Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2022 17:50
Behavioral task
behavioral1
Sample
eb7c350d1a43a8af985e8daba7add09a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
eb7c350d1a43a8af985e8daba7add09a.exe
Resource
win10v2004-20220812-en
General
-
Target
eb7c350d1a43a8af985e8daba7add09a.exe
-
Size
348KB
-
MD5
eb7c350d1a43a8af985e8daba7add09a
-
SHA1
1f73832140e0520f9e6c84c6930ed0b4f2e1f43e
-
SHA256
e5527ba4613d78e45884b5808a809cd904e5199f485536aafe4634220f04027f
-
SHA512
af36e040dcd972e11c6d274c856abcd24bd708cca05c047489cbb0d35eed3e55db43562778c00243775983323d450ca1c7cf5541b1c3ef0f5ac114399348a64d
-
SSDEEP
6144:6bslI7rAzZV2MYORe5V9bZncY1xH1yVQhAyPlq/Y:6bvrkEMtqZD1yVQhAyPlq/Y
Malware Config
Signatures
-
icexloader
IceXLoader is a downloader used to deliver other malware families.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2076 powershell.exe 2076 powershell.exe 3748 powershell.exe 3748 powershell.exe 4572 powershell.exe 4572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2076 powershell.exe Token: SeDebugPrivilege 3748 powershell.exe Token: SeDebugPrivilege 4572 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4784 wrote to memory of 4252 4784 eb7c350d1a43a8af985e8daba7add09a.exe 85 PID 4784 wrote to memory of 4252 4784 eb7c350d1a43a8af985e8daba7add09a.exe 85 PID 4784 wrote to memory of 4252 4784 eb7c350d1a43a8af985e8daba7add09a.exe 85 PID 4252 wrote to memory of 2076 4252 cmd.exe 87 PID 4252 wrote to memory of 2076 4252 cmd.exe 87 PID 4252 wrote to memory of 2076 4252 cmd.exe 87 PID 4252 wrote to memory of 3748 4252 cmd.exe 91 PID 4252 wrote to memory of 3748 4252 cmd.exe 91 PID 4252 wrote to memory of 3748 4252 cmd.exe 91 PID 4252 wrote to memory of 4572 4252 cmd.exe 92 PID 4252 wrote to memory of 4572 4252 cmd.exe 92 PID 4252 wrote to memory of 4572 4252 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb7c350d1a43a8af985e8daba7add09a.exe"C:\Users\Admin\AppData\Local\Temp\eb7c350d1a43a8af985e8daba7add09a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension "C:\Users\Admin\Z\.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD513b703331c4dd58ff3e337c9602209b6
SHA1234b4ee2571661110b491503261bccf61f2246c8
SHA25619df53e1f2b7d54dcfaccb6566415ba5ee81d753cf0ca2fa70840cb0044a43c9
SHA512ac155892820288d33569705971f03471bd286b573f3a0961acb22e06c64b1f34cc8244ee273b3743f1af508de2f95d4e1210dc3c513a40a82529eaf9abf5e07e
-
Filesize
18KB
MD5892e29a5741d594409e3bc2eff7d556f
SHA1fa8e82c25fd9e7543158d9f28f4ae835034af104
SHA256b899ac66ee5a905a03d31c9e7e79deae2f61c2d4a2581a0ed59210764357465b
SHA512150909ed5105ffc0dbc87e40d16f87a421dc7cba7c06eb14fcf4aa4b687be648a6bacad2fa1e2f7f4730c51cb1d28c5c5ac7d11623c6d3e732dc99ea77b7fd92
-
Filesize
219B
MD5f290b0832e7d0bbaba2e292943f95918
SHA15823ddb6681b7b6daa3c18c79b728c1c9dea3b42
SHA25650f4b3965252b84a58afcdbd425e2162477947d067d5c36adc5a249f37bd8103
SHA512df3128dc0c16fefebb1397668a5c7deb861d4d1ffe545172e1d39eba16aff6f4e3d068d149fda88306fab881d7438eda5c9f6d565c31594615b6ec1d6e88b707