General

  • Target

    Installer.exe

  • Size

    5.0MB

  • Sample

    230308-1hywqagb81

  • MD5

    7c54b7057111165aed5885a25a662284

  • SHA1

    2427f02080a0f3040e82731f16d264b686b50d2a

  • SHA256

    28b0e4a555f41d4709a7d180f2b951491efa80d054cad46c887059ac79d75745

  • SHA512

    aa2e8228e1911fc1edbb264b925e01c750dff5a722d1dbe0144e40e497710e87591d9954cc04df8ee6aa92221f79411d3c7d39e1082cb5f0a6f710b4c67895dd

  • SSDEEP

    98304:N9/3GjyyERJicIqAviJXjlsjBKF7ZHSAZginBJzCV9NAi5o8fWw:NlGjyyERMjTvAXjlgK5ZHdZginrCrNAg

Malware Config

Extracted

Family

icexloader

C2

http://golden-cheats.com/icex/Script.php

Targets

    • Target

      Installer.exe

    • Size

      5.0MB

    • MD5

      7c54b7057111165aed5885a25a662284

    • SHA1

      2427f02080a0f3040e82731f16d264b686b50d2a

    • SHA256

      28b0e4a555f41d4709a7d180f2b951491efa80d054cad46c887059ac79d75745

    • SHA512

      aa2e8228e1911fc1edbb264b925e01c750dff5a722d1dbe0144e40e497710e87591d9954cc04df8ee6aa92221f79411d3c7d39e1082cb5f0a6f710b4c67895dd

    • SSDEEP

      98304:N9/3GjyyERJicIqAviJXjlsjBKF7ZHSAZginBJzCV9NAi5o8fWw:NlGjyyERMjTvAXjlgK5ZHdZginrCrNAg

    • Detects IceXLoader v3.0

    • Modifies WinLogon for persistence

    • icexloader

      IceXLoader is a downloader used to deliver other malware families.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks