Analysis
-
max time kernel
188s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2022 01:08
Behavioral task
behavioral1
Sample
f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe
Resource
win10v2004-20220812-en
General
-
Target
f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe
-
Size
348KB
-
MD5
10bbabdde9fc09a120347f53cff6e024
-
SHA1
f4ae8ba0acb5a0e51f2098dc406690ac5697a66f
-
SHA256
f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a
-
SHA512
9d6bdc2aec727f5e1abcacd261984a365419e1b6909ab60c6864945ee6e5c803468e70d3883af47ba3155540154ad71ccad67fcdb5b81525a0c22a360c5a6567
-
SSDEEP
6144:8hf/YQ9FZtNMYORbGB9lBkQiYfyVQhAyPlI/2:8hB1bMtCBk2fyVQhAyPlI/2
Malware Config
Signatures
-
icexloader
IceXLoader is a downloader used to deliver other malware families.
-
Drops startup file 1 IoCs
Processes:
f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chromedrivers.exe f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chromedrivers = "\"C:\\Users\\Admin\\AppData\\Roaming\\chromedrivers.exe\"" f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\chromedrivers = "\"C:\\Users\\Admin\\AppData\\Roaming\\chromedrivers.exe\"" f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid Process 3132 powershell.exe 3132 powershell.exe 4408 powershell.exe 4408 powershell.exe 2892 powershell.exe 2892 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
powershell.exef2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3132 powershell.exe Token: SeRemoteShutdownPrivilege 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Token: SeRemoteShutdownPrivilege 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Token: SeRemoteShutdownPrivilege 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Token: SeRemoteShutdownPrivilege 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Token: SeRemoteShutdownPrivilege 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Token: SeRemoteShutdownPrivilege 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Token: SeRemoteShutdownPrivilege 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Token: SeRemoteShutdownPrivilege 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Token: SeRemoteShutdownPrivilege 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Token: SeRemoteShutdownPrivilege 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.execmd.exedescription pid Process procid_target PID 3472 wrote to memory of 628 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe 78 PID 3472 wrote to memory of 628 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe 78 PID 3472 wrote to memory of 628 3472 f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe 78 PID 628 wrote to memory of 3132 628 cmd.exe 80 PID 628 wrote to memory of 3132 628 cmd.exe 80 PID 628 wrote to memory of 3132 628 cmd.exe 80 PID 628 wrote to memory of 4408 628 cmd.exe 83 PID 628 wrote to memory of 4408 628 cmd.exe 83 PID 628 wrote to memory of 4408 628 cmd.exe 83 PID 628 wrote to memory of 2892 628 cmd.exe 84 PID 628 wrote to memory of 2892 628 cmd.exe 84 PID 628 wrote to memory of 2892 628 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe"C:\Users\Admin\AppData\Local\Temp\f2900040b4ebfea4bc66d638e1986b8b5c4ca3ed5e135c23cc4b426f17db143a.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension "C:\Users\Admin\AppData\Roaming\chromedrivers\.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
53KB
MD5124edf3ad57549a6e475f3bc4e6cfe51
SHA180f5187eeebb4a304e9caa0ce66fcd78c113d634
SHA256638c51e173ca6b3469494a7e2e0b656021a761f77b4a83f3e430e82e7b9af675
SHA512b6c1a9051feeffad54ba1092fd799d34a9578368d7e66b31780fe478c1def0eb4094dce2879003f7389f2f9d86b94a3ef3975e78092a604597841c9b8db120ee
-
Filesize
18KB
MD5f0224c333a0034a31f98134b0e491a43
SHA18a275c20430be098d746c90c302e4fc2cd910b00
SHA2569a7f54728d165bf7c1bbbc86c68d5805a6f853d71610c0e1f5e13371ab6cdf02
SHA5123a1debb3b531442792ca20d2df8314a5fde88e4a8dafab99fa524c906abc8bacbe09dca3259b231a862cc03085537c4738d83c37f07955e6c2c643bda0a1d213
-
Filesize
15KB
MD5c9f5984e35bf8c14def27c5682f5dd90
SHA1747d7db88613d7f67f2c3bdbb589c521d255b8c3
SHA2562559081fec03de85258e7b0f43b71c1016e0279d9f987eb698ff96b2e2325047
SHA512230997e1d569ab65382600d2f24d1e4b3586c2910f6cf7767dc9f85643134de45cfbdec27d4da4d56f8bd01349edf9f74ad5f282c16b14a242224c4897083673
-
Filesize
247B
MD579a6b4499f67d1488b7befb59ba274f2
SHA1a9df015afededb874fc81418e1d8abf7eec10005
SHA2561626c0c87d89c6b080c51c4660b7b0ab43d9d9320c1cacd102fc27170180e94b
SHA512d0d0005bbde0532db6764780690ab14c5f6d3fe873e8fa7bbeb44e970ea744170d4bae3c98535f8b828511617aec50ef2d4eef9f8f9597a136dbd596a1472db7