Analysis

  • max time kernel
    127s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 05:32

General

  • Target

    c5009a0d61af20e1b65995658e11ccd1.exe

  • Size

    2.0MB

  • MD5

    c5009a0d61af20e1b65995658e11ccd1

  • SHA1

    64fa8d4f68bdb72bb0c2c006b20a7c0872e6a2c5

  • SHA256

    8f13d11171f32cbb2e13500af64b3eed5f7405c0a7c92045b7aa1b9752e09fcb

  • SHA512

    b6e630ca8a4b16b5dc4de75cb8745917b6249ab7fc3c3f8494ac20685254cdf7d8f4e5db8a05a2423a0b360daa57fe1d2675208367a135b35cf804696c8788d9

Score
10/10

Malware Config

Signatures

  • Detects IceXLoader v3.0 18 IoCs
  • icexloader

    IceXLoader is a downloader used to deliver other malware families.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5009a0d61af20e1b65995658e11ccd1.exe
    "C:\Users\Admin\AppData\Local\Temp\c5009a0d61af20e1b65995658e11ccd1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1624
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Adob Update\Adob Update.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Adob Update\Adob Update.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:584
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\c5009a0d61af20e1b65995658e11ccd1.exe" "C:\Users\Admin\AppData\Roaming\Adob Update\Adob Update.exe"
      2⤵
        PID:884
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {DEC235CC-6228-493F-87A3-20F7E5004608} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
      1⤵
        PID:1684

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\file.bat
        Filesize

        237B

        MD5

        2a3a80629926e8af2f9c970639634f55

        SHA1

        cfc4917692f475460a5123eb91708938d4c6a374

        SHA256

        36993488710fb210986d284dc81d4e65012632e06834aaef8fb3363fcd9bfb04

        SHA512

        827605494cff53966048aa9d734f3ab0ea774fd84885797a7ab24a6bda23827a98a3079eb9a2cf2e7ae27d0d86407a4f990d5a2862b791b4c16059cf74233dee

      • memory/584-87-0x0000000000000000-mapping.dmp
      • memory/792-86-0x0000000000000000-mapping.dmp
      • memory/884-93-0x0000000000000000-mapping.dmp
      • memory/1388-88-0x0000000000000000-mapping.dmp
      • memory/1624-95-0x000000006F780000-0x000000006FD2B000-memory.dmp
        Filesize

        5.7MB

      • memory/1624-94-0x000000006F780000-0x000000006FD2B000-memory.dmp
        Filesize

        5.7MB

      • memory/1624-90-0x0000000000000000-mapping.dmp
      • memory/1880-55-0x0000000075A61000-0x0000000075A63000-memory.dmp
        Filesize

        8KB

      • memory/1880-54-0x0000000000A20000-0x0000000000ACA000-memory.dmp
        Filesize

        680KB

      • memory/2044-65-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-82-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-71-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-73-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-75-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-77-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-76-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-74-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-78-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-79-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-80-0x00000000004010BA-mapping.dmp
      • memory/2044-70-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-85-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-68-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-66-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-64-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-62-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-60-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-92-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-59-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-57-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/2044-56-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB