256

    49d6552ae5c5027ce1e68edee2438564b50ddc384276fd97360c92503771d3ac

  • SHA512

    43ef96a52dfe7018d7fd9315c428fb1b368e92357585f57bd405260d5e5d9f498e423d0a3d5de1ef300983f3f7b42bd7a2f2217ca5d74b88c4533021086c19a4

  • SSDEEP

    3072:QahKyd2n3165+HAsZsJBh6aH1wQwpSbr:QahOpqhvSn

Malware Config

Extracted

Family

icexloader

C2

http://stealthelite.one/magnumopus/Script.php

Signatures

  • Detects IceXLoader v3.0 6 IoCs
  • icexloader

    IceXLoader is a downloader used to deliver other malware families.

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXE
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA1AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4276
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXE
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXE
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:5096
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c timeout 2 & "C:\Users\Admin\AppData\Roaming\Opus.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3420
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            5⤵
            • Delays execution with timeout.exe
            PID:3976
          • C:\Users\Admin\AppData\Roaming\Opus.exe
            "C:\Users\Admin\AppData\Roaming\Opus.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2944
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA1AA==
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2344
            • C:\Users\Admin\AppData\Roaming\Opus.exe
              C:\Users\Admin\AppData\Roaming\Opus.exe
              6⤵
              • Executes dropped EXE
              PID:1800
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"
                7⤵
                  PID:4940
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3736
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Add-MpPreference -ExclusionExtension "C:\Users\Admin\AppData\Roaming\Opus\.exe"
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3460
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin"
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:644
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c timeout 1 & del /F "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXE"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4596
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              5⤵
              • Delays execution with timeout.exe
              PID:4156

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      4280e36a29fa31c01e4d8b2ba726a0d8

      SHA1

      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

      SHA256

      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

      SHA512

      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      06ad34f9739c5159b4d92d702545bd49

      SHA1

      9152a0d4f153f3f40f7e606be75f81b582ee0c17

      SHA256

      474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

      SHA512

      c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      3779de79347aa11f8943f47e4a72473e

      SHA1

      b759824bd07c08131d9b9d3abba62b8bafde5b35

      SHA256

      1358823b7aa72365b181332e1c598b6bdbe438c7be97dca32bb305c4891daaad

      SHA512

      262ebcb2dc90a511ae7d68f2de4c5cfc7edc1c214e18ee7194ca0cf66f51de20d70cb2174814774f3eb2d0036aafb0ab028ff5e7cbe47404d887d4cfeeb46be7

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      15KB

      MD5

      e75259218411aa052c13d54d65d18997

      SHA1

      f94a989b125a2e623d1e7ce73cae6c032f900456

      SHA256

      dfe1f517ed5b0a5836721a531047b3004060d6dcb9401f953b019c38e4eab722

      SHA512

      26309d7c2e5366326df246732f21577075394d8ad92d3bb44265c42720801dfe88406cba321db72fd65d2d8df06472bd328287302560d9fed1f369a3f7b8086c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      058af5d80ee7a9c07c4ecea28f618ab3

      SHA1

      94ba420c6580490061b85dcd9b26362294980960

      SHA256

      a6fd88126f7771c8a10d6dea18e5e3fdbf22ae656936bf3f4b0069fc3eb18583

      SHA512

      6852363103ab50089f0c815d3ee6064af68f962c5bc19c945774c29d56c44ae9e6aa2761205d9bc82664416ae235b5ff0fd3f740c4dfb02dfb45fc0d2caa3d2a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      e484887b42eaa20b90f94df948266162

      SHA1

      ccdb65242da8758197f14f1634261b90fac70e7b

      SHA256

      b8f28919248606a97cb00b7c523a2e49f38ef4f793e301c8de4b7c8b9bbc8acd

      SHA512

      55649dab3a2a5f05d0d6b7225b38dce050f59f1aa0b9644b08f0ab4eaa6062ea188ad062d72c19d1ded7dec09a6a10ec547c0d8b1bef65c2818ed7c223b1748b

