Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 01:56

General

  • Target

    79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe

  • Size

    348KB

  • MD5

    6210be523c5fab6a205772fc1a6abfb4

  • SHA1

    b9ad3b37702aa0187592fb39b26148d8b320b6ca

  • SHA256

    79915a1352da45f69fbd193f7bd28bba64949dfe6c2baf8090151e676aad2448

  • SHA512

    a98fb903c1d9f2d23a9a7a67e8bc7f27228f054105ac43413e6887ff8c0de29968b5d71218a116f7f73a814a8be4bc50b4c78c4e913c5da1b1083c51c80fbdab

  • SSDEEP

    6144:ZbslI7b8btZ1WMYORbMV9bwkn8gfyVQhAyPlb/2:ZbvwnEMtWwk3fyVQhAyPlb/2

Malware Config

Signatures

  • icexloader

    IceXLoader is a downloader used to deliver other malware families.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe
    "C:\Users\Admin\AppData\Local\Temp\79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1076

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.bat
    Filesize

    239B

    MD5

    f6e9a890d89cbc6684cc81fdba858cb4

    SHA1

    352924f71a6debb722a31af9d9a2c9bc157f6593

    SHA256

    7300f298f3baf29ec7dfcffb6ed84a14eea910dd323d845f9c343990b8754c51

    SHA512

    e0ddd4bdc29b355937be75ea90b1c8a0b4e9ce631364fcc35635a7f33b7e00a4a245402456cf17364a91a61cf1a551f2fb49d3f25133a4e488a5f379014264d9

  • memory/536-54-0x0000000076831000-0x0000000076833000-memory.dmp
    Filesize

    8KB

  • memory/1076-57-0x0000000000000000-mapping.dmp
  • memory/1076-59-0x0000000074610000-0x0000000074BBB000-memory.dmp
    Filesize

    5.7MB

  • memory/1076-60-0x0000000074610000-0x0000000074BBB000-memory.dmp
    Filesize

    5.7MB

  • memory/1568-55-0x0000000000000000-mapping.dmp