Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2022 01:56
Behavioral task
behavioral1
Sample
79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe
Resource
win10v2004-20220812-en
General
-
Target
79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe
-
Size
348KB
-
MD5
6210be523c5fab6a205772fc1a6abfb4
-
SHA1
b9ad3b37702aa0187592fb39b26148d8b320b6ca
-
SHA256
79915a1352da45f69fbd193f7bd28bba64949dfe6c2baf8090151e676aad2448
-
SHA512
a98fb903c1d9f2d23a9a7a67e8bc7f27228f054105ac43413e6887ff8c0de29968b5d71218a116f7f73a814a8be4bc50b4c78c4e913c5da1b1083c51c80fbdab
-
SSDEEP
6144:ZbslI7b8btZ1WMYORbMV9bwkn8gfyVQhAyPlb/2:ZbvwnEMtWwk3fyVQhAyPlb/2
Malware Config
Signatures
-
icexloader
IceXLoader is a downloader used to deliver other malware families.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ICE X.exe 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ICE X = "\"C:\\Users\\Admin\\AppData\\Roaming\\ICE X.exe\"" 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ICE X = "\"C:\\Users\\Admin\\AppData\\Roaming\\ICE X.exe\"" 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3024 powershell.exe 3024 powershell.exe 5040 powershell.exe 5040 powershell.exe 3740 powershell.exe 3740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 3024 powershell.exe Token: SeRemoteShutdownPrivilege 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Token: SeRemoteShutdownPrivilege 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Token: SeRemoteShutdownPrivilege 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Token: SeRemoteShutdownPrivilege 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Token: SeRemoteShutdownPrivilege 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Token: SeDebugPrivilege 5040 powershell.exe Token: SeRemoteShutdownPrivilege 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Token: SeRemoteShutdownPrivilege 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Token: SeRemoteShutdownPrivilege 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Token: SeRemoteShutdownPrivilege 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Token: SeRemoteShutdownPrivilege 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe Token: SeDebugPrivilege 3740 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3520 wrote to memory of 632 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe 82 PID 3520 wrote to memory of 632 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe 82 PID 3520 wrote to memory of 632 3520 79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe 82 PID 632 wrote to memory of 3024 632 cmd.exe 84 PID 632 wrote to memory of 3024 632 cmd.exe 84 PID 632 wrote to memory of 3024 632 cmd.exe 84 PID 632 wrote to memory of 5040 632 cmd.exe 87 PID 632 wrote to memory of 5040 632 cmd.exe 87 PID 632 wrote to memory of 5040 632 cmd.exe 87 PID 632 wrote to memory of 3740 632 cmd.exe 90 PID 632 wrote to memory of 3740 632 cmd.exe 90 PID 632 wrote to memory of 3740 632 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe"C:\Users\Admin\AppData\Local\Temp\79915A1352DA45F69FBD193F7BD28BBA64949DFE6C2BA.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension "C:\Users\Admin\AppData\Roaming\ICE X\.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD582c0f2642e958cae54ef0b06275225be
SHA10cd6c8124e415cf119445354dc542a5823809108
SHA256c8c83cece720edf88bbd85409b3fc4ef5a34ae2052220bad4f5a4fd804f51017
SHA51298fa8d56bb0f014655d6ba0940a054a0382f515df098780007f5a303647420df7942027ce9d77de33087f3346f8435fb1732a6d22be0efa98b477f843c49e9ca
-
Filesize
18KB
MD5c0dcd61df7ec2ea83de8d2ff365084a3
SHA11deb72d0a3a37a4bca264a858db51581ec1b386c
SHA25656b6b794e2bd58ccb5aaf41e994622815b1daac685d723f9b8326ce84902d221
SHA512152fa825e62b8c9629f264f517413b1794fa9edc44159ae889aea296cf11c33d017bd0460812e37b33f7f484a38ecd8b16ca1ccd8d8b274473ff9b7b6a52785b
-
Filesize
239B
MD5f6e9a890d89cbc6684cc81fdba858cb4
SHA1352924f71a6debb722a31af9d9a2c9bc157f6593
SHA2567300f298f3baf29ec7dfcffb6ed84a14eea910dd323d845f9c343990b8754c51
SHA512e0ddd4bdc29b355937be75ea90b1c8a0b4e9ce631364fcc35635a7f33b7e00a4a245402456cf17364a91a61cf1a551f2fb49d3f25133a4e488a5f379014264d9