MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8f13d11171f32cbb2e13500af64b3eed5f7405c0a7c92045b7aa1b9752e09fcb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IceXLoader


Vendor detections: 10


Intelligence 10 IOCs YARA 7 File information Comments 1

SHA256 hash: 8f13d11171f32cbb2e13500af64b3eed5f7405c0a7c92045b7aa1b9752e09fcb
SHA3-384 hash: 5e5246ed4d6bc54a574f6e1e59646b8431968bd35d75f15708d8fd57ef92273d5944353701d9a53828f1e8c85feb1ec3
SHA1 hash: 64fa8d4f68bdb72bb0c2c006b20a7c0872e6a2c5
MD5 hash: c5009a0d61af20e1b65995658e11ccd1
humanhash: floor-arkansas-uncle-lemon
File name:c5009a0d61af20e1b65995658e11ccd1
Download: download sample
Signature IceXLoader
File size:2'097'152 bytes
First seen:2022-07-01 05:31:32 UTC
Last seen:2022-07-22 10:40:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:r3sU5IuswDAKOgDt/++nU0rWa6UcraWXhlcavqMUL:fSiDzt++U0rWtHxl1qBL
TLSH T1ADA5B22C7B0D3EF2ED1DB135490E0E34BB660E172240B9865B9B59CBDF9F2E12D04999
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 7171557171557571 (1 x IceXLoader, 1 x Casbaneiro)
Reporter zbetcheckin
Tags:32 exe IceXLoader

Intelligence


File Origin
# of uploads :
5
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending a custom TCP request
Launching a process
Creating a window
Creating a file in the %temp% directory
Running batch commands
DNS request
Sending an HTTP POST request
Moving of the original file
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
cmd.exe obfuscated overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
IceXLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for URL or domain
Binary or sample is protected by dotNetProtector
Disables Windows Defender (via service or powershell)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Moves itself to temp directory
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected IceXLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 655472 Sample: ZdxC62Z5Jh Startdate: 01/07/2022 Architecture: WINDOWS Score: 100 46 xload.ftuappz.com 2->46 48 Snort IDS alert for network traffic 2->48 50 Multi AV Scanner detection for domain / URL 2->50 52 Antivirus detection for URL or domain 2->52 54 4 other signatures 2->54 9 ZdxC62Z5Jh.exe 2 2->9         started        signatures3 process4 file5 40 C:\Users\user\AppData\...\ZdxC62Z5Jh.exe.log, ASCII 9->40 dropped 56 Moves itself to temp directory 9->56 58 Writes to foreign memory regions 9->58 60 Allocates memory in foreign processes 9->60 62 Injects a PE file into a foreign processes 9->62 13 cmd.exe 1 9->13         started        16 RegAsm.exe 1 9->16         started        19 cmd.exe 1 9->19         started        21 2 other processes 9->21 signatures6 process7 dnsIp8 68 Uses schtasks.exe or at.exe to add and modify task schedules 13->68 70 Adds a directory exclusion to Windows Defender 13->70 72 Disables Windows Defender (via service or powershell) 13->72 23 conhost.exe 13->23         started        25 schtasks.exe 1 13->25         started        42 xload.ftuappz.com 15.204.130.182, 49756, 49757, 49758 HP-INTERNET-ASUS United States 16->42 44 192.168.2.1 unknown unknown 16->44 27 cmd.exe 1 16->27         started        30 conhost.exe 19->30         started        signatures9 process10 signatures11 64 Adds a directory exclusion to Windows Defender 27->64 66 Disables Windows Defender (via service or powershell) 27->66 32 powershell.exe 24 27->32         started        34 powershell.exe 25 27->34         started        36 conhost.exe 27->36         started        38 powershell.exe 27->38         started        process12
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-06-19 17:02:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
54
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
icexloader
Score:
  10/10
Tags:
family:icexloader loader
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Detects IceXLoader v3.0
icexloader
Unpacked files
SH256 hash:
8f13d11171f32cbb2e13500af64b3eed5f7405c0a7c92045b7aa1b9752e09fcb
MD5 hash:
c5009a0d61af20e1b65995658e11ccd1
SHA1 hash:
64fa8d4f68bdb72bb0c2c006b20a7c0872e6a2c5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Babel
Author:ditekSHen
Description:Detects executables packed with Babel
Rule name:INDICATOR_EXE_Packed_Dotfuscator
Author:ditekSHen
Description:Detects executables packed with Dotfuscator
Rule name:INDICATOR_EXE_Packed_dotNetProtector
Author:ditekSHen
Description:Detects executables packed with dotNetProtector
Rule name:INDICATOR_EXE_Packed_Goliath
Author:ditekSHen
Description:Detects executables packed with Goliath
Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

IceXLoader

Executable exe 8f13d11171f32cbb2e13500af64b3eed5f7405c0a7c92045b7aa1b9752e09fcb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-01 05:31:38 UTC

url : hxxp://file.runespectrals.com/1/GamerLand.exe