Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 15:12

General

  • Target

    926ba0e1031bcc982a6a7280b5b41616a245c7d94829c1d362d6585320bbb496.exe

  • Size

    347KB

  • MD5

    f215f4d6043bc0c81d8beafcce0aabb2

  • SHA1

    7168feb0237b8cc9a49dd53d7a6b4e26b7037e66

  • SHA256

    926ba0e1031bcc982a6a7280b5b41616a245c7d94829c1d362d6585320bbb496

  • SHA512

    cea505712e00e926e1fe98cd6b67d064ff2871d785267ecbd2c3367e6cbc09c494e5b763030636dca4d1f7f0a0fe50dbe9f85ef1b21021f7220b2c56a2177bf6

Malware Config

Signatures

  • Detects IceXLoader v3.0 4 IoCs
  • icexloader

    IceXLoader is a downloader used to deliver other malware families.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\926ba0e1031bcc982a6a7280b5b41616a245c7d94829c1d362d6585320bbb496.exe
    "C:\Users\Admin\AppData\Local\Temp\926ba0e1031bcc982a6a7280b5b41616a245c7d94829c1d362d6585320bbb496.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c timeout 2 & "C:\Users\Admin\AppData\Roaming\WindowsDefenderAgent.exe.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\timeout.exe
        timeout 2
        3⤵
        • Delays execution with timeout.exe
        PID:1204
      • C:\Users\Admin\AppData\Roaming\WindowsDefenderAgent.exe.exe
        "C:\Users\Admin\AppData\Roaming\WindowsDefenderAgent.exe.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2036
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1996
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c timeout 1 & del /F "C:\Users\Admin\AppData\Local\Temp\926ba0e1031bcc982a6a7280b5b41616a245c7d94829c1d362d6585320bbb496.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.bat
    Filesize

    258B

    MD5

    954231b1d097e6d3b68366b219f24460

    SHA1

    3be2c3d74d95b1c6470638edf6c904cadcd93b8e

    SHA256

    d9d1529df835ddaea27342f27911bc9bb007371a73af3f093e573f2d7c2ece71

    SHA512

    4540a44cbef24c8beef87f240c1fadea25b1f428b0fe28d60772722c2b33aad4b053b5c58f069b3f6ebd27e8483c51c88a00e85c1f10c6abe242598439c6a46f

  • C:\Users\Admin\AppData\Roaming\WindowsDefenderAgent.exe.exe
    Filesize

    347KB

    MD5

    f215f4d6043bc0c81d8beafcce0aabb2

    SHA1

    7168feb0237b8cc9a49dd53d7a6b4e26b7037e66

    SHA256

    926ba0e1031bcc982a6a7280b5b41616a245c7d94829c1d362d6585320bbb496

    SHA512

    cea505712e00e926e1fe98cd6b67d064ff2871d785267ecbd2c3367e6cbc09c494e5b763030636dca4d1f7f0a0fe50dbe9f85ef1b21021f7220b2c56a2177bf6

  • C:\Users\Admin\AppData\Roaming\WindowsDefenderAgent.exe.exe
    Filesize

    347KB

    MD5

    f215f4d6043bc0c81d8beafcce0aabb2

    SHA1

    7168feb0237b8cc9a49dd53d7a6b4e26b7037e66

    SHA256

    926ba0e1031bcc982a6a7280b5b41616a245c7d94829c1d362d6585320bbb496

    SHA512

    cea505712e00e926e1fe98cd6b67d064ff2871d785267ecbd2c3367e6cbc09c494e5b763030636dca4d1f7f0a0fe50dbe9f85ef1b21021f7220b2c56a2177bf6

  • \Users\Admin\AppData\Roaming\WindowsDefenderAgent.exe.exe
    Filesize

    347KB

    MD5

    f215f4d6043bc0c81d8beafcce0aabb2

    SHA1

    7168feb0237b8cc9a49dd53d7a6b4e26b7037e66

    SHA256

    926ba0e1031bcc982a6a7280b5b41616a245c7d94829c1d362d6585320bbb496

    SHA512

    cea505712e00e926e1fe98cd6b67d064ff2871d785267ecbd2c3367e6cbc09c494e5b763030636dca4d1f7f0a0fe50dbe9f85ef1b21021f7220b2c56a2177bf6

  • \Users\Admin\AppData\Roaming\WindowsDefenderAgent.exe.exe
    Filesize

    347KB

    MD5

    f215f4d6043bc0c81d8beafcce0aabb2

    SHA1

    7168feb0237b8cc9a49dd53d7a6b4e26b7037e66

    SHA256

    926ba0e1031bcc982a6a7280b5b41616a245c7d94829c1d362d6585320bbb496

    SHA512

    cea505712e00e926e1fe98cd6b67d064ff2871d785267ecbd2c3367e6cbc09c494e5b763030636dca4d1f7f0a0fe50dbe9f85ef1b21021f7220b2c56a2177bf6

  • memory/756-55-0x0000000000000000-mapping.dmp
  • memory/1052-54-0x0000000076C81000-0x0000000076C83000-memory.dmp
    Filesize

    8KB

  • memory/1204-57-0x0000000000000000-mapping.dmp
  • memory/1468-56-0x0000000000000000-mapping.dmp
  • memory/1708-62-0x0000000000000000-mapping.dmp
  • memory/1996-67-0x0000000000000000-mapping.dmp
  • memory/1996-69-0x0000000074560000-0x0000000074B0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-70-0x0000000074560000-0x0000000074B0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2036-65-0x0000000000000000-mapping.dmp
  • memory/2044-58-0x0000000000000000-mapping.dmp