Analysis

  • max time kernel
    91s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-02-2023 05:17

General

  • Target

    2023-02-17_c67458b66654620c987e8972a061b44a_icedid_wapomi.exe

  • Size

    1.4MB

  • MD5

    c67458b66654620c987e8972a061b44a

  • SHA1

    ba30abd10090c36a042a3d69b4cea193b61a07a6

  • SHA256

    b1e165a77e4b0de2cd16fdd3994e9cddf0d1f13f1e80bd277385c7d2a8943203

  • SHA512

    8844414bfedf5f80535174db0d4806c2dd72f1b8cde4b6b3b41a1218cf35689ec489108512e65093111e4312445ec1a6082a5c73b4d04def9bbe66561f911034

  • SSDEEP

    24576:0du5vgFkYZvT6D9fdqFgb2neiQTXYQq+ArdxX1ZYV52ErKB:uu5vgFkYKfdqFM2neiQTxq+Ar7X/SkEr

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-02-17_c67458b66654620c987e8972a061b44a_icedid_wapomi.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-02-17_c67458b66654620c987e8972a061b44a_icedid_wapomi.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\sqeA.exe
      C:\Users\Admin\AppData\Local\Temp\sqeA.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3368
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7fcd5ff0.bat" "
        3⤵
          PID:3440
      • C:\Users\Admin\AppData\Local\Temp\_updateRun.exe
        _updateRun.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7fcd5ff0.bat
      Filesize

      183B

      MD5

      fbeb690689154ce2c7de88556fa8af27

      SHA1

      43e5dbb7071093482885a7009fc5187141590022

      SHA256

      91104480e0e5962a2e866fc9e1e5865ce0dd9bd27ac35544a99e400ce91c101b

      SHA512

      8f4154402a4ad878971eb1467d2577433d5b0648684088dc90c36eaea9e7a80f7a7b28617028159a561a2ff38132750d5db285cb92fea178ac6f8e01510266c5

    • C:\Users\Admin\AppData\Local\Temp\_updateRun.exe
      Filesize

      1.4MB

      MD5

      c67458b66654620c987e8972a061b44a

      SHA1

      ba30abd10090c36a042a3d69b4cea193b61a07a6

      SHA256

      b1e165a77e4b0de2cd16fdd3994e9cddf0d1f13f1e80bd277385c7d2a8943203

      SHA512

      8844414bfedf5f80535174db0d4806c2dd72f1b8cde4b6b3b41a1218cf35689ec489108512e65093111e4312445ec1a6082a5c73b4d04def9bbe66561f911034

    • C:\Users\Admin\AppData\Local\Temp\_updateRun.exe
      Filesize

      1.4MB

      MD5

      c67458b66654620c987e8972a061b44a

      SHA1

      ba30abd10090c36a042a3d69b4cea193b61a07a6

      SHA256

      b1e165a77e4b0de2cd16fdd3994e9cddf0d1f13f1e80bd277385c7d2a8943203

      SHA512

      8844414bfedf5f80535174db0d4806c2dd72f1b8cde4b6b3b41a1218cf35689ec489108512e65093111e4312445ec1a6082a5c73b4d04def9bbe66561f911034

    • C:\Users\Admin\AppData\Local\Temp\sqeA.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\sqeA.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/1048-135-0x0000000000400000-0x00000000005CF000-memory.dmp
      Filesize

      1.8MB

    • memory/1048-141-0x0000000000400000-0x00000000005CF000-memory.dmp
      Filesize

      1.8MB

    • memory/3112-137-0x0000000000000000-mapping.dmp
    • memory/3112-140-0x0000000000400000-0x00000000005CF000-memory.dmp
      Filesize

      1.8MB

    • memory/3112-145-0x0000000000400000-0x00000000005CF000-memory.dmp
      Filesize

      1.8MB

    • memory/3368-136-0x0000000000B90000-0x0000000000B99000-memory.dmp
      Filesize

      36KB

    • memory/3368-143-0x0000000000B90000-0x0000000000B99000-memory.dmp
      Filesize

      36KB

    • memory/3368-132-0x0000000000000000-mapping.dmp
    • memory/3440-142-0x0000000000000000-mapping.dmp