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXE
      Filesize

      343.3MB

      MD5

      0ba3f7a23e80b0421bc417a03d879f39

      SHA1

      5b4e28240a57e7c6a8ce15888df1c495910fe4f4

      SHA256

      7bb69f98d77ca7609c10b9a0ab1ce32be2e26b160413203d5335f65c1bc8ee72

      SHA512

      09c00bb95358bdbfd94d386b417513d50bee4e2f5da61a20f60fc1e4e554abd47a38d347c07a85c10bb97b9698b2e3bbcc331790f24076e51dc79e71339164ed

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXE
      Filesize

      343.3MB

      MD5

      0ba3f7a23e80b0421bc417a03d879f39

      SHA1

      5b4e28240a57e7c6a8ce15888df1c495910fe4f4

      SHA256

      7bb69f98d77ca7609c10b9a0ab1ce32be2e26b160413203d5335f65c1bc8ee72

      SHA512

      09c00bb95358bdbfd94d386b417513d50bee4e2f5da61a20f60fc1e4e554abd47a38d347c07a85c10bb97b9698b2e3bbcc331790f24076e51dc79e71339164ed

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\STOREM~2.EXE
      Filesize

      343.3MB

      MD5

      0ba3f7a23e80b0421bc417a03d879f39

      SHA1

      5b4e28240a57e7c6a8ce15888df1c495910fe4f4

      SHA256

      7bb69f98d77ca7609c10b9a0ab1ce32be2e26b160413203d5335f65c1bc8ee72

      SHA512

      09c00bb95358bdbfd94d386b417513d50bee4e2f5da61a20f60fc1e4e554abd47a38d347c07a85c10bb97b9698b2e3bbcc331790f24076e51dc79e71339164ed

    • C:\Users\Admin\AppData\Local\Temp\file.bat
      Filesize

      238B

      MD5

      fdb5554346e7388c6bc358c16c448995

      SHA1

      17957bbe381d434574e1fc15ed5c74084fda26fe

      SHA256

      898bc3e85e09e353a36612b5911aa2636c06a94443dbec4e62c6b8cf2412640c

      SHA512

      3eec1e0dab21861bcb73cbfe3ea7234768443dd02c62a55919ad7e693501ff886946d74a8f75b7f580fa5251472a13ff55d187396c8d65fe9c2220f2f6da0674

    • C:\Users\Admin\AppData\Roaming\Opus.exe
      Filesize

      343.3MB

      MD5

      0ba3f7a23e80b0421bc417a03d879f39

      SHA1

      5b4e28240a57e7c6a8ce15888df1c495910fe4f4

      SHA256

      7bb69f98d77ca7609c10b9a0ab1ce32be2e26b160413203d5335f65c1bc8ee72

      SHA512

      09c00bb95358bdbfd94d386b417513d50bee4e2f5da61a20f60fc1e4e554abd47a38d347c07a85c10bb97b9698b2e3bbcc331790f24076e51dc79e71339164ed

    • C:\Users\Admin\AppData\Roaming\Opus.exe
      Filesize

      343.3MB

      MD5

      0ba3f7a23e80b0421bc417a03d879f39

      SHA1

      5b4e28240a57e7c6a8ce15888df1c495910fe4f4

      SHA256

      7bb69f98d77ca7609c10b9a0ab1ce32be2e26b160413203d5335f65c1bc8ee72

      SHA512

      09c00bb95358bdbfd94d386b417513d50bee4e2f5da61a20f60fc1e4e554abd47a38d347c07a85c10bb97b9698b2e3bbcc331790f24076e51dc79e71339164ed

    • C:\Users\Admin\AppData\Roaming\Opus.exe
      Filesize

      343.3MB

      MD5

      0ba3f7a23e80b0421bc417a03d879f39

      SHA1

      5b4e28240a57e7c6a8ce15888df1c495910fe4f4

      SHA256

      7bb69f98d77ca7609c10b9a0ab1ce32be2e26b160413203d5335f65c1bc8ee72

      SHA512

      09c00bb95358bdbfd94d386b417513d50bee4e2f5da61a20f60fc1e4e554abd47a38d347c07a85c10bb97b9698b2e3bbcc331790f24076e51dc79e71339164ed

    • memory/644-184-0x0000000000000000-mapping.dmp
    • memory/644-187-0x0000000070B90000-0x0000000070BDC000-memory.dmp
      Filesize

      304KB

    • memory/1204-136-0x0000000005A10000-0x0000000005A32000-memory.dmp
      Filesize

      136KB

    • memory/1204-132-0x0000000000000000-mapping.dmp
    • memory/1204-135-0x00000000001F0000-0x00000000001F8000-memory.dmp
      Filesize

      32KB

    • memory/1800-186-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/1800-163-0x0000000000000000-mapping.dmp
    • memory/1800-168-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/2344-159-0x0000000000000000-mapping.dmp
    • memory/2944-156-0x0000000000000000-mapping.dmp
    • memory/3420-151-0x0000000000000000-mapping.dmp
    • memory/3460-181-0x0000000000000000-mapping.dmp
    • memory/3460-183-0x0000000070B90000-0x0000000070BDC000-memory.dmp
      Filesize

      304KB

    • memory/3736-174-0x0000000070B90000-0x0000000070BDC000-memory.dmp
      Filesize

      304KB

    • memory/3736-173-0x0000000007A20000-0x0000000007A52000-memory.dmp
      Filesize

      200KB

    • memory/3736-180-0x0000000007DC0000-0x0000000007DC8000-memory.dmp
      Filesize

      32KB

    • memory/3736-179-0x0000000007DD0000-0x0000000007DEA000-memory.dmp
      Filesize

      104KB

    • memory/3736-178-0x0000000007D70000-0x0000000007D7E000-memory.dmp
      Filesize

      56KB

    • memory/3736-177-0x0000000007E10000-0x0000000007EA6000-memory.dmp
      Filesize

      600KB

    • memory/3736-171-0x0000000000000000-mapping.dmp
    • memory/3736-176-0x0000000007C10000-0x0000000007C1A000-memory.dmp
      Filesize

      40KB

    • memory/3736-175-0x00000000079C0000-0x00000000079DE000-memory.dmp
      Filesize

      120KB

    • memory/3976-155-0x0000000000000000-mapping.dmp
    • memory/4156-154-0x0000000000000000-mapping.dmp
    • memory/4276-143-0x0000000007F00000-0x000000000857A000-memory.dmp
      Filesize

      6.5MB

    • memory/4276-142-0x00000000066E0000-0x00000000066FE000-memory.dmp
      Filesize

      120KB

    • memory/4276-144-0x0000000006BE0000-0x0000000006BFA000-memory.dmp
      Filesize

      104KB

    • memory/4276-137-0x0000000000000000-mapping.dmp
    • memory/4276-138-0x00000000017E0000-0x0000000001816000-memory.dmp
      Filesize

      216KB

    • memory/4276-139-0x00000000057C0000-0x0000000005DE8000-memory.dmp
      Filesize

      6.2MB

    • memory/4276-140-0x0000000006000000-0x0000000006066000-memory.dmp
      Filesize

      408KB

    • memory/4276-141-0x00000000060E0000-0x0000000006146000-memory.dmp
      Filesize

      408KB

    • memory/4596-152-0x0000000000000000-mapping.dmp
    • memory/4940-169-0x0000000000000000-mapping.dmp
    • memory/5096-153-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/5096-150-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/5096-149-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/5096-145-0x0000000000000000-mapping.dmp
    • memory/5096-146-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB