Analysis

  • max time kernel
    37s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2022 01:06

General

  • Target

    2ce02f14a85c2642cf3ac002fea418a3f5320d0de0cc065f0b0f1bfdf339cb59.bin.exe

  • Size

    348KB

  • MD5

    d6b21df8cae11de41a09ddc530a42c19

  • SHA1

    17bf628c1ac85079b96638aad0ea0e74efe7f1d7

  • SHA256

    2ce02f14a85c2642cf3ac002fea418a3f5320d0de0cc065f0b0f1bfdf339cb59

  • SHA512

    9f209f1fa036ca59dce5ae4c6a4ce1ebcaf9fa4c2e000089936ca6ea1f290b5f9653ac69f57b12d4cd0a35b1e15a874269b6ad303a1333769df77dd24bbbdcc3

  • SSDEEP

    6144:XbslI7T8AzZV2MYORbAV9bQdnXgfyVQhAyPlb/2:XbvIkEMtiQdwfyVQhAyPlb/2

Malware Config

Signatures

  • icexloader

    IceXLoader is a downloader used to deliver other malware families.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ce02f14a85c2642cf3ac002fea418a3f5320d0de0cc065f0b0f1bfdf339cb59.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\2ce02f14a85c2642cf3ac002fea418a3f5320d0de0cc065f0b0f1bfdf339cb59.bin.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.bat
    Filesize

    239B

    MD5

    f6e9a890d89cbc6684cc81fdba858cb4

    SHA1

    352924f71a6debb722a31af9d9a2c9bc157f6593

    SHA256

    7300f298f3baf29ec7dfcffb6ed84a14eea910dd323d845f9c343990b8754c51

    SHA512

    e0ddd4bdc29b355937be75ea90b1c8a0b4e9ce631364fcc35635a7f33b7e00a4a245402456cf17364a91a61cf1a551f2fb49d3f25133a4e488a5f379014264d9

  • memory/1616-57-0x0000000000000000-mapping.dmp
  • memory/1616-59-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1616-60-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1708-55-0x0000000000000000-mapping.dmp
  • memory/1976-54-0x00000000762B1000-0x00000000762B3000-memory.dmp
    Filesize

    8KB