Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2022 19:30
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220812-en
General
-
Target
file.exe
-
Size
348KB
-
MD5
0c61bb3f03912694a8aca92128ca2a0e
-
SHA1
55605146730ab41ac75841776e41ca399614e874
-
SHA256
1c02aa46e645e18f7e7519e495d620382c15ba3393e3270d0d7ab49c0cec1e43
-
SHA512
3a5bc932deedcdb2c4cb5aa61b4ba0e794d52752f4f6ee71350d6fa5e2da9021ddbfe55f10e03be946dbd96cf560d7492aa7e6adedd12b19fb50fb2438ac6e18
-
SSDEEP
6144:2bslI7/8DtZ1WMYORbxV9bwEn8gfyVQhAyPlb/2:2bvUPEMtjwE3fyVQhAyPlb/2
Malware Config
Signatures
-
icexloader
IceXLoader is a downloader used to deliver other malware families.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ICE X.exe file.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ICE X = "\"C:\\Users\\Admin\\AppData\\Roaming\\ICE X.exe\"" file.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run file.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ICE X = "\"C:\\Users\\Admin\\AppData\\Roaming\\ICE X.exe\"" file.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run file.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4424 powershell.exe 4424 powershell.exe 2320 powershell.exe 2320 powershell.exe 3460 powershell.exe 3460 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4424 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 3460 powershell.exe Token: SeRemoteShutdownPrivilege 4752 file.exe Token: SeRemoteShutdownPrivilege 4752 file.exe Token: SeRemoteShutdownPrivilege 4752 file.exe Token: SeRemoteShutdownPrivilege 4752 file.exe Token: SeRemoteShutdownPrivilege 4752 file.exe Token: SeRemoteShutdownPrivilege 4752 file.exe Token: SeRemoteShutdownPrivilege 4752 file.exe Token: SeRemoteShutdownPrivilege 4752 file.exe Token: SeRemoteShutdownPrivilege 4752 file.exe Token: SeRemoteShutdownPrivilege 4752 file.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4752 wrote to memory of 4080 4752 file.exe 84 PID 4752 wrote to memory of 4080 4752 file.exe 84 PID 4752 wrote to memory of 4080 4752 file.exe 84 PID 4080 wrote to memory of 4424 4080 cmd.exe 86 PID 4080 wrote to memory of 4424 4080 cmd.exe 86 PID 4080 wrote to memory of 4424 4080 cmd.exe 86 PID 4080 wrote to memory of 2320 4080 cmd.exe 87 PID 4080 wrote to memory of 2320 4080 cmd.exe 87 PID 4080 wrote to memory of 2320 4080 cmd.exe 87 PID 4080 wrote to memory of 3460 4080 cmd.exe 88 PID 4080 wrote to memory of 3460 4080 cmd.exe 88 PID 4080 wrote to memory of 3460 4080 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension "C:\Users\Admin\AppData\Roaming\ICE X\.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3460
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD53681926190905016f882c92c3c852dfc
SHA17a8c8057bd2378473ec338ccd0afbc0cad209734
SHA256dd35cb2e6646cd3d400fd55bc014c524f3c8f1459338abd9ed4d0011a9e2eddb
SHA5129e20b5d25591ce5ec9ceee8138ad8f857f6728ac9b0acd590d6b56ada65b3f54f9201b21faec67217cfdc5124bf075f6ea25474de1ad30a050b2d6db208f97c2
-
Filesize
18KB
MD554def8e2af51f1a542d4faec9a7ca0b6
SHA1264980abdb5eba46de03155fc0c5439c4e5f2795
SHA2563ae27402c01a3c3668c775b722197689bba55d0787a2b1af87444196e721cfd0
SHA5120027ba905828c0ee1e3b87bf03289b22725441b3fe69e36233b19f7a792a815408aa50ffe194cf73bd7ca6602001da75ff6d3cbf3bfdf4ba1e33b9f26801950f
-
Filesize
239B
MD5f6e9a890d89cbc6684cc81fdba858cb4
SHA1352924f71a6debb722a31af9d9a2c9bc157f6593
SHA2567300f298f3baf29ec7dfcffb6ed84a14eea910dd323d845f9c343990b8754c51
SHA512e0ddd4bdc29b355937be75ea90b1c8a0b4e9ce631364fcc35635a7f33b7e00a4a245402456cf17364a91a61cf1a551f2fb49d3f25133a4e488a5f379014264d9