General

  • Target

    8f13d11171f32cbb2e13500af64b3eed5f7405c0a7c92045b7aa1b9752e09fcb

  • Size

    2.0MB

  • Sample

    220701-gbqrzseccj

  • MD5

    c5009a0d61af20e1b65995658e11ccd1

  • SHA1

    64fa8d4f68bdb72bb0c2c006b20a7c0872e6a2c5

  • SHA256

    8f13d11171f32cbb2e13500af64b3eed5f7405c0a7c92045b7aa1b9752e09fcb

  • SHA512

    b6e630ca8a4b16b5dc4de75cb8745917b6249ab7fc3c3f8494ac20685254cdf7d8f4e5db8a05a2423a0b360daa57fe1d2675208367a135b35cf804696c8788d9

Score
10/10

Malware Config

Targets

    • Target

      8f13d11171f32cbb2e13500af64b3eed5f7405c0a7c92045b7aa1b9752e09fcb

    • Size

      2.0MB

    • MD5

      c5009a0d61af20e1b65995658e11ccd1

    • SHA1

      64fa8d4f68bdb72bb0c2c006b20a7c0872e6a2c5

    • SHA256

      8f13d11171f32cbb2e13500af64b3eed5f7405c0a7c92045b7aa1b9752e09fcb

    • SHA512

      b6e630ca8a4b16b5dc4de75cb8745917b6249ab7fc3c3f8494ac20685254cdf7d8f4e5db8a05a2423a0b360daa57fe1d2675208367a135b35cf804696c8788d9

    Score
    10/10
    • Detects IceXLoader v3.0

    • icexloader

      IceXLoader is a downloader used to deliver other malware families.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Tasks