General

  • Target

    file.exe

  • Size

    348KB

  • Sample

    220829-x7s5zsfba8

  • MD5

    0c61bb3f03912694a8aca92128ca2a0e

  • SHA1

    55605146730ab41ac75841776e41ca399614e874

  • SHA256

    1c02aa46e645e18f7e7519e495d620382c15ba3393e3270d0d7ab49c0cec1e43

  • SHA512

    3a5bc932deedcdb2c4cb5aa61b4ba0e794d52752f4f6ee71350d6fa5e2da9021ddbfe55f10e03be946dbd96cf560d7492aa7e6adedd12b19fb50fb2438ac6e18

  • SSDEEP

    6144:2bslI7/8DtZ1WMYORbxV9bwEn8gfyVQhAyPlb/2:2bvUPEMtjwE3fyVQhAyPlb/2

Malware Config

Targets

    • Target

      file.exe

    • Size

      348KB

    • MD5

      0c61bb3f03912694a8aca92128ca2a0e

    • SHA1

      55605146730ab41ac75841776e41ca399614e874

    • SHA256

      1c02aa46e645e18f7e7519e495d620382c15ba3393e3270d0d7ab49c0cec1e43

    • SHA512

      3a5bc932deedcdb2c4cb5aa61b4ba0e794d52752f4f6ee71350d6fa5e2da9021ddbfe55f10e03be946dbd96cf560d7492aa7e6adedd12b19fb50fb2438ac6e18

    • SSDEEP

      6144:2bslI7/8DtZ1WMYORbxV9bwEn8gfyVQhAyPlb/2:2bvUPEMtjwE3fyVQhAyPlb/2

    • icexloader

      IceXLoader is a downloader used to deliver other malware families.

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks