Analysis
-
max time kernel
164s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 05:32
Static task
static1
Behavioral task
behavioral1
Sample
c5009a0d61af20e1b65995658e11ccd1.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
c5009a0d61af20e1b65995658e11ccd1.exe
Resource
win10v2004-20220414-en
General
-
Target
c5009a0d61af20e1b65995658e11ccd1.exe
-
Size
2.0MB
-
MD5
c5009a0d61af20e1b65995658e11ccd1
-
SHA1
64fa8d4f68bdb72bb0c2c006b20a7c0872e6a2c5
-
SHA256
8f13d11171f32cbb2e13500af64b3eed5f7405c0a7c92045b7aa1b9752e09fcb
-
SHA512
b6e630ca8a4b16b5dc4de75cb8745917b6249ab7fc3c3f8494ac20685254cdf7d8f4e5db8a05a2423a0b360daa57fe1d2675208367a135b35cf804696c8788d9
Malware Config
Signatures
-
Detects IceXLoader v3.0 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4020-133-0x0000000000400000-0x0000000000451000-memory.dmp family_icexloader_v3 behavioral2/memory/4020-136-0x0000000000400000-0x0000000000451000-memory.dmp family_icexloader_v3 behavioral2/memory/4020-137-0x0000000000400000-0x0000000000451000-memory.dmp family_icexloader_v3 behavioral2/memory/4020-149-0x0000000000400000-0x0000000000451000-memory.dmp family_icexloader_v3 -
icexloader
IceXLoader is a downloader used to deliver other malware families.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
c5009a0d61af20e1b65995658e11ccd1.exedescription pid process target process PID 1620 set thread context of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 3108 powershell.exe 3108 powershell.exe 1376 powershell.exe 1376 powershell.exe 4740 powershell.exe 4740 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
c5009a0d61af20e1b65995658e11ccd1.exepid process 1620 c5009a0d61af20e1b65995658e11ccd1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
c5009a0d61af20e1b65995658e11ccd1.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1620 c5009a0d61af20e1b65995658e11ccd1.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 1376 powershell.exe Token: SeDebugPrivilege 4740 powershell.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
c5009a0d61af20e1b65995658e11ccd1.exeRegAsm.execmd.execmd.exedescription pid process target process PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 1620 wrote to memory of 4020 1620 c5009a0d61af20e1b65995658e11ccd1.exe RegAsm.exe PID 4020 wrote to memory of 4368 4020 RegAsm.exe cmd.exe PID 4020 wrote to memory of 4368 4020 RegAsm.exe cmd.exe PID 4020 wrote to memory of 4368 4020 RegAsm.exe cmd.exe PID 4368 wrote to memory of 3108 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 3108 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 3108 4368 cmd.exe powershell.exe PID 1620 wrote to memory of 4856 1620 c5009a0d61af20e1b65995658e11ccd1.exe cmd.exe PID 1620 wrote to memory of 4856 1620 c5009a0d61af20e1b65995658e11ccd1.exe cmd.exe PID 1620 wrote to memory of 4856 1620 c5009a0d61af20e1b65995658e11ccd1.exe cmd.exe PID 4856 wrote to memory of 4860 4856 cmd.exe schtasks.exe PID 4856 wrote to memory of 4860 4856 cmd.exe schtasks.exe PID 4856 wrote to memory of 4860 4856 cmd.exe schtasks.exe PID 1620 wrote to memory of 424 1620 c5009a0d61af20e1b65995658e11ccd1.exe cmd.exe PID 1620 wrote to memory of 424 1620 c5009a0d61af20e1b65995658e11ccd1.exe cmd.exe PID 1620 wrote to memory of 424 1620 c5009a0d61af20e1b65995658e11ccd1.exe cmd.exe PID 4368 wrote to memory of 1376 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 1376 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 1376 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 4740 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 4740 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 4740 4368 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5009a0d61af20e1b65995658e11ccd1.exe"C:\Users\Admin\AppData\Local\Temp\c5009a0d61af20e1b65995658e11ccd1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension "C:\Users\Admin\AppData\Roaming\inN\.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Adob Update\Adob Update.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Adob Update\Adob Update.exe'" /f3⤵
- Creates scheduled task(s)
PID:4860
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\c5009a0d61af20e1b65995658e11ccd1.exe" "C:\Users\Admin\AppData\Roaming\Adob Update\Adob Update.exe"2⤵PID:424
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD568e2708b0e33b5a83a7e08bb1c1650ae
SHA140e8b25dfda024360487293824cc5f7fc9bb3a88
SHA2560d2ca6e430dcea05cbd9a9696d847649786279ccf2d37cd2115e985e1f1f07f0
SHA51298b1d63d36eb84bc7cf91abb9985e177b5353ad15a2c10d5104c89dbe049a089dd374f741ba7e0ed356d2c53b32e4661c61a095a09f008d5c0526c75c5864899
-
Filesize
18KB
MD5e882af1e4763665060ba09639a4dc8ce
SHA1b5bc6afd89eb73fe8b076f71be35005df620cfed
SHA2567288563c6992e234e96f7cc7daac22fd274f11a0b3f655dfe457f9842f9cbea0
SHA5123e77b613f693362d2722da82180d5879e8d3e35d87a101ce69388426b5d28dc85786ed782cc2fdca2971f3caedc661577cf17033152cd5c8530ecdb59fb8b0ea
-
Filesize
237B
MD52a3a80629926e8af2f9c970639634f55
SHA1cfc4917692f475460a5123eb91708938d4c6a374
SHA25636993488710fb210986d284dc81d4e65012632e06834aaef8fb3363fcd9bfb04
SHA512827605494cff53966048aa9d734f3ab0ea774fd84885797a7ab24a6bda23827a98a3079eb9a2cf2e7ae27d0d86407a4f990d5a2862b791b4c16059cf74233dee